Cyber Threat Intelligence Consultant

2 weeks ago


California, United States Aon Full time

Are you passionate about conducting cyber threat intelligence in the private sector, including collecting data from open, deep and dark web sources, researching underground marketplaces, analyzing threat actor forums, and monitoring TOR sites? Do you enjoy supporting diverse client matters by providing finished intelligence products? If so, apply for the Cyber Threat Intelligence Consultant or Senior Consultant role at Aons Cyber Solutions.Location is flexible for this U.S. based Intelligence team, where you will provide consulting services to clients across industries globally. The option to work in one of our cyber labs, in a hybrid role or virtually is available.Aon is in the business of better decisionsAt Aon, we shape decisions for the better to protect and enrich the lives of people around the world. As an organization, we are united through trust as one inclusive, diverse team, and passionate about helping our colleagues and clients succeed.How this opportunity is differentAons Cyber Solutions is the only team in the market that has the scope and breadth of services to offer clients in any area of the cyber life cycle. If you want to work on some of the highest profile and sophisticated cases out there, we are that first responder. The team works closely together to ensure learning, growth and career development. And we invest in you, in the form of mentorship and hefty training budgets to attend security training and conferences.What the day will look likeEvery single day, you will contribute to a wide range of consulting matters with a focus on cyber threat intelligence, open source analysis, cyber-fraud investigations, and mitigating risks to clients. You will be given the opportunity to demonstrate your solid understanding of ransomware incidents, business email compromise cases, phishing campaigns, data breaches, and other types of cyber security and fraud related investigations. You will interact with clients and colleagues across intelligence, digital forensics, incident response, and security advisory to deliver verbal briefings, written reports, and other types of finished intelligence products.Successful colleagues will have the following experience:Demonstrate expertise in the collection of information across deep and dark web sources (i.e. .onion sites, underground marketplaces, threat actor chatrooms, and other resources) to identify targeting activities, indicators of compromise (IOCs), and tactics, techniques and procedures (TTPs) in support of cyber-fraud investigations.Possess subject matter expertise in data collection and monitoring of open sources, public records, and social media to identify vulnerabilities and gather evidence to support cyber-fraud matters.Able to collect data directly from sources, as well as leverage a variety of tools, data-sources, platforms, and applications commonly used in intelligence collection and analysis.Produce finished intelligence products and deliver verbal briefings using analytic tradecraft and methodologies.Demonstrate agility and flexibility in meeting client requirements and tight deadlines.Skills and experience that will lead to success2+years of Intelligence and investigations experience in the private sector or in consulting with detailed knowledge of analytic tradecraft and methodologies, operational security protocols, cyber threat intelligence, and cyber-fraud investigations.Experience supporting client matters while meeting tight deadlines and customer requirements.Proven capacity to work collaboratively with technical and non-technical team members on a wide range of threat intelligence projects, including the ability to identify, collect, and analyze multiple data sources to produce finished analytic products for a diverse group of clients.Strong verbal and written communications skills. Ability to analyze, summarize, and communicate large volumes of information in a clear and succinct manner with careful attention to detail.Preferred Experience and Education:BA/BSc or higher degree in computer science, cyber security, data analytics, political science or international relations preferred. Exceptions made for candidates exhibiting comparable professional experience and ability.Candidates with GIAC, SANS or CREST certifications focused on cyber threat intelligence are strongly urged to apply.Candidates with professional proficiency in coding languages (i.e. Python, Java, etc.) or foreign languages (i.e. Russian, Ukrainian, Spanish, French, Italian, German or East Asian languages) are welcome to apply.Application instructions Please be sure to indicate you saw this position on Globaljobs.org#J-18808-Ljbffr

by Jobble



  • California, United States Zscaler Full time

    Location: Remote in the U.S. or Canada Zscaler is looking for a highly technical staff security researcher with significant experience in threat detection engineering. This position needs to have a deep understanding of emerging threats, security technologies, a knack for problem-solving, and a creative approach to create innovative threat detection...


  • Edwards, California, United States Spectrum Comm Inc Full time

    The Cyber Security Analyst is the primary individual with responsibility for determining cyber security-related test requirements for planning, execution, and reporting. The Cyber Analyst plans for and coordinates cyber-vulnerability and penetration/exploitation testing to include test plans and testing conducted by outside...


  • Irvine, California, United States Solugenix Corp Full time

    Overview: Cyber Security Engineer Irvine, CA or San Antonio, TX (Hybrid) 12-Month Contract Job ID 2024-9744   Solugenix is assisting a client, a prestigious and large investment management company in their search for a Cyber Security Engineer. This is a 12-month contract opportunity based out of Irvine, CA/San Antonio, TX...


  • Santa Clara, California, United States Palo Alto Networks Full time

    Job Description Your Career The Threat Data Platform team specializes in providing tools enabling threat researchers and incident response consultants to work more efficiently across the vast amounts of data Palo Alto Networks has at its disposal. Our experts bridge the gap between application development using modern best practices/technology and the...


  • California, United States Cyber Crime Full time

    Senior Account Executive - Cybersecurity OpenText OpenText offers cloud-native solutions in an integrated and flexible Information Management platform to enable intelligent, connected and secure organizations. View company page OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key...


  • El Segundo, California, United States Axient, LLC Full time

    Axient -: SPACE Check out this NEW Opportunity with Axient!: Seeking a Cyber Security Test Engineer to join our team in El Segundo, CA.   You will provide Information Assurance (IA) and Cybersecurity support for the MILSATCOM Capability area.   The MILSATCOM portfolio of programs has an ongoing need for IA/Cybersecurity support, to meet the needs of...


  • El Segundo, California, United States Axient, LLC Full time

    Check out this NEW Opportunity with Axient!: Seeking a Cyber Security Test Engineer to join our team in El Segundo, CA.   You will provide Information Assurance (IA) and Cybersecurity support for the MILSATCOM Capability area.   The MILSATCOM portfolio of programs has an ongoing need for IA/Cybersecurity support, to meet the needs of our emerging...

  • Automation Engineer

    1 week ago


    Los Angeles, California, United States CPS Insurance Services Full time

    Do you have a strong automation background, are passionate and knowledgeable about cybersecurity, love to learn the latest technology and move into AI, and love to work with customers to solve their issues and add immense value for them? In this position, you will help our customers improve and automate their processes to combat security threats and automate...


  • San Francisco, California, United States Turner & Townsend Full time

    Job Description   Turner & Townsend is looking to recruit an in-office Information Security Manager to join our existing Global Information Security team. Working with the Information Security team to provide advice and guidance on IT security and further develop IT policies and processes across a multi-region infrastructure consisting of 8300+ staff and...


  • San Francisco, California, United States Avant Digital Inc Full time

    Contract Duration - 12 months Contract type - Contract/ C2C Location - Remote (EST or PST time zone) Job Description:- As the Senior Cyber Risk Manager, you will be responsible for overseeing the identification, assessment, mitigation, and monitoring of technology-related risks within the organization. You will play a pivotal role in ensuring our...


  • California, United States Golden Five Full time

    "We will succeed by providing the best service , driven by the most effective operation andsmartest technology." Jobs (Current Openings) Epic Business Intelligence Reporting and Analytics Developer/Analyst Experience :- 5+ Years Vacancy :- 1 Location :- Hybrid One week a month onsite in San Jose, CA Salary :- Negotiable Job Type :- Hybrid One week a month...

  • SOC Analyst

    3 weeks ago


    City of Newark, California, United States Dew Software Full time

    Dew Software, a reputable player in the Digital Transformation industry, is seeking a talented and dedicated SOC Analyst to join their esteemed team. With a focus on delivering innovative solutions, Dew Software collaborates with Fortune 500 companies to help them achieve their strategic objectives. As a SOC Analyst, you will play a vital role in...


  • California, United States BAE Systems Full time

    Job Description The selected candidate will perform a variety of duties in support of various customers, including:Pulling, staging and loading of material and equipment for deliveryComparing paperwork against material and equipment being shippedPacking and shipping of material and equipmentProcessing of shipping documentation and shipping/carrier...


  • California, United States BAE Systems Full time

    Job Description The selected candidate will perform a variety of duties in support of various customers, including:1. Pulling, staging and loading of material and equipment for delivery2. Comparing paperwork against material and equipment being shipped3. Packing and shipping of material and equipment4. Processing of shipping documentation and...


  • San Francisco, California, United States City and County of San Francisco Full time

    Job Description The Office of Cybersecurity was established in 2022 by the Board of Supervisors at the best of Mayor London Breed as a Citywide Office located within the Department of Technology.  We create citywide policies, act as a front line against cyber attacks, and help other departments be resilient to cyber-threats. Our work makes sure City...


  • California, United States BAE Systems Plc Full time

    Job Description The selected candidate will aid a production team producing multiple new AN/UPX-24(V) Interrogator Sets that conduct ship board Identify Friend or Foe (IFF) for SCN and FMS builds. Work will take place in a production facility in Wildwood MD, building cable, assembling components and integrating system sets using drawings, wire lists (WL),...

  • Java Consultant

    4 weeks ago


    California State, United States Thoughtbyte Full time

    Main duties Regular Java Developer building microservices interacting with VPs some Spring Boot Spring MVC Team- focus on Cyber initiatives but will be working to create an API microservices API which will interact with 2 applications Application is taking requests from one experience/business model submit data into the stream /database. Focus on...

  • Java Consultant

    4 weeks ago


    California State, United States Thoughtbyte Full time

    Main duties Regular Java Developer building microservices interacting with VPs some Spring Boot Spring MVC Team- focus on Cyber initiatives but will be working to create an API microservices API which will interact with 2 applications Application is taking requests from one experience/business model submit data into the stream /database. Focus on the API...


  • Bakersfield, California, United States CommonSpirit Health Full time

    Overview: This position is remote.     The purpose of Dignity Health Management Services Organization (Dignity Health MSO) is to build a system-wide integrated physician-centric full-service management service organization structure. We offer a menu of management and business services that will leverage economies of scale across provider types and...


  • California, United States BAE Systems Full time

    Job Description The selected candidate will aid a production team producing multiple new AN/UPX-24(V) Interrogator Sets that conduct ship board Identify Friend or Foe (IFF) for SCN and FMS builds. Work will take place in a production facility in Wildwood MD, building cable, assembling components and integrating system sets using drawings, wire lists (WL),...