Enable job alerts via email!

CTI Cybersecurity Analyst - Sr

TMC TECHNOLOGIES

Huntsville (AL)

On-site

USD 80,000 - 120,000

Full time

10 days ago

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a Senior Cybersecurity Analyst to join their dynamic Cyber Threat Intelligence Team. This role involves monitoring and analyzing cyber threats, investigating security breaches, and implementing robust security measures. The ideal candidate will possess extensive experience in cybersecurity, including expertise in vulnerability assessments and incident response. With a commitment to diversity and equal opportunity, this forward-thinking company offers a collaborative environment where your skills will directly contribute to national security efforts. If you're passionate about cybersecurity and ready for a challenging role, this opportunity is for you.

Qualifications

  • 8+ years of experience in cybersecurity and threat intelligence.
  • Expertise in MITRE ATT&CK frameworks and IOCs.
  • Strong knowledge of OSINT collection methods.

Responsibilities

  • Monitor networks for security issues and investigate breaches.
  • Document security incidents and recommend IT security practices.
  • Support Incident Response Teams with real-time cyber defense.

Skills

Cybersecurity Analysis
Incident Response
Vulnerability Assessment
Penetration Testing
Threat Intelligence
Data Encryption

Education

High School / GED
Bachelor’s Degree

Tools

Microsoft Sentinel
Splunk Enterprise Security

Job description

Share this job as a link in your status update to LinkedIn.

Job Title

CTI Cybersecurity Analyst - Sr

Location

Category

Information Technology

Job Type

Full-time

Staff

Education

High School / GED

Travel

None

Security Clearance Required

TS/SCI

Job Description

TMC Technologies is seeking a senior-level Cybersecurity Analyst to join the FBI's ESOC Cyber Threat Intelligence (CTI) Team. The CTI Team monitors and analyzes external cyber threat data to provide insights and actionable intelligence about potential cyber threats. The candidate must be a US citizen with an active Top Secret clearance and SCI eligibility to start, due to federal contract requirements. This position supports a contract bid with an expected award in mid-June 2025.

The responsibilities of the CTI Cybersecurity Analyst - Senior include:

  • Monitoring computer networks for security issues.
  • Investigating security breaches and cybersecurity incidents.
  • Documenting security breaches and assessing damages.
  • Working with the security team to perform tests and identify vulnerabilities, including penetration testing.
  • Fixing vulnerabilities and recommending best practices for IT security.
  • Installing security measures such as firewalls and data encryption programs.
  • Conducting analysis, confirming intrusion information, and creating forensically sound copies of files.
  • Decrypting data and providing technical summaries.
  • Examining recovered data for relevant information and performing dynamic analysis.
  • Supporting deployable Incident Response Teams (IRTs) with real-time cyber defense tasks.
Job Requirements
  • US Citizenship and active Top Secret clearance with SCI eligibility required.
  • Minimum of 8 years of relevant experience required.
  • Experience with indicators of compromise (IOCs), tactics, techniques, and procedures (TTPs).
  • Expertise in cyber threat intelligence frameworks like MITRE ATT&CK.
  • Experience with open-source intelligence (OSINT) collection methods and tools is preferred.
  • Bachelor’s Degree is preferred.

Preferred certifications include:

  • GIAC Cyber Threat Intelligence (GCTI)
  • Microsoft Sentinel
  • Splunk Enterprise Security

We are equal opportunity/affirmative action employers, committed to diversity. All qualified applicants will receive consideration regardless of race, color, religion, sex, gender identity, sexual orientation, national origin, disability, veteran status, or other protected characteristics.

Whether you’re interested in your next big role or just want to join our network, we’d love to hear from you!
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cybersecurity Analyst (Zero Trust Architecture), SBG

Freddie Mac

Remote

USD 90,000 - 150,000

Yesterday
Be an early applicant

Sr Application Security Engineer (Pen Tester)- Remote

Allscripts

Philadelphia

Remote

USD 80,000 - 120,000

9 days ago

Sr Cybersecurity Counsel

Major, Lindsey & Africa

Remote

USD 80,000 - 100,000

Today
Be an early applicant

Senior Cybersecurity Analyst

Covington & Burling LLP

New York

Remote

USD 117,000 - 166,000

10 days ago

Sr Application Security Engineer (Pen Tester)- Remote

Veradigm

Houston

Remote

USD 90,000 - 130,000

5 days ago
Be an early applicant

Sr. Cybersecurity Analyst

Graham Tech

Huntsville

On-site

USD 80,000 - 110,000

7 days ago
Be an early applicant

Sr. Cybersecurity Analyst

Graham Technologies

Huntsville

On-site

USD 85,000 - 110,000

11 days ago

Sr Cybersecurity Fraud Analyst - Remote

Optum

Raleigh

Remote

USD 89,000 - 177,000

4 days ago
Be an early applicant

Senior Cybersecurity Analyst

ITR Group

Saint Paul

Remote

USD 100,000 - 118,000

12 days ago