Cyber Threat Intelligence Analyst

2 weeks ago


Austin, United States Unreal Gigs Full time
Job DescriptionJob Description

Introduction:

Are you a relentless investigator who thrives on uncovering the hidden tactics of cybercriminals? Do you have the expertise to track, analyze, and predict the latest cyber threats before they strike? If you’re passionate about staying ahead of attackers and providing actionable intelligence to protect digital assets, then our client has the perfect role for you. We’re seeking a Cyber Threat Intelligence Analyst (aka The Threat Hunter) to join our security team and help us stay one step ahead of evolving threats.

Imagine being the key player who identifies emerging cyber threats and provides critical insights that shape the defense strategies of our organization. As the Cyber Threat Intelligence Analyst at our client, you’ll monitor threat landscapes, analyze attack vectors, and produce intelligence reports that enable our security teams to respond proactively. This role isn’t just about analyzing data—it’s about being the eyes and ears of the organization in the fight against cybercrime.

Key Responsibilities:

  1. Threat Monitoring and Intelligence Gathering:
  • Continuously monitor open-source intelligence (OSINT), dark web sources, and internal threat data to identify new and emerging threats. You’ll collect, analyze, and process raw data into actionable intelligence to inform security decisions.
  • Threat Analysis and Reporting:
    • Analyze threat indicators, attack vectors, and adversary tactics, techniques, and procedures (TTPs). You’ll produce detailed intelligence reports and briefings that inform decision-making and guide defensive measures.
  • Threat Actor Profiling:
    • Identify and profile threat actors, including nation-state attackers, cybercrime groups, and hacktivists. You’ll track their motivations, capabilities, and patterns of behavior to anticipate potential attacks.
  • Collaboration with Security Teams:
    • Work closely with security operations, incident response, and vulnerability management teams to provide threat intelligence that enhances detection, prevention, and response efforts. You’ll ensure that security defenses are aligned with current threat landscapes.
  • Threat Hunting and Detection:
    • Assist in proactive threat hunting efforts by identifying and analyzing threat indicators and anomalies in network traffic, endpoints, and systems. You’ll help detect hidden threats and prevent cyber incidents before they happen.
  • Incident Support:
    • Provide intelligence support during security incidents by offering insight into adversary tactics, tools, and potential next moves. You’ll help security teams respond more effectively by understanding the threat actors behind the attacks.
  • Threat Intelligence Sharing:
    • Participate in information-sharing communities and threat intelligence networks to exchange knowledge with peers and stay updated on the latest cyber threats. You’ll help build a broader understanding of the threat landscape and contribute to industry-wide security.

Requirements

Required Skills:

  • Cyber Threat Intelligence Expertise: Extensive knowledge of threat intelligence, including cyber threats, attack vectors, malware analysis, and adversary behavior. You should be proficient in tracking nation-state actors, cybercriminals, and hacktivist groups.
  • Analytical Skills: Strong analytical and investigative skills with the ability to identify patterns, extract key information, and connect the dots between seemingly unrelated data points. You’re a master at making sense of complex datasets.
  • Threat Hunting Experience: Hands-on experience in threat hunting, analyzing suspicious activity, and detecting cyber threats before they cause damage. You know how to dig deep into data to uncover hidden threats.
  • Communication Skills: Excellent written and verbal communication skills, with the ability to present complex intelligence reports and briefings to both technical and non-technical audiences. You can translate technical details into actionable recommendations.
  • Collaboration: Ability to work closely with security operations, incident response, and IT teams to provide intelligence that improves overall security posture. You understand how threat intelligence fits into a broader security strategy.
  • Tools Proficiency: Experience using threat intelligence platforms (TIPs), SIEM systems, and cybersecurity tools such as MISP, ThreatConnect, Splunk, or Elastic. You’re comfortable working with both structured and unstructured threat data.
  • Humor: A great sense of humor, because even in the intense world of threat intelligence, we believe in maintaining a positive and enjoyable work environment. If you can keep the team motivated while hunting down cyber threats, you’re our kind of analyst.

Educational Requirements:

  • Bachelor’s degree in Cybersecurity, Information Technology, or a related field. Equivalent experience with a proven track record in cyber threat intelligence is also valued.
  • Certifications such as Certified Threat Intelligence Analyst (CTIA), GIAC Cyber Threat Intelligence (GCTI), or similar are highly desirable. Contributions to threat research, intelligence publications, or open-source projects are a bonus.

Experience Requirements:

  • 5+ years of experience in cybersecurity, with at least 2-3 years focused on cyber threat intelligence, threat hunting, or incident response. You’ve successfully tracked, analyzed, and mitigated sophisticated cyber threats.
  • Proven experience in analyzing and interpreting threat data from multiple sources, including OSINT, dark web monitoring, and threat intelligence feeds.
  • Experience working in industries with high security requirements, such as finance, healthcare, or government, is a plus.

Benefits

Benefits:

  • Health and Wellness: Comprehensive medical, dental, and vision insurance plans with low co-pays and premiums.
  • Paid Time Off: Competitive vacation, sick leave, and 20 paid holidays per year.
  • Work-Life Balance: Flexible work schedules and telecommuting options.
  • Professional Development: Opportunities for training, certification reimbursement, and career advancement programs.
  • Wellness Programs: Access to wellness programs, including gym memberships, health screenings, and mental health resources.
  • Life and Disability Insurance: Life insurance and short-term/long-term disability coverage.
  • Employee Assistance Program (EAP): Confidential counseling and support services for personal and professional challenges.
  • Tuition Reimbursement: Financial assistance for continuing education and professional development.
  • Community Engagement: Opportunities to participate in community service and volunteer activities.
  • Recognition Programs: Employee recognition programs to celebrate achievements and milestones.

  • Cyber Threat Analyst

    2 weeks ago


    Austin, Texas, United States Three Saints Bay Full time

    Position Title: Cyber Threat AnalystLocation: Austin, TXCompany: Three Saints Bay, LLCOverview:Three Saints Bay, LLC is seeking a dedicated Cyber Threat Analyst to join our team. This role is essential in supporting the Army Futures Command (AFC) Cross Functional Team (CFT) in Austin, TX. The Cyber Threat Analyst will engage in comprehensive research and...


  • Austin, Texas, United States Clearwaters Full time

    About Clearwaters.ITAt Clearwaters.IT, we pride ourselves on being a premier financial technology organization committed to serving our nation's Veterans. We are on the lookout for a talented Cyber Security Engineer specializing in Threat Intelligence and Modeling to join our innovative team.Position SummaryThe Cyber Security Engineer focusing on Threat...


  • Austin, Texas, United States Clearwaters Full time

    About Clearwaters.ITAt Clearwaters.IT, we pride ourselves on being a premier financial technology organization committed to serving our nation's Veterans. We are on the lookout for a proficient Cyber Security Engineer specializing in Threat Intelligence and Modeling to join our innovative team.Position SummaryThe Cyber Security Engineer focusing on Threat...


  • Austin, Texas, United States Clearwaters Full time

    About Clearwaters.ITAt Clearwaters.IT, we pride ourselves on being a premier financial technology organization committed to serving our nation's Veterans. We are in search of a proficient Cyber Security Engineer specializing in Threat Intelligence and Modeling to join our innovative team.Position SummaryThe Cyber Security Engineer focusing on Threat...


  • Austin, Texas, United States Fathom Management LLC Full time

    Job OverviewPosition: Threat Intelligence and Modeling Cyber Security EngineerWe are seeking a skilled Threat Intelligence and Modeling Cyber Security Engineer to enhance our dedicated team. This position is fully remote and requires candidates to be based in the U.S.Compensation: $110,000 - $120,000, commensurate with experience and performance in technical...


  • Austin, United States Clearwaters.IT Full time

    Job DescriptionJob DescriptionHelp support our nation’s Veterans by joining our high-performance, financial technology team. Clearwaters.IT has an opening for a Threat Intelligence and Modeling (TIM) Cyber Security Engineer to join our talented, dynamic team.Key ResponsibilitiesThe TIM Cyber Security Engineer requires experience with the methodologies and...


  • Austin, United States Clearwaters.IT Full time

    Job DescriptionJob DescriptionHelp support our nation’s Veterans by joining our high-performance, financial technology team. Clearwaters.IT has an opening for a Threat Intelligence and Modeling (TIM) Cyber Security Engineer to join our talented, dynamic team.Key ResponsibilitiesThe TIM Cyber Security Engineer requires experience with the methodologies and...


  • Austin, Texas, United States TEL Full time

    Job Overview:This position serves as the deputy to the Insider Risk and Counterintelligence Program Manager. The main focus is on conducting preliminary assessments and analyses for investigations and due diligence, particularly in the realm of insider threats and counterintelligence issues.Key Responsibilities:Serve as the primary analyst for initial...


  • Austin, United States Unreal Gigs Full time

    Job DescriptionJob DescriptionIntroduction:Do you thrive on being the first line of defense against cyber threats? Are you passionate about monitoring, detecting, and responding to security incidents in real-time? If you're a detail-oriented professional who loves investigating and stopping cyberattacks, then our client has the perfect opportunity for...


  • Austin, United States Q2 Software, Inc. Full time

    As passionate about our people as we are about our mission. What We're All About: Q2 is proud of delivering our mobile banking platform and technology solutions, globally, to more than 22 million end users across our 1,300 financial institutions and fintech clients. At Q2, our mission is simple: Build strong, diverse communities by strengthening their...


  • Austin, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • austin, United States Visa Full time

    Job Description This high impact, high visibility position is part of Payment Systems Intelligence - a key component of Global Risk's Payment Fraud Disruption (PFD) initiative. PFD's team of technology experts are vital to Visa's efforts to identify, investigate, disrupt and prevent attacks targeting the global payment ecosystem. This role will specifically...


  • Austin, Texas, United States Octo Consulting Group Full time

    About the RoleIn this exciting position as a Cybersecurity Threat Detection Engineer at Octo Consulting Group, you will play a crucial role in helping our clients protect their organizations from cyber threats. As a key member of our security team, you will be responsible for designing and implementing effective security solutions to meet the evolving needs...


  • Austin, United States Visa Full time

    Company Description Visa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • Austin, Texas, United States Visa Full time

    Company DescriptionVisa is a world leader in payments and technology, with over 259 billion payments transactions flowing safely between consumers, merchants, financial institutions, and government entities in more than 200 countries and territories each year. Our mission is to connect the world through the most innovative, convenient, reliable, and secure...


  • Austin, Texas, United States Visa Full time

    Job DescriptionThis high impact, high visibility position is part of Payment Systems Intelligence - a key component of Global Risk's Payment Fraud Disruption (PFD) initiative. PFD's team of technology experts are vital to Visa's efforts to identify, investigate, disrupt and prevent attacks targeting the global payment ecosystem. This role will specifically...


  • Austin, United States QData Full time

    HiHope you are doing good…We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at victorsmith@qdatainc.comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst...


  • Austin, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role...


  • Austin, United States United States Army Futures Command Full time

    Provide current intelligence and threat support to force protection, science and technology initiatives, and research and development activities within Army Futures Command (AFC). Screen and analyze intelligence on current and projected threats across a wide range of areas that includes threat force tactics,...


  • Austin, Texas, United States AlertMedia Full time

    About the RoleWe are seeking a highly motivated and experienced Sales Executive to join our team at AlertMedia. As a Sales Executive, you will be responsible for selling our threat intelligence and emergency communication solutions to mid-sized organizations across various industries.Key ResponsibilitiesDevelop and execute sales strategies to identify and...