Senior Cyber Threat Intelligence & Digital Forensic Incident Response Analyst jobs in United States
cer-icon
Apply on Employer Site
company-logo

The Lubrizol Corporation · 8 hours ago

Senior Cyber Threat Intelligence & Digital Forensic Incident Response Analyst

The Lubrizol Corporation is seeking a Senior Cyber Threat Intelligence & Digital Forensic Incident Response Analyst to drive initiatives in threat intelligence and digital forensics. In this role, you will collect and analyze intelligence, lead incident response investigations, and handle digital forensics to combat cyber risks.

ChemicalInformation TechnologyManufacturingMedicalMedical Device
check
H1B Sponsor Likelynote

Responsibilities

Collect, analyze, and disseminate actionable intelligence relevant to the chemical sector and OT systems
Monitor threat actors, TTPs, and campaigns using frameworks like MITRE ATT&CK and Diamond Model
Produce strategic, operational, and tactical intelligence reports for key stakeholders
Collaborate with SOC, IR, and vulnerability teams to enhance detection and response
Maintain and integrate threat intelligence platforms (e.g., Recorded Future) into XDR workflows
Lead/assist in investigations of cybersecurity incidents across on-prem, cloud, and ICS environments
Coordinate containment, eradication, and recovery efforts aligned with NIST SP 800-61
Deliver technical and executive-level incident reports, including regulator-ready documentation
Conduct adversary emulation and red/purple team exercises
Acquire, preserve, and analyze digital evidence using industry-standard tools
Maintain chain of custody documentation per ISO/IEC 27037 and NIST SP 800-61
Contribute to forensic automation and workflow improvements

Qualification

Cyber Threat IntelligenceDigital ForensicsIncident ResponseForensic MethodologiesThreat Intelligence PlatformsRelevant CertificationsExperience in Chemical SectorMaster's Degree

Required

Bachelor's degree in Computer Science, Digital Forensics, or a related field
Minimum of 5 years of proven experience in cyber forensics, incident response, or digital investigations
Minimum of 3 years of experience in Cyber Threat Intelligence
Strong knowledge of forensic methodologies, tools, and techniques
Experience using forensic and vulnerability/attack simulation tools
Experience with threat intelligence platforms (TIPs), SIEMs, and SOAR tools

Preferred

Relevant certification such as GCFA, GCTI, GCFR, CISSP, CFCE, MITRE ATT&CK Defender (MAD), or equivalent (preferred)
Master's degree in a related field (considered a plus)
Experience in manufacturing or chemical sectors (considered a plus)

Benefits

Competitive salary with performance-based bonus plans
401(k) match + Age-Weighted Defined Contribution
Comprehensive medical, dental & vision coverage
Health Savings Account (HSA)
Paid holidays, vacation, and parental leave
Inclusive culture and vibrant community engagement Learn more at benefits.lubrizol.com!

Company

The Lubrizol Corporation

company-logo
The Lubrizol Corporation, a Berkshire Hathaway company, is a science-based company whose specialty chemistry delivers sustainable solutions to advance mobility, improve well-being and enhance modern life.

H1B Sponsorship

The Lubrizol Corporation has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (6)
2024 (3)
2023 (10)
2022 (7)
2021 (4)
2020 (7)

Funding

Current Stage
Late Stage
Total Funding
unknown
2011-03-15Acquired

Leadership Team

leader-logo
Rebecca Liebert
President and CEO
linkedin
leader-logo
Keith Corkwell
President, Lubrizol Additives
linkedin
Company data provided by crunchbase