Cybersecurity Threat Intelligence Specialist

1 week ago


San Francisco, California, United States New Era Technology Full time
Job Overview

Position Summary:
New Era Technology is looking for a Cybersecurity Threat Intelligence Specialist to enhance our Threat Management and Intelligence initiatives. This role is pivotal in assessing and mitigating cyber threats that could impact our clients, partners, and overall infrastructure. The position is designed to operate in a flexible work environment.


Key Responsibilities:
  • Gather, process, and analyze data regarding security threats to provide timely alerts of potential attacks.
  • Create and distribute intelligence reports, advisories, and customized documentation.
  • Investigate and report on novel attack methods, emerging cyber threats, and prevalent trends utilized by malicious entities.
  • Conduct daily monitoring of threat intelligence through various sources.
  • Enhance the operational efficiency of the threat intelligence team by developing run books, procedures, and automation.
  • Continuously assess and refine threat data/intelligence sources, both technical and non-technical.
  • Identify and communicate new and ongoing cybersecurity threats through regular and on-demand reporting; prepare intelligence briefings, attribution reports, and position papers.
  • Generate succinct tactical warning bulletins and analytical reports that summarize daily findings and activities.
  • Support incident response and threat hunting efforts through data collection and analysis.
  • Analyze all-source intelligence and research data from various intelligence providers to create high-quality intelligence products.
  • Assist in threat hunting and collaborative exercises to identify threat actor groups and their methodologies.
  • Examine anomalous log data and collaborate with teams to detect and eliminate threat actors within the network.
  • Analyze security incidents to enhance detection and alerting capabilities.
  • Improve processes across detection sets for operational efficiency.
  • Produce reports on trending metrics.
  • Acquire threat intelligence and technical indicators from external sources; develop internal tactical intelligence and collaborate with incident response teams.
  • Evaluate data sources to enhance and expand the threat intelligence program.
Essential Skills:
  • Thorough understanding of advanced threats, penetration techniques, and attack vectors.
  • Experience in malware analysis and cyber threat intelligence.
  • Proficient in data analysis and knowledge of current hacking techniques and cyber threat actors.
  • Familiarity with threat analysis and modeling techniques such as the diamond model, kill chain, and MITRE ATT&CK framework.
  • Experience with intelligence datasets from information sharing sources and malware collections.
  • Proficient in using tools such as Threat Intelligence Platforms (TIP), SIEM, and OSINT tools.
  • Strong analytical skills with the ability to synthesize information from diverse sources.
  • Excellent communication skills for presenting intelligence findings to various audiences.
  • Ability to work independently and manage projects in a fast-paced environment.
Preferred Qualifications:
  • Relevant cybersecurity certifications (e.g., CISSP, SANS GIAC).
  • Experience in developing and presenting cybersecurity topics.
  • Knowledge of digital forensics, incident response, and application security.
About New Era Technology:
New Era Technology is dedicated to providing innovative IT solutions that ensure secure environments for enterprises. We pride ourselves on delivering exceptional projects and fostering a collaborative work culture.

  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling machine...


  • San Francisco, California, United States Unreal Gigs Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Unreal Gigs. As a Cybersecurity Analyst, you will play a critical role in protecting our digital assets from ever-evolving cyber threats.Key ResponsibilitiesSecurity Monitoring and Incident ResponseContinuously monitor network activity, system logs, and security alerts to...


  • San Francisco, California, United States Cbridgeinc Full time

    Cybersecurity Specialist III Job DescriptionCbridgeinc is seeking a highly skilled Cybersecurity Specialist III to join our team in San Francisco, CA. As a Cybersecurity Specialist III, you will play a critical role in protecting our organization's networks and systems from cyber threats.Key Responsibilities:Cybersecurity Operations: Monitor and analyze...


  • San Francisco, California, United States Worldcoin Full time

    About the OpportunityWe are seeking a highly skilled Cybersecurity Threat Detection Specialist to join our team at Worldcoin. As a key member of our security team, you will be responsible for engineering and managing solutions to bolster our security incident detection and response capabilities.Key Responsibilities:Engineer and manage solutions to bolster...


  • San Francisco, California, United States Abnormal Security Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Abnormal Security. As a key member of our frontline cybersecurity defense team, you will play a critical role in identifying, catching, and preventing email fraud.Key ResponsibilitiesOperational Tasks: Perform high-volume intake queue handling and labeling...


  • San Diego, California, United States Data Intelligence Full time

    Job Summary:Data Intelligence, LLC (DI) is seeking a highly skilled Cybersecurity Systems Engineer III to join our team in San Diego, CA. As a key member of our C4ISR team, you will be responsible for designing and implementing secure systems and architectures for our government clients.Key Responsibilities:Lead the design and implementation of secure...


  • San Francisco, California, United States OpenAI Full time

    About the RoleWe are seeking a highly skilled Threat Investigator to join our Intelligence & Investigations team at OpenAI. As a Threat Investigator, you will play a critical role in detecting and disrupting malicious uses of our platform, particularly in the area of influence operations.Key Responsibilities:Investigate and Disrupt Malicious Activity:...


  • San Francisco, California, United States FTI Consulting, Inc Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Director to join our team at FTI Consulting, Inc. As a key member of our Cybersecurity practice, you will be responsible for leading complex, global, and high-profile litigation, arbitration, and investigations.Our team combines end-to-end risk advisory, investigative, and disputes expertise to...


  • San Francisco, California, United States OpenAI Full time

    About the RoleWe are seeking a highly skilled Threat Investigator to join our Intelligence & Investigations team at OpenAI. As a Threat Investigator, you will play a critical role in detecting and disrupting malicious uses of our platform, particularly in the area of influence operations.Key Responsibilities:Investigate and analyze activity to identify and...


  • San Francisco, California, United States Hayden AI Technologies, Inc Full time

    About Hayden AI Technologies, Inc.We are a pioneering technology company harnessing the power of artificial intelligence and machine learning to transform the way governments and businesses address real-world challenges.Our innovative mobile perception system empowers our clients to accelerate transit, enhance street safety, and drive forward a sustainable...


  • San Rafael, California, United States InsideHigherEd Full time

    Job SummaryThe Barowsky School of Business at Dominican University of California is seeking a part-time instructor to teach a course in the Master of Science in Cybersecurity program. The ideal candidate will have a strong background in cybersecurity and experience in teaching or mentoring students.ResponsibilitiesTeach a three-unit course at the graduate...


  • San Ramon, California, United States PG&E Corporation Full time

    Requisition ID: #Job Category: Information TechnologyJob Level: Individual ContributorBusiness Unit: Information TechnologyWork Type: HybridJob Location: Various Locations Department Overview The Cybersecurity division adopts a proactive stance towards safeguarding by addressing the cyber threats faced by PG&E. Our strategy and framework integrate current...


  • San Diego, California, United States Teradata Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Teradata. As a key member of our security operations team, you will play a critical role in ensuring the safeguard of our company data, infrastructure, and resources from internal and external threats.Key ResponsibilitiesDrive Cybersecurity Activities:...


  • San Francisco, California, United States Cambridge International Systems Inc Full time

    About Cambridge International Systems Inc.Cambridge International Systems Inc. is a leading provider of cybersecurity solutions and services. Our team of experts is dedicated to helping organizations protect themselves against the ever-evolving threat landscape.Job SummaryWe are seeking a highly skilled Cybersecurity Specialist III to join our team. The...


  • San Francisco, California, United States Lineaje Inc Full time

    Lineaje Inc is a leader in delivering comprehensive security management solutions tailored for software supply chains. Our cutting-edge technology provides an in-depth analysis of software components, uncovering dependencies and authenticating the entire chain to avert security breaches. By safeguarding the integrity and security of software supply chains,...


  • San Jose, California, United States Cadence Design Systems Full time

    About the RoleCadence Design Systems is seeking a highly skilled and experienced Chief Information Security Officer to lead our cybersecurity efforts. As a key member of our team, you will be responsible for developing and implementing a comprehensive cybersecurity strategy that protects our organization's assets and data.Key ResponsibilitiesDevelop and...


  • San Diego, California, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled Cybersecurity Engineer to support Project Overmatch. As a key member of our team, you will be responsible for providing high-quality engineering support services, software engineering, and cybersecurity engineering.Key ResponsibilitiesDevelop and implement cybersecurity policies and procedures to ensure compliance...


  • San Diego, California, United States Hologic Full time

    Cybersecurity Product SpecialistJoin a dynamic team dedicated to enhancing the security of innovative medical technologies.At Hologic, we are seeking a Cybersecurity Product Specialist to contribute to our mission of improving health outcomes through advanced diagnostics. This role is essential in fortifying the security of our molecular diagnostics...


  • San Rafael, California, United States InsideHigherEd Full time

    Job SummaryThe Barowsky School of Business at Dominican University of California is seeking a part-time instructor to teach a course in the Master of Science in Cybersecurity program. The successful candidate will be responsible for teaching a three-unit course at the graduate level, evaluating and grading student work, and providing feedback to...


  • San Francisco, California, United States OpenAI Full time

    About the TeamOur organization's mission is to ensure that artificial general intelligence benefits all of humanity. The Cybersecurity team plays a crucial role in protecting our technology, people, and products. We are a technical team that builds secure systems and is operational in how we do our work, committed to supporting all products and research at...