Cyber Threat Intelligence Specialist

1 week ago


Sterling Heights, Michigan, United States AMPSIGHT Full time
Job Overview

Ampsight is in search of a proficient SOC Analyst Tier 3 to enhance our Cyber Threat Intelligence division. This position focuses on the identification, assessment, and mitigation of advanced cyber threats. We seek an individual with expertise in cybersecurity, adept in advanced threat detection methodologies and capable of managing intricate security incidents.

Why Choose Ampsight?

  • Engage with state-of-the-art technologies alongside a highly skilled team.
  • Opportunities for professional growth and career advancement.
  • A collaborative and innovative workplace culture.
  • If you are a committed cybersecurity expert ready to tackle complex challenges, consider joining Ampsight's distinguished Cyber Threat Intelligence team.
Key Responsibilities

Threat Hunting:

  • Execute proactive threat hunting initiatives to discover and neutralize potential cyber threats.
  • Employ advanced threat detection tools, techniques, and procedures (TTPs) to reveal stealthy and persistent threats.
  • Create and implement custom detection logic and scripts to identify malicious activities.

Research and Development:

  • Stay informed about the latest threat intelligence, attack vectors, and cybersecurity trends.
  • Develop and maintain advanced threat detection capabilities, including new detection signatures and analytics.
  • Conduct research on emerging threats and vulnerabilities, sharing insights with the team and the broader organization.

Collaboration and Communication:

  • Work in conjunction with other cybersecurity teams, including SOC, vulnerability management, and risk assessment teams.
  • Provide mentorship and guidance to junior threat hunters and analysts.
  • Prepare comprehensive reports and presentations on threat findings, incident responses, and recommendations for enhancements.
Technical Expertise
  • Proficient in utilizing threat detection and hunting tools (e.g., EDR, SIEM, NTA, IDS/IPS, sandboxing).
  • Strong grasp of network protocols, operating systems, and cybersecurity frameworks (e.g., MITRE ATT&CK).
Experience Requirements
  • A minimum of 5 years of experience in cybersecurity, with at least 3 years in a threat hunting capacity.
  • Demonstrated experience in identifying and mitigating advanced threats in complex environments.
  • Candidates must currently possess a Top Secret clearance or be eligible to obtain one.
Benefits

What We Provide:

At Ampsight, we cultivate a work environment that resembles a true community where every individual is valued, supported, and empowered to realize their full potential. Our dedication to our team's well-being and success has earned us the Great Place to Work Certification. Acknowledging our personnel as our most significant asset, we offer a comprehensive benefits package that reflects our appreciation and support:

  • Stock Options: Participate in our innovative journey. Your contributions will shape our future and earn you a share of our success.
  • Performance-Based Bonuses: Experience the direct rewards of your hard work and dedication through discretionary bonuses.
  • Generous Time Off: Recharge with 12 paid holidays and 20 days of PTO each year.
  • 401k Plan: Benefit from a 4% match (assuming a 5% employee contribution) to secure your financial future.
  • Comprehensive Health Benefits
  • Disability & Life Insurance


  • Sterling Heights, Michigan, United States Cyber Management International Corp Full time

    Job OverviewPosition: Cybersecurity Threat Analyst - Subject Matter ExpertEmployment Type: Full-timeSecurity Clearance: Active Secret Security Clearance requiredAbout Cyber Management International CorpCyber Management International Corp is a dynamic Veteran Owned Small Business (VOSB) committed to safeguarding information through comprehensive cyber...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job SummaryAmpsight is seeking a highly skilled Senior Cyber Threat Analyst to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats.Key ResponsibilitiesThreat Hunting: Conduct proactive threat hunting activities to identify and mitigate potential cyber threats.Utilize Advanced Threat...


  • Sterling Heights, Michigan, United States The DarkStar Group LLC Full time

    About the RoleThe DarkStar Group LLC is seeking a highly skilled Cyber Intelligence Analyst to support our top projects in the field of cybersecurity. As a Cyber Intelligence Analyst, you will play a critical role in evaluating target opportunities, analyzing cybersecurity data, developing new analytical tradecraft, and collaborating with various...


  • Sterling Heights, Michigan, United States T-Rex Solutions Full time

    Job OverviewT-Rex Solutions, a prominent provider of mission-driven services, is in search of a committed Junior Intelligence Specialist to enhance our proactive team. Our focus is on supporting the Department of Homeland Security (DHS) Immigration and Customs Enforcement (ICE) Counterterrorism and Criminal Exploitation Unit. Our specialists are integral to...


  • Sterling Heights, Michigan, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence mission support services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced solutions to meet the most demanding challenges.Job SummaryWe are seeking a highly skilled Cyber...


  • Sterling Heights, Michigan, United States BAE Systems Full time

    Job Description BAE Systems is seeking an experienced Cyber Incident Response Manager (SME) to support our federal customer who plays a key role in providing direct cybersecurity engineering support. It directly supports the customer's Information Security Branch (ISB) responsible for providing Cybersecurity and Information Assurance support to include...


  • Sterling Heights, Michigan, United States The DarkStar Group LLC Full time

    The DarkStar Group LLC is in search of a Signals Intelligence Specialist who holds a TS/SCI + Poly clearance to become part of our esteemed team. Below is an overview of the role, along with insights into our organization, benefits, and our referral program.ROLE OVERVIEWAs a Signals Intelligence Specialist, you will utilize your analytical prowess and...


  • Sterling Heights, Michigan, United States General Dynamics Information Technology Full time

    Job Summary:We are seeking a highly skilled Intelligence Analyst Associate to join our team at General Dynamics Information Technology (GDIT) in support of the Visa Security Program (VSP). The successful candidate will be responsible for conducting daily visa applicant screening and vetting utilizing various databases, in order to support ICE Special Agents...


  • Sterling Heights, Michigan, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four decades.Job...


  • Sterling Heights, Michigan, United States The DarkStar Group LLC Full time

    About the RoleWe are seeking a highly skilled SIGINT Intelligence Analyst to join our team at The DarkStar Group LLC. As a key member of our team, you will provide expert analytical support, working closely with mission owners to address complex challenges in areas such as computer network analysis, digital network intelligence, dataflow, access development,...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Position OverviewAmpsight is seeking a proficient Senior Cybersecurity Operations Analyst to enhance our Cyber Threat Intelligence division. This role is pivotal in recognizing, evaluating, and neutralizing sophisticated cyber threats. We are in search of a cybersecurity authority with extensive expertise in threat detection methodologies and the capability...


  • Sterling Heights, Michigan, United States The DarkStar Group LLC Full time

    About the RoleThe DarkStar Group LLC is seeking a highly skilled Cyber Intelligence Analyst to support our top projects in the field of cybersecurity. As a Cyber Intelligence Analyst, you will play a critical role in evaluating target opportunities, analyzing cybersecurity data, and developing new analytical tradecraft to enhance our mission's...

  • Program Manager- Cyber

    2 months ago


    Sterling Heights, Michigan, United States BAE Systems Full time

    Job Description BAE Systems is seeking an experienced Program Manager to oversee a contract supporting our federal customer who plays a key role in providing direct cybersecurity engineering support. It directly supports the customer's Information Security Branch (ISB) responsible for providing Cybersecurity and Information Assurance support to include...


  • Sterling Heights, Michigan, United States AMPSIGHT Full time

    Job OverviewAmpsight is on the lookout for a proficient SOC Analyst Tier 3 to enhance our Cyber Threat Intelligence team. This position is pivotal in detecting, analyzing, and neutralizing advanced cyber threats. We seek an individual with extensive expertise in cybersecurity, equipped with advanced techniques for threat detection and the capability to...


  • Sterling Heights, Michigan, United States General Dynamics Information Technology Full time

    Job Summary:We are seeking a highly skilled Intelligence Analyst Associate to join our team at General Dynamics Information Technology (GDIT) in support of the Visa Security Program (VSP). The successful candidate will be responsible for conducting daily visa applicant screening and vetting, utilizing various databases to support ICE Special Agents in making...


  • Sterling Heights, Michigan, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services solutions to the U.S. government. With a rich history of delivering technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services, we continue to support the nation's most mission-impacting initiatives.Job SummaryWe...


  • Sterling Heights, Michigan, United States Cyber Management International Corp Full time

    Job OverviewPosition: Senior Security Operations Center Analyst/EngineerEmployment Type: Full-timeSecurity Clearance: Active Secret Security Clearance requiredAbout Cyber Management International CorpCyber Management International Corp is a dynamic Veteran Owned Small Business (VOSB) dedicated to safeguarding critical information and technology. We...


  • Sterling Heights, Michigan, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence mission support services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced solutions to meet the most demanding challenges.Job SummaryWe are seeking a highly skilled...


  • Sterling Heights, Michigan, United States ManTech Full time

    Comprehensive Intelligence AnalystJoin ManTech and contribute to the security of our nation while embarking on a rewarding career as a Comprehensive Intelligence Analyst.Key Responsibilities:As a Comprehensive Intelligence Analyst, you will:Conduct thorough all-source intelligence evaluations on matters pertinent to national security, focusing on areas such...


  • Sterling Heights, Michigan, United States AnaVation Full time

    About the RoleWe are seeking a highly skilled Senior Systems Engineer to join our team at AnaVation. As a key member of our program, you will be responsible for identifying and capturing requirements for new and upgraded cyber security systems that support our customer's mission.Key ResponsibilitiesLead the systems engineering effort for our program, working...