Sr. Cyber Threat Intelligence Analyst @ PRO IT USA | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Sr. Cyber Threat Intelligence Analyst jobs in United States
Be an early applicantLess than 25 applicants
expire-info-iconThis job has closed.
company-logo

PRO IT USA ยท 2 days ago

Sr. Cyber Threat Intelligence Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Big DataCloud Computing
check
Growth Opportunities

Insider Connection @PRO IT USA

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Discover, identify, and report regularly on significant cyber threats and risks to businesses, governments, and other organizations presented by cyber threat actors and groups originating in global regions.
Knowledge of zero-day vulnerabilities and writing a report for vulnerabilities along with mitigations/remediations.
Develop and produce intelligence reports focused on intricate fraud events, threats and trends.
Research and analyze cyber-threat actors, groups, and events to report on threatening tactics, techniques, and procedures (TTPs), behaviors, motivations, sponsorship, and influencing factors.
Develop and produce strategic intelligence reports focused on industry-level analysis of developing cybersecurity threats, complex geopolitical events, conditions, impacts, and trends.
Participate in the drafting and dissemination of finished tactical and operational threat intelligence products (reports, briefings, etc.).
Analyzing the likelihood that an emerging threat will impact the organization and identify gaps of weaknesses.
Provide requirements to influence threat mitigation strategies.
Develop documentation in support of response processes and/or procedures.
Manage intelligence/data from vendor, consortium, and law enforcement partners to be consumed for intelligence development.
Analyze internal risk and security controls to identify existing weaknesses.
Consolidate cyber threat intelligence feeds and sources.
Provide threat intelligence support to cybersecurity teams during security incidents.
Maintain, develop, and continuously evaluate cyber threat intelligence sources to increase effectiveness and timeliness of creating actionable threat assessments.
Respond to client requests for information (RFIs) and participate in the drafting and production of company threat assessments.
Interact with (verbal and written) with executives and stakeholders in non-technical terms while accurately encompassing risk, impact, likelihood, containment remediation activities, and threat actor techniques, tactics, and procedures.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Cyber Threat IntelligenceReport WritingFraud AnalysisGeopolitical AnalysisDocumentation DevelopmentRisk AnalysisVendor ManagementData AnalysisInformation SecurityCyber SecurityCyber Threat Hunting

Required

Knowledge of zero-day vulnerabilities and writing a report for vulnerabilities along with mitigations/remediations
Develop and produce intelligence reports focused on intricate fraud events, threats and trends
Research and analyze cyber-threat actors, groups, and events to report on threatening tactics, techniques, and procedures (TTPs), behaviors, motivations, sponsorship, and influencing factors
Develop and produce strategic intelligence reports focused on industry-level analysis of developing cybersecurity threats, complex geopolitical events, conditions, impacts, and trends
Participate in the drafting and dissemination of finished tactical and operational threat intelligence products (reports, briefings, etc.)
Analyzing the likelihood that an emerging threat will impact the organization and identify gaps of weaknesses
Provide requirements to influence threat mitigation strategies
Develop documentation in support of response processes and/or procedures
Manage intelligence/data from vendor, consortium, and law enforcement partners to be consumed for intelligence development
Analyze internal risk and security controls to identify existing weaknesses
Consolidate cyber threat intelligence feeds and sources
Provide threat intelligence support to cybersecurity teams during security incidents
Maintain, develop, and continuously evaluate cyber threat intelligence sources to increase effectiveness and timeliness of creating actionable threat assessments
Respond to client requests for information (RFIs) and participate in the drafting and production of company threat assessments
Interact with (verbal and written) with executives and stakeholders in non-technical terms while accurately encompassing risk, impact, likelihood, containment remediation activities, and threat actor techniques, tactics, and procedures

Preferred

Cyber Security: 8 years
Cyber Threat Hunting: 5 years

Benefits

401(k)
Dental insurance
Health insurance

Company

PRO IT USA

twittertwitter
company-logo
PRO IT USA is a solutions firm that builds and manages expert teams in technology.

Funding

Current Stage
Early Stage
Company data provided by crunchbase
logo

Orion

Your AI Copilot