Cybersecurity Associate

1 week ago


Chicago, Illinois, United States Prescient Full time
Job Overview

Prescient is a global risk management and intelligence services firm seeking a highly motivated and creative investigative professional to join our Cyber Practice. Our team helps enterprise, law firm, financial services, and private clients manage their cyber risk and uncover critical intelligence from the open, deep, and dark web using state-of-the-art technology.

Key Responsibilities
  • Conduct thorough online footprint assessments covering open sources, mainstream and fringe social media platforms, and Deep and Dark Web sources.
  • Leverage cutting-edge OSINT tools, monitoring platforms, and data visualization tools/libraries to meet clients' needs.
  • Assist with online threat monitoring projects to identify threats or other relevant chatter directed at client interests.
  • Perform person of interest investigations related to insider threat, workplace violence, and cybersecurity risk mitigation.
  • Work under tight deadlines and occasionally outside of normal business hours.
  • Manage multiple projects at once with limited supervision.
Requirements
  • 1-3 years of investigations, law enforcement or public safety, investigative journalism, intelligence, or related experience.
  • Bachelor's degree or equivalent practical experience.
  • Proficiency in Microsoft Office suite, including Word, Excel, and PowerPoint.
  • Prior experience conducting open-source investigations, including familiarity with disparate sources.
  • Prior experience with link analysis platforms, such as Maltego, i2 Analyst's Notebook, Palantir, or related applications.
  • Prior experience preparing long-form reports.
  • Investigative skills coupled with instinctual investigative curiosity.
  • Effective time management, strong writing and communications skills, and working in a fast-paced dynamic environment.
  • Ability to work both independently and collaboratively as part of a team.
Preferred Skills
  • Proficiency in a foreign language, especially in Chinese, Portuguese, Arabic, Russian, or Spanish.
  • Experience with Python programming related to OSINT tool development.
  • Experience investigating threat actors and groups operating online, documenting TTPs, attribution, and other intelligence requirements.
  • Experience briefing decision makers orally and in writing on complex and disparate findings.
  • Knowledge of global events and how social media impacts contentious global issues.
  • Open Source Intelligence certifications such as OSIP, C|OSINT, GOSI, or OSC.
Work Environment

Prescient is a dynamic and fast-paced work environment. The successful candidate will be able to work in a team-oriented setting, with a focus on delivering high-quality results under tight deadlines.


  • Cybersecurity Analyst

    4 weeks ago


    Chicago, Illinois, United States Cai Full time

    Job SummaryWe are seeking an experienced Cybersecurity Analyst to join our team at Cai. As a Cybersecurity Analyst, you will be responsible for implementing security initiatives and improving our organization's cybersecurity maturity.Key ResponsibilitiesImplement a series of planned security projects as defined by the IT Department, including Cisco Umbrella...


  • Chicago, Illinois, United States Invenergy Full time

    Job Title: Cybersecurity Compliance ManagerInvenergy is a leading developer and operator of sustainable energy solutions. We are seeking a highly skilled Cybersecurity Compliance Manager to join our team in Chicago.Job SummaryThe Cybersecurity Compliance Manager will lead a team in managing the NERC cyber security requirements and internal controls...


  • Chicago, Illinois, United States Evolve Security Full time

    Job OverviewWe are seeking a highly organized and detail-oriented Cybersecurity Project Coordinator to join our Projects & Accounts Team. As a key member of our team, you will serve as the main point of contact for our clients and be intricately involved in all projects associated with your clients.This role will work closely with the project coordinator,...


  • Chicago, Illinois, United States Fortune Brands Full time

    Company OverviewFortune Brands Innovations is a leading innovator in the home and security industries, driven by a passion for innovation and a commitment to excellence.Job SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team, focusing on the security operations and governance of Internet of Things (IoT) devices. The ideal...


  • Chicago, Illinois, United States Blue Cross and Blue Shield Association Full time

    Job DescriptionThe Blue Cross Blue Shield Association is seeking a highly skilled Director, Systemwide Cybersecurity and Compliance to lead the development and implementation of our Systemwide Cyber Strategy and governance across 33 Plans and several Non-Plan Entities. This role offers a great opportunity to interact with CISOs and multi-disciplinary teams...


  • Chicago, Illinois, United States CRA International Full time

    About Charles River AssociatesCRA International is a leading global consulting firm that provides independent economic and financial analysis behind litigation matters, guides businesses through critical strategy and operational issues to become more profitable, and advises governments on the economic impact of policies and regulations.Job OverviewCRA's...


  • Chicago, Illinois, United States Early Warning Services, LLC Full time

    Job Title: Senior Cybersecurity SpecialistEarly Warning Services, LLC is seeking a highly skilled Senior Cybersecurity Specialist to join our team. As a key member of our Offensive Security team, you will be responsible for identifying and documenting security vulnerabilities through approved penetration testing activities.Key Responsibilities:Lead internal...


  • Chicago, Illinois, United States RSM Full time

    About RSMRSM is a leading provider of professional services to the middle market globally, empowering our clients and people to realize their full potential. Our exceptional people are the key to our unrivaled, inclusive culture and talent experience, and our ability to be compelling to our clients.Job SummaryWe are currently seeking a Cybersecurity Intern...


  • Chicago, Illinois, United States Invenergy LLC Full time

    Job Title: Cybersecurity Compliance ManagerJob Summary:Invenergy LLC is seeking a highly skilled Cybersecurity Compliance Manager to lead our NERC CIP program. As a key member of our team, you will be responsible for managing the NERC cyber security requirements and internal controls associated with physical and electronic cyber security risks, associated...


  • Chicago, Illinois, United States Picus Full time

    About PicusPicus is a leading security validation company that helps organizations gain a clear picture of their cyber risk based on business context. Our platform transforms security practices by correlating, prioritizing, and validating exposures across siloed findings, enabling teams to focus on critical gaps and high-impact fixes.About the RoleWe are...


  • Chicago, Illinois, United States Picus Full time

    About PicusPicus is a leading security validation company that empowers organizations to gain a clear picture of their cyber risk based on business context. Our innovative platform transforms security practices by correlating, prioritizing, and validating exposures across siloed findings, enabling teams to focus on critical gaps and high-impact fixes.About...


  • Chicago, Illinois, United States Picus Full time

    About PicusPicus Security is a leading security validation company that helps organizations gain a clear picture of their cyber risk based on business context. Our platform transforms security practices by correlating, prioritizing, and validating exposures across siloed findings, enabling teams to focus on critical gaps and high-impact fixes.The RoleWe are...


  • Chicago, Illinois, United States RSM Full time

    About RSMRSM is a leading provider of professional services to the middle market globally. Our purpose is to instill confidence in a world of change, empowering our clients and people to realize their full potential. We have an exceptional team that is the key to our unrivaled, inclusive culture and talent experience, and our ability to be compelling to our...


  • Chicago, Illinois, United States Picus Full time

    About PicusPicus Security is a leading security validation company that empowers organizations to gain a clear picture of their cyber risk based on business context.Our innovative approach transforms security practices by correlating, prioritizing, and validating exposures across siloed findings, enabling teams to focus on critical gaps and high-impact...


  • Chicago, Illinois, United States Ascension Global Staffing & Executive Search Full time

    Job OpportunityAscension Global Staffing & Executive Search, a leading national recruiting firm, is proud to present an exciting opportunity for a talented Insurance Litigation/Coverage associate to join their Chicago office.The ideal candidate will possess experience in commercial litigation or insurance coverage, with a strong analytical mindset and...


  • Chicago, Illinois, United States Kaufman Dolowich LLP Full time

    OverviewKaufman Dolowich LLP, a leading law firm with over 200 attorneys nationwide, is seeking an experienced associate to join its Chicago office. The ideal candidate will have a strong background in commercial litigation and insurance coverage.Key ResponsibilitiesRepresent clients in commercial litigation and professional liability litigation.Analyze...


  • Chicago, Illinois, United States Hispanic Technology Executive Council Full time

    About the RoleWe are seeking a highly skilled Director of Identity and Access Management to join our team at Cummins, Inc. in Columbus, IN. As a key member of our Cybersecurity team, you will play a critical role in shaping our identity and access management strategy, ensuring the security and operational resilience of our organization.Key...


  • Chicago, Illinois, United States MxD Full time

    Job Title: Chief Technology OfficerMxD is seeking a highly experienced and visionary Chief Technology Officer to lead the development and execution of our technology strategy and project portfolio. As a key member of our Senior Leadership Team, you will be responsible for driving the organization's long-term growth and sustainability through the adoption of...


  • Chicago, Illinois, United States Blue Cross and Blue Shield Association Full time

    Cyber Threat Intelligence DirectorJoin the Blue Cross and Blue Shield Association as a Cyber Threat Intelligence Director and lead the development and execution of a comprehensive cyber threat intelligence strategy. This role requires a strong technical background and leadership skills to drive the creation of actionable intelligence and inform cybersecurity...


  • Chicago, Illinois, United States S&C Electric Company Full time

    Job Title: Product Cyber Security ArchitectWe are seeking a highly skilled Product Cyber Security Architect to champion information security for S&C Electric Company's cyber security vision for product development. This includes embedded IOT devices, cloud-based, desktop, and mobile applications.Key Responsibilities:Champion cyber security best practices and...