Threat Intelligence Analyst

7 days ago


Washington, United States Palo Alto Networks Full time
About the Role

We are seeking a highly skilled and experienced Threat Researcher to join our team at Palo Alto Networks. As a Threat Researcher, you will play a critical role in helping us understand and mitigate the latest cyber threats.

Key Responsibilities
  • Conduct in-depth research and analysis of cyber threats, including malware, ransomware, and advanced persistent threats.
  • Develop and maintain threat intelligence reports and briefings for internal stakeholders and customers.
  • Collaborate with cross-functional teams, including product engineering, sales, and marketing, to ensure that our products and services are effective in detecting and preventing cyber threats.
  • Stay up-to-date with the latest threat trends and technologies, and provide recommendations for improving our threat detection and prevention capabilities.
  • Develop and maintain relationships with key stakeholders, including customers, partners, and industry experts.
Requirements
  • Top Secret Clearance (TS/SCI) with Polygraph
  • BS/MS in Computer Science, Computer Engineering, or 5+ years of experience as a cleared cyber threat intelligence analyst or equivalent military experience
  • Working knowledge of BigQuery
  • Proficiency in Python, C, and/or C++
  • Familiar with static and dynamic malware analysis and common industry tools
  • Familiar with common tactics, techniques, and procedures used by cyber threat actors to conduct network reconnaissance and intrusions, including knowledge of the MITRE ATT&CK Matrix for enterprise and individual techniques
  • Strong knowledge of cyber security threat actors, particularly their tactics, techniques, procedures, tooling, and noteworthy attacks
  • Experience leveraging netflow, passive DNS, IP registration, malware telemetry, and other data sets to form comprehensive threat assessments
  • Experience working with information security teams such as fusion centers, security operations centers, vulnerability threat management, security incident management, threat hunting, and data analytics
  • Excellent time management, often working under tight deadlines and multiple assignments
  • Outstanding verbal and written communication skills
  • Comfortable with creating and delivering presentations in a range of environments, from industry conferences to customer briefings
  • Native level English fluency, any other languages a plus
About Us

Palo Alto Networks is a leading cybersecurity company that helps organizations protect themselves against cyber threats. We are committed to providing our customers with the best possible security solutions and services.

What We Offer
  • A competitive salary and benefits package
  • The opportunity to work with a talented and experienced team
  • The chance to make a real difference in the fight against cyber threats
  • Professional development and growth opportunities
How to Apply

If you are a motivated and experienced Threat Researcher looking for a new challenge, please submit your application, including your resume and a cover letter, to our website.



  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding national interests by performing in-depth analysis, digital investigations, and strategic targeting to detect and mitigate foreign cyber threats to U.S. information systems and infrastructure.Key ResponsibilitiesAs a Cyber Threat Analyst with the Intelligence and National...


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding U.S. information systems and infrastructure from foreign cyber threats. This position involves comprehensive analysis, digital forensics, and strategic targeting to effectively identify and mitigate risks posed by adversarial cyber actors.Key ResponsibilitiesConduct in-depth...


  • Washington, Washington, D.C., United States Facebook Full time

    The Integrity, Investigations, and Intelligence (i3) teams at Meta are dedicated to protecting the users of our family of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from a multitude of threats including: criminal organizations, human trafficking and exploitation, and scams/fraud. We are seeking security analysts to investigate sophisticated...


  • Washington, United States Trustwave Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Trustwave. As a key member of our Threat Detection and Response (TDR) team, you will play a critical role in collecting, curating, and operationalizing cyber threat intelligence to support our internal security operations services teams.Key...


  • Washington, United States Advanced Resource Technologies Full time

    Job SummaryAdvanced Resource Technologies, Inc. (ARTI) is seeking a highly skilled Intelligence Analyst to support a contract with the Department of Homeland Security (DHS) in the Washington, DC metropolitan area. The position is full-time and exempt.Key ResponsibilitiesConduct research and analysis to identify and mitigate potential threats to classified...


  • Washington, United States TechINT Solutions Group, LLC Full time

    Job DescriptionJob Title: WMD Intelligence Analyst - Threat Detection SpecialistJob Summary:At TechINT Solutions Group, LLC, we are seeking a highly skilled WMD Intelligence Analyst to join our team. As a WMD Intelligence Analyst, you will be responsible for executing complex in-depth WMD threat analysis to produce products (papers, presentations, and...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Scout Solutions Inc Defunct. As a key member of our cybersecurity team, you will be responsible for leading the development of threat intelligence briefs, advising on the strategic use of threat intelligence, and conducting open-source intelligence and social media...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client in Washington D.C. They will work with key vendors, open-source communities, forums, and internal functional groups/business units to:Lead the CTI functional area by working with the customer to set the strategic and programmatic direction of the...


  • Washington, Washington, D.C., United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Intelligence Analyst SME to join our team at Jacobs. As a key member of our national security team, you will play a critical role in identifying and analyzing threats to transportation and national security.Key ResponsibilitiesConduct In-Depth Threat Analysis: Utilize various classified and unclassified databases...


  • Washington, Washington, D.C., United States Jacobs Full time

    About the RoleWe are seeking a highly skilled Intelligence Analyst SME to join our team at Jacobs. As a key member of our national security team, you will play a critical role in identifying and analyzing threats to transportation and national security.Key ResponsibilitiesConduct In-Depth Threat Analysis: Utilize various classified and unclassified databases...


  • Washington, Washington, D.C., United States Palo Alto Networks Full time

    Position OverviewEligibility RequirementsTo comply with U.S. federal government requirements, U.S. citizenship is required for this position.Clearance: (TS/SCI) w/Polygraph is also required.About UsAt Palo Alto Networks, our mission is clear:To be the trusted cybersecurity partner, safeguarding our digital lives.We envision a world where each day is more...


  • Washington, United States Central Intelligence Agency Full time

    Position Overview As an Intelligence Research Analyst at the Central Intelligence Agency, you will engage in extensive online research and analysis on pertinent subjects, utilizing sophisticated tools, datasets, and methodologies to enhance covert operations and generate actionable intelligence leads. Eligibility Criteria Federal employees - Competitive...

  • Cyber Threat Analyst

    5 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

  • Intelligence Analyst

    12 hours ago


    Washington, Washington, D.C., United States Boeing Intelligence & Analytics Full time

    Job Summary:We are seeking a highly skilled Intelligence Analyst to join our team at Boeing Intelligence & Analytics. As a Governance and Tradecraft Analyst, you will play a critical role in supporting the establishment of policy and procedures for the implementation of Object Based Intelligence (OBI) within the Defense Intelligence All-Source Analysis...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, United States Treasury, Departmental Offices Full time

    Pursuant to 50 USC 3024 (v), and with concurrence and consultation with the Director of National Intelligence and the Director of the Office of Personnel Management, this position is being established in the excepted service as an element of the Intelligence Community within the Department of the Treasury. The following are the duties of this position at...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Axxum Technologies Full time

    Job OverviewAs a Cyber Threat Analyst at Axxum Technologies, you will play a pivotal role in conducting investigations focused on threat actors, developing innovative detection strategies, and providing specialized support to incident response and monitoring teams.Key Responsibilities:Engage in comprehensive SIEM monitoring, analysis, and content...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Cybersecurity Threat Analyst (Mid-Level) at cFocus Software IncorporatedcFocus Software Incorporated is actively looking for a Cybersecurity Threat Analyst (Mid-Level) to enhance our initiatives in safeguarding information technology systems. This role necessitates US Citizenship and the capability to secure a Public Trust clearance.Required...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...


  • Washington, United States MindPoint Group Full time

    Position: Cybersecurity Threat Analyst - Clearance Required - RemoteDepartment: DOJ JSOC-HUDOverview: MindPoint Group, LLC is seeking a skilled Cybersecurity Threat Analyst to join our esteemed Cyber Threat Hunt team. This role is pivotal in enhancing our client's operational capabilities, and you will collaborate with a dedicated and knowledgeable team...