Cyber Threat Intelligence Analyst

1 week ago


Washington, United States Fiserv, Inc. Full time

**Calling all innovators - find your future at Fiserv.**

We're Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants and consumers to one another millions of times a day - quickly, reliably, and securely. Any time you swipe your credit card, pay through a mobile app, or withdraw money from the bank, we're involved. If you want to make an impact on a global scale, come make a difference at Fiserv.

**Job Title**

Cyber Threat Intelligence Analyst

**What does a successful Cyber Threat Intelligence Analyst do at Fiserv?**

You will delve deep into the motives and methods of threat actors to anticipate and mitigate risks to our operations. By partnering with financial industry peers, government entities, and private associations, you’ll formulate an intelligent, proactive approach to cyber threats. Your expertise will drive strategic information sharing and bolster Fiserv’s defenses, positioning us at the forefront of industry resilience.

**As a Cyber Threat Intelligence Analyst, you will**:

- Forge a comprehensive Fiserv strategy through understanding evolving information-sharing initiatives with the government and industry partners to mitigate company risks
- Develop partnerships with financial institutions, intelligence communities, law enforcement, and private sector entities to enhance our threat intelligence exchange
- Collaborate with senior executives to ensure alignment of cybersecurity goals and explore strategic relationship opportunities by acting as the central communicator with government agencies on cybersecurity to ensure regulatory compliance and effective sharing of information
- Analyze and distribute actionable strategic and operational intelligence with reports that provide context and relevance to perceived threats and facilitate informed decisions across the organization
- Implement and maintain communication processes for threats and risks, influencing key decision-makers throughout the company
- Practice predictive analytics to avert potential threats before they impact the business
- Present specialized threat briefings to executive leadership to maintain strategic situational awareness
- Provide targeted analysis to business operations and risk teams, integrating cyber threats with business line impacts, and enhance risk team operations by aligning cyber threat intelligence effectively

**What you will need to have**:

- 5+ years of direct experience in threat intelligence with a demonstrated impact on reducing risk and threat exposure
- Experience producing and peer-reviewing detailed reports with mínimal guidance
- Experience in the cyber threat landscape and keying into attacker motivations and strategies
- Experience in vulnerability analysis and exploitation of intelligence from investigations
- Experience in collaborating efficiently with both technical staff and business leaders
- Experience maintaining client relationships
- Experience evaluating and recommending security products and services
- A bachelor’s degree in a relevant field, or an equivalent combination of education, work, and/or military experience

**What would be great to have**:

- Certifications such as GCTI, CISSP, CISM, or GSEC
- Ability to travel up to 10-15% and maintain unconventional working hours as needed

**Salary Range**

$118,600.00 - $199,800.00

Thank you for considering employment with Fiserv. Please:

- Complete the step-by-step profile and attach your resume (either is acceptable, both are preferable).

**What you should know about us**:
Fiserv is a global leader in payments and financial technology with more than 40,000 associates proudly serving clients in more than 100 countries. As one of Fortune_®_ magazine's "World's Most Admired Companies" 9 of the last 10 years, one of Fast Company’s Most Innovative Companies, and a top scorer on Bloomberg’s Gender-Equality Index, we are committed to innovation and excellence.

**Our commitment to Diversity and Inclusion**:
Fiserv is an Equal Opportunity Employer, and we welcome and encourage diversity in our workforce that reflects our world. All qualified applicants will receive consideration for employment without regard to race, color, religion, sexual orientation, gender identity, national origin, disability, protected veteran status, or any other category protected by law.

**Warning about fake job posts**:
Please be aware of fraudulent job postings that are not affiliated with Fiserv. Fraudulent job postings may be used by cyber criminals to target your personally identifiable information and/or to steal money or financial information.

If you see suspicious activity or believe that you have been the victim of a job posting scam, you should report it to your local FBI field office or to the FBI’s Internet Crime Complaint Center.



  • Washington, United States Chenega MIOS SBU Full time

    Cyber Threat Intelligence Analyst (Lead) Chenega Military, Intelligence & Operations Support (MIOS) is seeking a Senior Cyber Threat Intelligence Analyst (Lead) to join their team. This position will primarily involve identifying potential and real threats to computing infrastructure and data, providing recommendations for risk mitigation strategies and...


  • Washington, Washington, D.C., United States Protek Consulting Full time

    Cyber Threat Intelligence AnalystCompany: PROTEK ConsultingLocation: Washington, DC (100% Remote)Description: PROTEK Consulting, a Woman-Owned Small Business, is seeking a dedicated Sr Cyber Threat Intelligence Analyst to join their dynamic team. This role involves utilizing cutting-edge security technologies to defend against adversarial activity by...


  • Washington, United States Trustwave Full time

    About Trustwave A Cyber Threat Intelligence Analyst is a member of the TDR SpiderLabs Applied Intelligence (SLAI) team within Trustwave Managed Security Services (MSS). The mission of this MSS team is to collect, curate and operationalize cyber threat intelligence (CTI) for internal security operations services teams. This team will provide advisory support...


  • Washington, United States Chenega MIOS Full time

    **Req ID**: 31180 **Summary** **Junior Cyber Threat Intelligence Analyst** **Hybrid Schedule: In person, in the Washington, DC office twice a pay period.** Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core...


  • Washington, United States Chenega Corporation Full time

    Overview: **Junior Cyber Threat Intelligence Analyst** **Hybrid Schedule: In person, in the Washington, DC office twice a pay period.** Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core culture? If so, Chenega...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...

  • Cyber Threat Analyst

    2 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

  • Cyber Threat Analyst

    2 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    SummaryCyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests.Duties As a Cyber Threat Analyst at CIA, you will conduct all-source analysis, digital forensics, and targeting to identify, monitor, and counter threats...


  • Washington, United States Protek Consulting Full time

    Job DescriptionJob Description POSITION/LEVEL:  Sr Cyber Threat Intelligence Analyst --- REMOTE CLEARANCE?  (What level can the client sponsor?)  Active TS WORK AUTHORIZATION:  US Citizen # of Openings:  1 Leading Information and Cyber Security Practice is looking for a Sr Cyber Threat Intelligence (CTI) Analyst to join our team out of Tysons...

  • Cyber Threat Analyst

    4 weeks ago


    Washington, United States Central Intelligence Agency Full time

    Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. Minimum Qualifications Ability to work under tight deadlines Excellent analytic abilities and relevant experience Strong critical thinking, problem solving...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intel Analyst Location: Washington D.C. / Hybrid Clearance: must be eligible for SBA Public Trust Full Time Company Description Our client is in search of a Cyber Threat Intelligence analyst possessing robust writing, research, and analysis skills to bolster their Cyber Threat Intelligence team. This role is dedicated to supporting a prominent...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intel Analyst Location: Washington D.C. / Hybrid Clearance: must be eligible for SBA Public Trust Full Time Company Description Our client is in search of a Cyber Threat Intelligence analyst possessing robust writing, research, and analysis skills to bolster their Cyber Threat Intelligence team. This role is dedicated to supporting a prominent...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, United States RedTrace Technologies Inc Full time

    Job Description Job Description Company Overview:As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking talented and innovative team members to join us in support of an exciting opportunity with our...


  • Washington, Washington, D.C., United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionCompany Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking talented and innovative team members to join us in support of an exciting opportunity with our...


  • Washington, United States Cedent Consulting Full time

    Cyber Security Analyst, Threat Intelligence (WA) Job Description - Aid in creation of a scalable, holistic threat intelligence program that can serve as a template to aid in lululemon expansion plans/strategies. - Create codified policies, procedures, standards and guidelines for conducting Threat Intelligence operations in concert with Monitoring,...


  • Washington, United States Cedent Consulting Full time

    Cyber Security Analyst, Threat Intelligence (WA) Job Description - Aid in creation of a scalable, holistic threat intelligence program that can serve as a template to aid in lululemon expansion plans/strategies. - Create codified policies, procedures, standards and guidelines for conducting Threat Intelligence operations in concert with Monitoring,...


  • Washington, United States MindPoint Group Full time

    Text code CTIA to 202-915-6712 to apply! Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several ‘Best Places to Work’ awards under our belts, we have a diverse...


  • Washington, United States SCOUT Solutions Full time

    Senior Cyber Threat Intel AnalystWashington D.C. / Hybrid Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client inWashington D.C. They will work with key vendors, open-source communities, forums, and internalfunctional groups/business units to:Lead the CTI functional area by working with the...