Cyber Threat Intelligence Analyst

3 days ago


Austin, Texas, United States Unreal Gigs Full time
Job Description

Unreal Gigs is seeking a skilled Cyber Threat Intelligence Analyst to join our security team. As a Cyber Threat Intelligence Analyst, you will be responsible for monitoring threat landscapes, analyzing attack vectors, and producing intelligence reports that enable our security teams to respond proactively.

Key Responsibilities:

  1. Threat Monitoring and Intelligence Gathering:
  • Continuously monitor open-source intelligence (OSINT), dark web sources, and internal threat data to identify new and emerging threats.
  • Threat Analysis and Reporting:
    • Analyze threat indicators, attack vectors, and adversary tactics, techniques, and procedures (TTPs). Produce detailed intelligence reports and briefings that inform decision-making and guide defensive measures.
  • Threat Actor Profiling:
    • Identify and profile threat actors, including nation-state attackers, cybercrime groups, and hacktivists. Track their motivations, capabilities, and patterns of behavior to anticipate potential attacks.
  • Collaboration with Security Teams:
    • Work closely with security operations, incident response, and vulnerability management teams to provide threat intelligence that enhances detection, prevention, and response efforts.
  • Threat Hunting and Detection:
    • Assist in proactive threat hunting efforts by identifying and analyzing threat indicators and anomalies in network traffic, endpoints, and systems.
  • Incident Support:
    • Provide intelligence support during security incidents by offering insight into adversary tactics, tools, and potential next moves.
  • Threat Intelligence Sharing:
    • Participate in information-sharing communities and threat intelligence networks to exchange knowledge with peers and stay updated on the latest cyber threats.

Requirements:

Required Skills:

  • Cyber Threat Intelligence Expertise: Extensive knowledge of threat intelligence, including cyber threats, attack vectors, malware analysis, and adversary behavior.
  • Analytical Skills: Strong analytical and investigative skills with the ability to identify patterns, extract key information, and connect the dots between seemingly unrelated data points.
  • Threat Hunting Experience: Hands-on experience in threat hunting, analyzing suspicious activity, and detecting cyber threats before they cause damage.
  • Communication Skills: Excellent written and verbal communication skills, with the ability to present complex intelligence reports and briefings to both technical and non-technical audiences.
  • Collaboration: Ability to work closely with security operations, incident response, and IT teams to provide intelligence that improves overall security posture.
  • Tools Proficiency: Experience using threat intelligence platforms (TIPs), SIEM systems, and cybersecurity tools such as MISP, ThreatConnect, Splunk, or Elastic.

Benefits:

Benefits:

  • Health and Wellness: Comprehensive medical, dental, and vision insurance plans with low co-pays and premiums.
  • Paid Time Off: Competitive vacation, sick leave, and 20 paid holidays per year.
  • Work-Life Balance: Flexible work schedules and telecommuting options.
  • Professional Development: Opportunities for training, certification reimbursement, and career advancement programs.
  • Wellness Programs: Access to wellness programs, including gym memberships, health screenings, and mental health resources.
  • Life and Disability Insurance: Life insurance and short-term/long-term disability coverage.
  • Employee Assistance Program (EAP): Confidential counseling and support services for personal and professional challenges.
  • Tuition Reimbursement: Financial assistance for continuing education and professional development.
  • Community Engagement: Opportunities to participate in community service and volunteer activities.
  • Recognition Programs: Employee recognition programs to celebrate achievements and milestones.


  • Austin, Texas, United States CGS Business Solutions | INC 5000 Company Full time

    Cyber Security AnalystCGS Business Solutions, a leading IT business solutions provider, is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in protecting our clients' networks and systems from advanced cyber threats.Key Responsibilities:Lead proactive threat hunting initiatives to...


  • Austin, Texas, United States University of Texas at Austin Full time

    Job SummaryWe are seeking a highly skilled Senior Threat Intelligence Analyst to join our team at the University of Texas at Austin. As a key member of our Threat Detection and Response (TDR) team, you will play a critical role in identifying and understanding advanced threat actors and their techniques.Key ResponsibilitiesConduct in-depth analysis of...


  • Austin, Texas, United States Konica Minolta Business Solutions Ltd Full time

    Job DescriptionAt Konica Minolta Business Solutions Ltd, we are seeking a highly skilled Cyber Security Analyst to join our team. As a key member of our Security Operations Center, you will play a critical role in protecting our customers' sensitive information and ensuring the integrity of our systems.ResponsibilitiesLead security incident investigations,...


  • Austin, Texas, United States Q2 Software, Inc. Full time

    About Q2 Software, Inc.At Q2 Software, Inc., we're passionate about delivering innovative technology solutions that empower financial institutions and fintech clients worldwide. Our mission is to build strong, diverse communities by strengthening their financial institutions.Job OverviewWe're seeking a highly skilled and proactive Cyber Security Forensics...


  • Austin, Texas, United States Q2 Software, Inc. Full time

    About Q2 Software, Inc.We are a leading provider of mobile banking and technology solutions, serving over 22 million end-users across 1,300 financial institutions and fintech clients globally.Our MissionWe strive to build strong, diverse communities by strengthening their financial institutions. We achieve this by investing in the communities where our...


  • Austin, Texas, United States Q2 Software, Inc. Full time

    About Q2 Software, Inc.We are a leading provider of mobile banking and technology solutions, serving over 22 million end users across 1,300 financial institutions and fintech clients. Our mission is to build strong, diverse communities by strengthening their financial institutions.Job OverviewWe are seeking a highly skilled and proactive Sr. Cyber Security...


  • Austin, Texas, United States Sibylline Americas Full time

    {"title": "Global Intelligence and Threat Monitoring Analyst", "company": "Sibylline Americas", "description": "Professional Intelligence Analyst at Sibylline AmericasAbout Sibylline Americas:Sibylline Americas is a leading intelligence and strategic risk consultancy specializing in the security sector. With a strong track record since 2010, we provide...


  • Austin, Texas, United States Electric Reliability Council of Texas Full time

    Job SummaryAt Electric Reliability Council of Texas, we are seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in ensuring the security and integrity of our systems and data. You will be responsible for analyzing and mitigating potential security threats, implementing security...


  • Austin, Texas, United States Octo Consulting Group Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Threat Detection Engineer to join our team. As a key member of our security team, you will be responsible for designing and implementing effective security solutions to protect our clients' organizations from cyber threats.Key ResponsibilitiesDevelop and implement threat detection use cases across...

  • Software Engineer

    4 days ago


    Austin, Texas, United States Google Full time

    About the RoleAs a software engineer at Google, you will be part of a team that develops cutting-edge technologies to improve the security of cloud-based systems. You will work on designing, developing, and deploying software solutions to detect and prevent cyber threats.ResponsibilitiesDesign and develop next-generation data processing pipelines to handle...


  • Austin, Texas, United States Electric Reliability Council of Texas Full time

    Job Title: Cyber Security AnalystAt the Electric Reliability Council of Texas, we are seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in ensuring the security and integrity of our critical infrastructure.Key Responsibilities:Implement, monitor, and maintain preventive and detective...


  • Austin, Texas, United States Sibylline Americas Full time

    Job Title: Embedded Global Intelligence and Threat Monitoring AnalystSibylline Americas is seeking a highly skilled and experienced Embedded Global Intelligence and Threat Monitoring Analyst to join our team in Austin, TX. As a key member of our embedded team, you will play a critical role in providing actionable intelligence and advice to our clients.Key...


  • Austin, Texas, United States CAPPS, Inc. Full time

    Criminal Intelligence Analyst Job DescriptionWe are seeking a highly skilled Criminal Intelligence Analyst to join our team at CAPPS, Inc. The ideal candidate will have a strong background in criminal intelligence research and analysis, with the ability to conduct complex research and strategic crime analysis to identify and evaluate patterns and trends.Key...


  • Austin, Texas, United States Sibylline Ltd Full time

    Job DescriptionSibylline Ltd is seeking a highly skilled Global Intelligence and Threat Monitoring Analyst to join our team in an embedded role within a client's security function. Based in Austin, TX, this role will be part of a 24/7 team of analysts spread across the USA, UK, and Singapore, providing actionable intelligence and advice.Key...


  • Austin, Texas, United States Texas Alcoholic Beverage Commission Full time

    Job Title: Criminal Intelligence Analyst IIJoin the Texas Alcoholic Beverage Commission as a Criminal Intelligence Analyst II and contribute to the success of our organization.About the RoleWe are seeking a highly skilled and experienced Criminal Intelligence Analyst II to join our team. As a key member of our organization, you will be responsible for...


  • Austin, Texas, United States University of Texas at Austin Full time

    Key Responsibilities:Conduct in-depth analysis of malware samples to understand their functionality and identify their purpose. Utilize various tools and techniques, such as static and dynamic analysis, debugging, and disassembly, to analyze and dissect complex malware samples. Develop custom scripts and tools to automate and streamline the reverse...

  • Cybersecurity Analyst

    2 weeks ago


    Austin, Texas, United States Zoom Corporation Full time

    About the RoleWe are seeking a highly skilled Security Analyst to join our Detection and Response team at Zoom Corporation. As a Security Analyst, you will play a critical role in safeguarding our systems and information to protect our customers, partners, and employees.ResponsibilitiesManage and prioritize cybersecurity events and incidents across our...

  • Security Analyst

    3 weeks ago


    Austin, Texas, United States TEKsystems Full time

    Job SummaryWe are seeking a highly skilled Security Analyst to join our team at TEKsystems. As a Security Analyst, you will be responsible for analyzing and responding to security incidents, as well as implementing and maintaining security controls to protect our clients' networks and systems.Key ResponsibilitiesCharacterize and analyze network traffic to...


  • Austin, Texas, United States Five Cubes, Inc. Full time

    Job Title: Network Security Analyst 1Location: Austin, TXDuration: 6+ monthsJob Type: Direct ClientJob Description:A network security analyst plays a crucial role in ensuring the security and integrity of an organization's information systems and computer networks. This involves protecting the company against cyber threats, monitoring network traffic and...


  • Austin, Texas, United States McKesson Full time

    About McKessonMckesson is a leading healthcare company that touches virtually every aspect of healthcare. We are known for delivering insights, products, and services that make quality care more accessible and affordable. Our mission is to improve the lives of patients, our communities, and our people.Job SummaryWe are seeking a highly skilled Cyber Security...