Senior Cyber Threat Intelligence Analyst

Posted 23 June 2022
Salary 120000-130000
LocationUnited States of America
Job type Permanent
Discipline Cyber Security
Reference53980
Contact NameMatthew Chipchase
Remote working Remote

Job description

Senior Cyber Threat Intelligence Analyst
United States; Remote
up to $130,000 plus bonus + benefits

Our exclusive client, a growing and leading MDR service provider is expanding their team. Known for delivering world-class cyber security consulting and professional services to numerous clients across the US.

In this role you will support the SOC, IR teams and clients by producing actionable intelligence in the form of alerts, reports, and briefings.

What you'll do:

  • Gather and consume threat intelligence reporting from multiple sources to fulfil threat intelligence gaps and collection requirements
  • Investigate threat information, fuse with other relevant information, and analyze data for patterns and actionable information
  • Maintain current knowledge of tools and best-practices in advanced persistent threats; tools, techniques, and procedures (TTPs) of attackers.

About you:

  • Experience with OSINT and CTI tools. 
  • Requires a bachelor’s?degree
  • 5 years of experience in a related field 
  • Experience presenting technical analysis in written and presentation format
  • Excellent critical thinking skills, with proven analytical expertise and the ability to learn adaptively

To discuss this in more detail, contact me at [email protected]