True Zero Technologies, LLC is hiring a
Senior Cyber Threat Intelligence Analyst in Worldwide

Logo of True Zero Technologies, LLC
Senior Cyber Threat Intelligence Analyst
🏢 True Zero Technologies, LLC
💵 ~$170k-$190k
📍Worldwide
📅 Posted on Jun 19, 2024

Summary

True Zero Technologies is seeking a Senior Cyber Threat Intelligence Analyst to join their team. The analyst will gather, analyze, and disseminate actionable threat intelligence to protect clients from cyber threats using various tools and platforms. The candidate should have 10+ years of experience in cyber threat intelligence analysis.

Requirements

  • U.S. Citizenship and ability to hold a federal security clearance is required as this is in support of a Federal Customer
  • Bachelor's degree in Cybersecurity, Information Security, or related field (or equivalent experience)
  • Minimum of 10+ years of experience in cyber threat intelligence analysis, with a focus on collecting, analyzing, and disseminating threat intelligence
  • Proficiency in threat intelligence platforms and tools, such as ThreatConnect, Anomali, Recorded Future, etc
  • Experience working with SIEM solutions, particularly Splunk and/or Elastic, for threat detection and response
  • Strong understanding of cybersecurity architectures, including cloud-based environments (e.g., AWS, Azure, GCP)
  • Knowledge of cyber threat actors, TTPs (Tactics, Techniques, and Procedures), and threat actor attribution
  • Experience with case management solutions for tracking and managing security incidents
  • Excellent analytical and critical thinking skills, with the ability to analyze complex threat data and draw actionable insights
  • Strong communication and presentation skills, with the ability to convey technical information to both technical and non-technical audiences

Responsibilities

  • Gather, analyze, and interpret threat intelligence from various sources to identify emerging cyber threats and trends
  • Utilize threat intelligence platforms, such as ThreatConnect, Anomali, or Recorded Future, to collect and correlate threat data
  • Collaborate with internal teams to integrate threat intelligence feeds into security tools and systems, including SIEM solutions like Splunk and Elastic
  • Develop and maintain threat intelligence reports, briefings, and assessments for stakeholders, including executive leadership and incident response teams
  • Conduct research on advanced persistent threats (APTs), malware campaigns, and other cyber threats targeting our industry and clients
  • Stay current with cybersecurity architectures and cloud technologies to assess the impact of threats on cloud-based environments
  • Provide expert guidance and recommendations on threat mitigation strategies and proactive security measures based on threat intelligence analysis
  • Mentor and train junior analysts on threat intelligence best practices and methodologies

Preferred Qualifications

Relevant industry certifications (e.g., CISSP, CTIA, CCNA Cyber Ops, etc.) preferred

Benefits

  • Competitive salary, paid twice per month
  • Best in class medical coverage
  • 100% of medical premiums covered by True Zero
  • Company wide new business incentive programs
  • Contribution Incentives (i.e. white papers, blog posts, internal webinars, etc.)
  • 3 weeks of PTO starting + 11 Paid Holidays Annually
  • 401k Program with 100% company match on the first 4%
  • Monthly reimbursement of Cell Phone and Home Internet costs
  • Paternity/Maternity Leave
  • Investment in training and certifications to broaden and deepen your technical skills
Help us out by mentioning to True Zero Technologies, LLC that you discovered this job opportunity on JobsCollider. Your support is greatly appreciated. Thank you 🙏
Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.

Similar Jobs