Cybersecurity Threat Analyst

7 days ago


Seattle, Washington, United States Abnormal Security Full time
About the Role

Abnormal Security is seeking a skilled Cybersecurity Threat Analyst to join the Behavioral Security Product (BESP) team. As a key member of the team, you will play a crucial role in defending against cyber threats.

Key Responsibilities
  • Develop and maintain a deep understanding of cyber threats and attack modes.
  • Analyze complex systems and behaviors to identify potential security risks.
  • Communicate technical information effectively to both technical and non-technical stakeholders.

You will work closely with the BESP Response Team to identify and mitigate security threats. The ideal candidate will have excellent problem-solving, communication, and leadership skills.

Requirements
  • 3+ years of experience in cybersecurity, email, or anti-abuse spam.
  • Strong data analysis skills, including SQL and dataset analysis.
  • Experience in customer support environments.
  • Technical writing or communications skills.

Abnormal Security offers a competitive compensation package, including a base pay range of $150,000-$175,000 USD, and benefits. Learn more about our Compensation and Equity Philosophy on our Benefits & Perks page.



  • Seattle, Washington, United States Abnormal Security Full time

    About the RoleAbnormal Security is seeking a skilled Cybersecurity Threat Analyst to join the Behavioral Security Product (BESP) team. As a key member of the team, you will play a critical role in defending against cyber threats.Key ResponsibilitiesInvestigate and analyze complex cybersecurity threats to identify vulnerabilities and develop effective...

  • Cybersecurity Analyst

    1 month ago


    Seattle, Washington, United States TEKsystems Full time

    Job OverviewWe are seeking a skilled Cybersecurity Analyst to join our newly established Digital Security division at TEKsystems. In this pivotal role, you will collaborate closely with both the Enterprise Security Team and the Digital Team to implement transformative security measures across our e-commerce platform.Your responsibilities will include working...


  • Seattle, Washington, United States Abnormal Security Full time

    Job OverviewAbout the PositionAbnormal Security is seeking a dedicated Security Analyst to become an integral part of the Behavioral Security Product (BESP) team. In this role, you will serve as a critical line of defense, playing a vital role in our cybersecurity efforts. The ideal candidate will possess strong problem-solving abilities, effective...


  • Seattle, Washington, United States Cybersecurity company Full time

    Job OverviewThis SLED Cybersecurity Account Executive role is open to candidates located in cities with major airports that provide direct access to various western locations.Preferred Locations: Los Angeles, Seattle, Las Vegas, Salt Lake City, Denver, Phoenix, and Chicago.Our esteemed Global Cybersecurity client is in search of a seasoned Account Executive...


  • Seattle, Washington, United States Wipro Full time

    Job SummaryWe are seeking a highly skilled Threat Detection Analyst to join our team at Wipro. As a Threat Detection Analyst, you will play a critical role in identifying and mitigating advanced threats to our customers.Key ResponsibilitiesCollaborate with cross-functional teams to develop and implement threat detection strategiesAnalyze and investigate...


  • Seattle, Washington, United States Expeditors Full time

    About ExpeditorsExpeditors is a leading global logistics company that provides innovative supply chain management solutions to its customers. Our company is built on a foundation of professionalism, leadership, and a friendly environment, which fosters an innovative and customer service-based approach to logistics.Job DescriptionThe Expeditors Cybersecurity...

  • Cybersecurity Expert

    4 weeks ago


    Seattle, Washington, United States Expeditors Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our global team at Expeditors. As a key member of our Cybersecurity Team, you will play a critical role in protecting our data and our customers' information.Key Responsibilities:Enhance security operations tools and processes to ensure the confidentiality, integrity, and availability of...


  • Seattle, Washington, United States Expeditors Full time

    Job Title: Cybersecurity SpecialistExpeditors is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will be responsible for protecting the confidentiality, integrity, and availability of our data and our customers' electronic data.Job Responsibilities:Improves and maintains our security operations tooling...


  • Seattle, Washington, United States Remitly, Inc. Full time

    Job DescriptionRemitly, Inc. is seeking a highly skilled Cybersecurity Architect to design and build robust information security systems for detecting and investigating potentially malicious activity.Key Responsibilities:Design and implement threat detection and response solutions in a cloud-first environment, including IaaS, PaaS, and SaaS.Develop and...


  • Seattle, Washington, United States Expeditors Full time

    Join the Expeditors Cybersecurity TeamWe are seeking a dedicated Cybersecurity Operations Expert to become a vital part of our international team, focusing on safeguarding our sensitive data and ensuring the security of our clients' information. If you possess a robust background in cybersecurity and a keen analytical perspective, we encourage you to explore...


  • Seattle, Washington, United States Expeditors Full time

    Job DescriptionAt Expeditors, we're not just in the shipping business - we're in the information business. Our Global Supply Chain Management team is dedicated to providing innovative, customer service-based logistics solutions. As a Security Specialist III, you'll play a critical role in protecting our data and our customers' electronic data from cyber...


  • Seattle, Washington, United States Galvanick Full time

    About GalvanickWe are a leading industrial cybersecurity company dedicated to protecting critical infrastructure from cyber threats. Our mission is to foster a culture of relentless curiosity, unwavering dedication, and tangible results.Our CultureWe value diversity, agility, and exceptional individuals who are passionate about industrial cybersecurity. Our...


  • Seattle, Washington, United States Wipro Full time

    Job SummaryWe are seeking a highly skilled Threat Detection Analyst to join our team at Wipro. As a Threat Detection Analyst, you will play a critical role in identifying and mitigating advanced threats to our customers.Key ResponsibilitiesCollaborate with the Threat Intelligence team to develop and implement threat detection strategiesAnalyze and...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer LeadAt Starbucks, we're committed to creating a safe and secure environment for our customers and partners. As a Cybersecurity Incident Response Engineer Lead, you'll play a critical role in protecting our digital assets and responding to cybersecurity threats.Key Responsibilities:Lead the investigation and response...

  • Cybersecurity Expert

    17 hours ago


    Seattle, Washington, United States Galvanick Full time

    About GalvanickWe're not your typical cybersecurity company. Our employees view their work at Galvanick as a mission to protect and defend critical infrastructure from cyber threats.Our CultureWe foster a culture of relentless curiosity, unwavering dedication, and tangible results. Our team is passionate about industrial cybersecurity and believes in the...


  • Seattle, Washington, United States Expeditors International Full time

    Job DescriptionAt Expeditors International, we're seeking a highly skilled Cybersecurity Specialist III to join our team. As a key member of our Cybersecurity Team, you will play a critical role in protecting the confidentiality, integrity, and availability of our data and our customers' electronic data.Key Responsibilities:Improve and maintain our security...


  • Seattle, Washington, United States Starbucks Full time

    About the RoleStarbucks is seeking a highly skilled Cybersecurity Incident Response Engineer, Senior to join our team. As a key member of our cybersecurity team, you will be responsible for investigating and responding to cybersecurity incidents, ensuring the security and integrity of our systems and data.Key ResponsibilitiesIdentify, triage, and investigate...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer LeadAt Starbucks, we're committed to creating a safe and secure environment for our customers and partners. As a Cybersecurity Incident Response Engineer Lead, you'll play a critical role in identifying, triaging, and investigating potential security incidents. Your expertise will help us contain, remediate, and root...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.This position contributes to Starbucks' success...


  • Seattle, Washington, United States Starbucks Full time

    Cybersecurity Incident Response Engineer SeniorAt Starbucks, we're committed to creating a diverse and welcoming workplace that includes partners with diverse backgrounds and experiences. We believe that enables us to better meet our mission and values while serving customers throughout our global communities.About the RoleThis position contributes to...