Cyber Threat Intelligence Analyst

2 days ago


Chicago, Illinois, United States United Airlines Full time
Cyber Threat Intelligence Analyst

United Airlines is seeking a highly skilled Cyber Threat Intelligence Analyst to join our Cybersecurity and Digital Risk (CDR) team. As a Cyber Threat Intelligence Analyst, you will play a critical role in helping us become the leading cyber-safe airline in the industry.

**Key Responsibilities:**
  • Analyze open source, confidential, and/or classified cyber intelligence to identify potential threats and vulnerabilities.
  • Collect and disseminate cyber intelligence to stakeholders, including corporate, industry, and government partners.
  • Participate in intelligence sharing meetings and provide technical expertise to support incident response engagements.
  • Develop and maintain relationships with key stakeholders to ensure effective information sharing and collaboration.

Requirements:

  • Bachelor's degree or 4 years of relevant work experience.
  • At least 3 years of experience in Cyber Threat Intelligence or SIEM, and threat-hunting.
  • Ability to work with cybersecurity tools, network topologies, intrusion detection, and incident response.
  • Knowledge of the intelligence cycle and ability to interpret and apply finished and raw intelligence.
  • Must be legally authorized to work in the United States for any employer without sponsorship.

Preferred Qualifications:

  • Security CISSP certification.
  • Comfortable with scripting or programming languages (C/Python/Ruby/Javascript).
  • Knowledge of Russian or Mandarin languages.

What We Offer:

United Airlines offers a competitive benefits package, including medical, dental, vision, life, accident, and disability insurance, as well as parental leave, employee assistance program, commuter benefits, paid holidays, paid time off, and flight privileges. We are an equal opportunity employer and welcome applications from diverse candidates.

  • Chicago, Illinois, United States Bank of America Full time

    Job Title: Cyber Threat Intelligence Senior AnalystAt Bank of America, we are committed to creating a culture of innovation and excellence. As a Cyber Threat Intelligence Senior Analyst, you will play a critical role in helping us achieve our goal of being a leader in the financial services industry.Job Summary:We are seeking a highly skilled and experienced...


  • Chicago, Illinois, United States Blue Cross and Blue Shield Association Full time

    Cyber Threat Intelligence DirectorJoin the Blue Cross and Blue Shield Association as a Cyber Threat Intelligence Director and lead the development and execution of a comprehensive cyber threat intelligence strategy. This role requires a strong technical background and leadership skills to drive the creation of actionable intelligence and inform cybersecurity...


  • Chicago, Illinois, United States Bank of America Full time

    Job SummaryThe Senior Threat Hunter will lead the analysis, implementation, and execution of proactive security controls to prevent external threat actors from infiltrating company information or systems. This role will conduct research and provide leadership updates regarding advanced attempts to compromise security protocols. The Senior Threat Hunter will...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Crime Threat Evaluation ManagerThe Cyber Crime Threat Evaluation Manager is responsible for identifying and assessing cyber threats across the cyber crime threat landscape, specifically evaluating emerging cyber crime trends and AI threats.This role involves developing strategy, analyzing cyber crime trends/activity and using actionable intelligence to...


  • Chicago, Illinois, United States Bank of America Full time

    Cyber Threat Intelligence SpecialistBank of America's Cyber Threat Hunting, Intelligence & Defense team is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a Cyber Threat Intelligence Specialist, you will be responsible for analyzing and correlating large data sets to uncover novel threats and attack techniques that may be...


  • Chicago, Illinois, United States Newly Weds Foods- Corporate Full time

    Job Summary:The Cyber Security Analyst will assess, plan, and implement proactive security measures to protect the confidentiality, integrity, and availability of the company's networks, applications, and computer systems.Key Responsibilities:Develop plans to safeguard computer files against accidental or unauthorized modification, destruction, or disclosure...

  • Cyber Security Analyst

    13 hours ago


    Chicago, Illinois, United States RKON Full time

    Job Title: Cyber Security AnalystRKON is seeking a highly motivated and detail-oriented Cyber Security Analyst to join our award-winning team. As a Cyber Security Analyst, you will play a critical role in identifying, analyzing, and remediating potential threats to our environment.About the Position: As a Cyber Security Analyst, you will be responsible for...

  • Cyber Threat Hunter

    2 days ago


    Chicago, Illinois, United States Bank of Montreal Full time

    Job DescriptionThe Threat Intelligence & Analytics team is part of the BMO Financial Crimes Unit, which brings together Enterprise capabilities in Cybersecurity, Fraud, and Physical Security into a fully integrated and centralized function.This team is responsible for tactical cyber threat analysis and partnerships with the Hunt team, SOC, detection team,...


  • Chicago, Illinois, United States RKON inc Full time

    About RKON Inc.RKON Inc. is an ISO27001 and AICPA SOC 2 Type II certified company that specializes in providing IT migration and transformation services for the Mergers and Acquisitions market.We have a proven track record for finding and developing top talent with people that believe they can achieve something greater.We also pride ourselves on fostering an...


  • Chicago, Illinois, United States RKON Full time

    About RKONRKON is an ISO27001 and AICPA SOC 2 Type II certified company that specializes in providing IT migration and transformation services for the Mergers and Acquisitions market.Job DescriptionAs a Cyber Security Analyst at RKON, you will be responsible for identifying, analyzing, and remediating potential threats to the environment. You will work...


  • Chicago, Illinois, United States Bank of America Full time

    Job Description:Bank of America is seeking a skilled cyber security professional to join our Purple Team function within the Cyber Threat Hunt, Intelligence and Defense organization.As a member of the Purple Team, you will assist in the review, development, testing, and implementation of security initiatives across a large and complex environment.You will...

  • Technology Analyst

    2 weeks ago


    Chicago, Illinois, United States Northern Trust Full time

    About Northern TrustNorthern Trust is a globally recognized financial institution with a rich history dating back to 1889. As a Fortune 500 company, we provide innovative financial services and guidance to the world's most successful individuals, families, and institutions.We pride ourselves on our enduring principles of service, expertise, and integrity,...


  • Chicago, Illinois, United States Wilson Sporting Goods Full time

    OverviewAmer Sports is a dynamic, global sports company offering passionate achievement-oriented professionals the chance to succeed and flourish in an international environment.We are a company where ambitious, competent, and motivated people can make their mark. All our team members are ready to strive for the best of the company and to win together. Just...


  • Chicago, Illinois, United States United Airlines Full time

    Protecting United Airlines' CybersecurityUnited Airlines is seeking a skilled Cyber Asset Management Analyst to join its Cybersecurity and Digital Risk (CDR) team. As a key member of this team, you will play a critical role in protecting the airline's systems, networks, and data from cyber threats.The ideal candidate will have a strong background in...


  • Chicago, Illinois, United States Canonical - Jobs Full time

    Job Title: Head of Cyber Security OperationsCanonical is seeking a highly skilled and experienced Head of Cyber Security Operations to lead our Security Operations team. As a key member of our security leadership team, you will be responsible for designing, implementing, and evolving our security practices, techniques, tools, systems, and policies.Key...


  • Chicago, Illinois, United States Cook County Sheriff's Office Full time

    Criminal Research Analyst IIThe Cook County Sheriff's Office is seeking a highly skilled Criminal Research Analyst II to join our team. As a key member of our Intelligence Unit, you will play a critical role in supporting our efforts to reduce violent crime through research and exceptional customer service.Key Responsibilities:Perform detailed research and...


  • Chicago, Illinois, United States CME Group Full time

    We are seeking a highly skilled Cyber Security Engineer - Red Team to join our Offensive Security organization and contribute towards improving CME Group's security posture.This role will be responsible for participating in the execution of Red Team cyber exercises of internal and internet facing information systems and infrastructure to identify...


  • Chicago, Illinois, United States Wilson Sporting Goods Co. Full time

    Cyber Security Operations ConsultantAmer Sports is a dynamic, global sports company offering passionate achievement-oriented professionals the chance to succeed and flourish in an international environment.We are seeking a skilled Cyber Security Analyst to join our team and help to drive the company's cyber security strategy in all aspects.This role will be...


  • Chicago, Illinois, United States Solving IT Full time

    Job Title: Hybrid Senior Cyber Security EngineerWe are seeking a highly motivated and experienced Hybrid Senior Cyber Security Engineer to join our team. As a key member of our Red Team, you will be responsible for leading red team exercises against a hybrid environment using threat intelligence and the MITRE ATT&CK Framework.Responsibilities:Lead red team...


  • Chicago, Illinois, United States AON Full time

    Job DescriptionAon is seeking a highly skilled Cyber Security Consultant to join our team. As a Cyber Security Consultant, you will be responsible for evaluating and analyzing actions that lead to more effective risk management of cyber risks, and more effective cyber risk transfer solutions.This is a hybrid-remote role based out of our Chicago, IL; Dallas,...