Sr. Cyber Threat Intelligence Analyst jobs in United States
cer-icon
Apply on Employer Site
company-logo

Docusign · 2 days ago

Sr. Cyber Threat Intelligence Analyst

Docusign is a leading company that brings agreements to life, serving over 1.5 million customers globally. They are seeking a Sr. Cyber Threat Intelligence Analyst to collect and analyze cyber threat intelligence, work with internal teams to improve security measures, and enhance incident response efforts.

Business Process Automation (BPA)Cloud ManagementComputerE-SignatureInformation TechnologySaaSSoftware
badNo H1Bnote

Responsibilities

Collect, process, analyze, and disseminate cyber threat intelligence from various raw and finished intelligence sources
Monitor and identify emerging threats, attack vectors, and malicious campaigns that could impact Docusign’s business
Provide timely and actionable cyber threat intelligence products to improve decision-making and improve incident response efforts
Collaborate with internal teams (e.g., SOC, Incident Response, Red Team, Detection engineering, Fraud) to enhance detection and mitigation strategies based on cyber threat intelligence insights
Develop dynamic threat profiles, indicators of compromise (IOCs), tactics, techniques and procedures (TTPs) for threat actors targeting Docusign
Create threat landscape reports and briefings for senior leadership, highlighting trends, risks, and mitigation strategies applicable to Docusign
Improve intelligence processes with the latest industry research, techniques, tools, and technologies

Qualification

Cyber threat intelligencePythonThreat intelligence platformsSIEM systemsMalware analysisIncident responseThreat huntingData visualizationAnalytical skillsNetwork forensicsOpenCTIJupyter NotebookAPIsCommunication skills

Required

8+ years of experience in cyber threat intelligence
Experience with applying scripting or programming languages (e.g., Python, PowerShell) to automate intelligence collection, data processing, and analysis
Experience with threat intelligence platforms (TIP), threat hunting tools, and security information and event management (SIEM) systems
Proven record of presenting technical information to technical and non-technical audiences
Ability to work both independently and as part of a team in a fast-paced environment
Bachelor's/Master's degree in Computer Science, Intelligence Studies, or a related field, or equivalent work experience

Preferred

Excellent written and verbal communication skills, with the ability to present complex information clearly and concisely
Strong analytical skills with the ability to synthesize large amounts of data from technical sources (pDNS, sandboxes, etc.) into actionable intelligence
Ability to translate data into visualizations that land well with stakeholders
Understanding of the current cyber threat landscape, including threat actors, TTPs, and attack vectors
Knowledge of threats to generative AI systems
Familiarity with malware analysis, reverse engineering, and network forensics
Experience in performing threat hunting, detection engineering, and/or incident response
Understanding of cyber threat intelligence best practices and methodologies including: Threat Intelligence Lifecycle, Threat Profiling, MITRE ATT&CK, Pyramid of Pain, pivoting, Structured Analytic Techniques, Traffic Light Protocol, and others
Experience with OpenCTI, Jupyter Notebook, Tines, and Recorded Future
Experience working with APIs, structured, and unstructured data

Benefits

Paid Time Off: earned time off, as well as paid company holidays based on region
Paid Parental Leave: take up to six months off with your child after birth, adoption or foster care placement
Full Health Benefits Plans: options for 100% employer paid and minimum employee contribution health plans from day one of employment
Retirement Plans: select retirement and pension programs with potential for employer contributions
Learning and Development: options for coaching, online courses and education reimbursements
Compassionate Care Leave: paid time off following the loss of a loved one and other life-changing events

Company

Docusign

company-logo
DocuSign helps small- and medium-sized businesses collect information, automate data workflows, and sign on various devices.

Funding

Current Stage
Public Company
Total Funding
$1.29B
Key Investors
Bank of AmericaFounders Circle CapitalGreenspring Associates
2025-05-27Post Ipo Debt· $750M
2018-04-27IPO
2016-10-12Secondary Market

Leadership Team

leader-logo
Allan Thygesen
Chief Executive Officer
linkedin
leader-logo
Sagnik Nandy
Chief Technology Officer
linkedin
Company data provided by crunchbase