Cyber Threat Intelligence Analyst

1 week ago


San Francisco, California, United States Unreal Gigs Full time
Job Description

Job Overview:

Unreal Gigs is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will be responsible for monitoring and analyzing cyber threats, identifying patterns and trends, and providing actionable intelligence to inform security decisions.

Key Responsibilities:

  1. Threat Monitoring and Intelligence Gathering:
  • Monitor open-source intelligence (OSINT), dark web sources, and internal threat data to identify new and emerging threats.
  • Threat Analysis and Reporting:
    • Analyze threat indicators, attack vectors, and adversary tactics, techniques, and procedures (TTPs).
  • Threat Actor Profiling:
    • Identify and profile threat actors, including nation-state attackers, cybercrime groups, and hacktivists.
  • Collaboration with Security Teams:
    • Work closely with security operations, incident response, and vulnerability management teams to provide threat intelligence that enhances detection, prevention, and response efforts.
  • Threat Hunting and Detection:
    • Assist in proactive threat hunting efforts by identifying and analyzing threat indicators and anomalies in network traffic, endpoints, and systems.
  • Incident Support:
    • Provide intelligence support during security incidents by offering insight into adversary tactics, tools, and potential next moves.
  • Threat Intelligence Sharing:
    • Participate in information-sharing communities and threat intelligence networks to exchange knowledge with peers and stay updated on the latest cyber threats.

Requirements:

Required Skills:

  • Cyber Threat Intelligence Expertise: Extensive knowledge of threat intelligence, including cyber threats, attack vectors, malware analysis, and adversary behavior.
  • Analytical Skills: Strong analytical and investigative skills with the ability to identify patterns, extract key information, and connect the dots between seemingly unrelated data points.
  • Threat Hunting Experience: Hands-on experience in threat hunting, analyzing suspicious activity, and detecting cyber threats before they cause damage.
  • Communication Skills: Excellent written and verbal communication skills, with the ability to present complex intelligence reports and briefings to both technical and non-technical audiences.
  • Collaboration: Ability to work closely with security operations, incident response, and IT teams to provide intelligence that improves overall security posture.
  • Tools Proficiency: Experience using threat intelligence platforms (TIPs), SIEM systems, and cybersecurity tools such as MISP, ThreatConnect, Splunk, or Elastic.

Educational Requirements:

  • Bachelor's degree in Cybersecurity, Information Technology, or a related field. Equivalent experience with a proven track record in cyber threat intelligence is also valued.
  • Certifications such as Certified Threat Intelligence Analyst (CTIA), GIAC Cyber Threat Intelligence (GCTI), or similar are highly desirable.

Experience Requirements:

  • 5+ years of experience in cybersecurity, with at least 2-3 years focused on cyber threat intelligence, threat hunting, or incident response.
  • Proven experience in analyzing and interpreting threat data from multiple sources, including OSINT, dark web monitoring, and threat intelligence feeds.
  • Experience working in industries with high security requirements, such as finance, healthcare, or government, is a plus.

Benefits:

Benefits:

  • Health and Wellness: Comprehensive medical, dental, and vision insurance plans with low co-pays and premiums.
  • Paid Time Off: Competitive vacation, sick leave, and 20 paid holidays per year.
  • Work-Life Balance: Flexible work schedules and telecommuting options.
  • Professional Development: Opportunities for training, certification reimbursement, and career advancement programs.
  • Wellness Programs: Access to wellness programs, including gym memberships, health screenings, and mental health resources.
  • Life and Disability Insurance: Life insurance and short-term/long-term disability coverage.
  • Employee Assistance Program (EAP): Confidential counseling and support services for personal and professional challenges.
  • Tuition Reimbursement: Financial assistance for continuing education and professional development.
  • Community Engagement: Opportunities to participate in community service and volunteer activities.
  • Recognition Programs: Employee recognition programs to celebrate achievements and milestones.


  • San Francisco, California, United States Apple Full time

    Job SummaryWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Apple. As a key member of our Security Engineering & Architecture (SEAR) group, you will play a critical role in protecting our users and products from cyber threats.As a Threat Intelligence Analyst, you will be responsible for analyzing and investigating complex cyber...


  • San Francisco, California, United States New Era Technology Full time

    About the OpportunityNew Era Technology is seeking a highly skilled Security Threat Intelligence Engineer to join their Threat Management Threat Intelligence team. As a key member of the team, you will be responsible for evaluating and mitigating cyber threats to ensure the security and integrity of our clients, customers, and infrastructure.Key...


  • San Francisco, California, United States New Era Technology Full time

    Job Title: Security Threat Intelligence EngineerWe are seeking a highly skilled Security Threat Intelligence Engineer to join our team at New Era Technology. As a key member of our Threat Management Threat Intelligence team, you will play a critical role in ensuring the continuous evaluation of cyber threats for risk and impact to our clients, customers,...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Cybersecurity AnalystAt Unreal Gigs, we're seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.Key Responsibilities:Security Monitoring and Incident Response: Continuously monitor network activity, system logs,...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Cybersecurity AnalystAt Unreal Gigs, we're seeking a skilled Cybersecurity Analyst to join our team and help safeguard our digital assets. As a Cybersecurity Analyst, you'll play a critical role in protecting our systems, networks, and data from ever-evolving cyber threats.Key Responsibilities:Security Monitoring and Incident Response:...

  • Cyber Security Analyst

    17 hours ago


    San Francisco, California, United States City of Laguna Beach Full time

    Job Title: Cyber Security AnalystWe are seeking a highly skilled Cyber Security Analyst to join our Information Technology team at the City of Laguna Beach. As a key member of our team, you will be responsible for assessing the current security landscape, making informed recommendations, and managing complex security projects and related programs.The ideal...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Cybersecurity AnalystJob Summary:We are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats. You will be responsible for monitoring, detecting, and responding to security incidents, ensuring our...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionProtect National Security InterestsAs a Cybersecurity Analyst at ISPA Technology, you will play a critical role in safeguarding national security interests by thwarting cyber threats and vulnerabilities. Your mission-critical journey will involve fortifying the resilience of software systems designed to support the United...


  • San Diego, California, United States ISPA Technology Full time

    Cybersecurity Analyst Job DescriptionEmbark on a Mission-Critical JourneyAs a Cybersecurity Analyst at ISPA Technology, you will play a pivotal role in fortifying the resilience of software systems designed to support the United States Marine Corps (USMC). Your mission is to safeguard national security interests by thwarting cyber threats and...


  • San Francisco, California, United States Unreal Gigs Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.Key ResponsibilitiesSecurity Monitoring and Incident ResponseContinuously monitor network activity, system logs, and security alerts to...


  • San Francisco, California, United States Unreal Gigs Full time

    Job Title: Cybersecurity AnalystAbout the Role:We are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats. Your expertise will be crucial in safeguarding the integrity and confidentiality of our...


  • San Francisco, California, United States Darktrace Limited Full time

    Job DescriptionThis is a remote position, but only San Francisco-based candidates are eligible for consideration.We are seeking a highly motivated and experienced Field Account Executive to join our team at Darktrace Limited. As a Field Account Executive, you will be responsible for managing a full sales cycle, prospecting accounts for new business,...


  • San Francisco, California, United States Unreal Gigs Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.Key ResponsibilitiesSecurity Monitoring and Incident ResponseContinuously monitor network activity, system logs, and security alerts to...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Incident Response Analyst to join our team at General Atomics and Affiliated Companies. As a key member of our Cybersecurity Threat Management team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting and analysis, and developing strategies to...


  • San Francisco, California, United States Sequoia Full time

    About the RoleWe are seeking a highly motivated and skilled Security Operations Center (SOC) Analyst to join our Incident Response & Detection team at Sequoia. As a SOC Analyst, you will play a critical role in responding to cybersecurity incidents and driving them to completion, while also improving our countermeasures capabilities to protect our systems...

  • Cybersecurity Analyst

    18 hours ago


    San Francisco, California, United States Deckers Brands Full time

    At Deckers Brands, we're committed to safeguarding our digital assets, customer data, and business operations in an ever-evolving cyber threat landscape.As a Security Operations Analyst, you'll play a pivotal role in protecting and defending the integrity of our systems.Key Responsibilities:Monitor, analyze, and respond to security incidents: Utilize...

  • Cybersecurity Analyst

    3 weeks ago


    San Francisco, California, United States Unreal Gigs Full time

    Job OverviewUnreal Gigs is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats. Your expertise will be crucial in identifying and mitigating potential security risks, ensuring the integrity and confidentiality of our...


  • San Francisco, California, United States Upfort Full time

    About the RoleWe're seeking a highly skilled Cyber Resilience Specialist to join our team at Upfort. As a key member of our organization, you will play a critical role in helping us accelerate the world's journey to cyber resilience.As a Cyber Resilience Specialist, you will be responsible for assessing and mitigating cyber risks across our platform,...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team. As a key member of our Cybersecurity Threat Management (CTM) team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting, and analyzing vulnerabilities.Key...

  • Intelligence Analyst

    4 weeks ago


    San Francisco, California, United States U.S. Army Full time

    Job Title: Intelligence Analyst **Job Summary:** As an Intelligence Analyst with the U.S. Army, you will play a critical role in providing strategic and tactical intelligence to support combat commanders. Your expertise will help identify and analyze information about enemy forces and potential battle areas, enabling informed decision-making and effective...