Enable job alerts via email!

Cybersecurity Analyst Cyber Threat Intelligence

TekSynap

Huntsville (AL)

On-site

USD 80,000 - 110,000

Full time

2 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a skilled Cybersecurity Analyst specializing in Cyber Threat Intelligence to enhance government cybersecurity initiatives. This role involves monitoring threat data, analyzing attack patterns, and collaborating with various teams to provide actionable intelligence. The ideal candidate will possess a strong background in IT and cybersecurity, with expertise in tools like Splunk and a commitment to maintaining high security standards. Join a dynamic team dedicated to safeguarding critical information and making a significant impact in the cybersecurity landscape.

Benefits

Health insurance
Dental insurance
Vision insurance
401K
Life insurance
Disability plans
Paid vacation
Holidays

Qualifications

  • 10+ years in IT with 4 years in Cybersecurity.
  • Active Top Secret clearance required.

Responsibilities

  • Monitor threat intelligence platforms for emerging threats.
  • Develop and maintain threat intelligence reports and dashboards.
  • Collaborate with SOC and IR teams to contextualize threat intelligence.

Skills

Cyber Threat Intelligence analysis
Splunk Enterprise Security
Incident response support
Studying adversary TTPs
Data correlation
Report writing
Stakeholder engagement
Handling classified information

Education

Bachelor's degree in IT-related field

Tools

SIEM tools
Microsoft Sentinel

Job description

Cybersecurity Analyst Cyber Threat Intelligence

Join to apply for the Cybersecurity Analyst Cyber Threat Intelligence role at TekSynap.

TEAM SUMMARY

Responsible for monitoring and analyzing external cyber threat data to provide insights and actionable intelligence about potential cyber threats. This team triages information from various threat intelligence sources, studying attack patterns, methodologies, motives, severity, and the threat landscape relevant to government systems. The team aims to enhance the organization's cybersecurity posture by delivering timely, relevant information to stakeholders.

Responsibilities & Qualifications

Activities & Responsibilities

  • Monitor threat intelligence platforms, feeds, and cybersecurity news to detect emerging threats.
  • Investigate alerts generated by Splunk or other monitoring tools.
  • Develop and maintain threat intelligence reports, dashboards, and models.
  • Collaborate with SOC, IR, and vulnerability management teams to contextualize and act on threat intelligence.
  • Support cyber threat hunting initiatives using threat indicators and hypotheses.
  • Participate in government-led cyber exercises or red/blue team simulations.
  • Provide regular briefings to leadership on emerging threats and trends.
  • Stay informed on cybersecurity trends, vulnerabilities, APT groups, and geopolitical developments.

Skills

  • Cyber Threat Intelligence analysis from various sources to assess relevance and impact.
  • Proficiency with SIEM tools like Splunk Enterprise Security and Microsoft Sentinel.
  • Experience supporting incident response with threat intelligence.
  • Studying adversary TTPs using frameworks such as MITRE ATT&CK.
  • Correlating data sets to develop actionable intelligence.
  • Writing reports and briefings for technical and non-technical audiences.
  • Engaging with stakeholders to convey findings and security recommendations.
  • Handling classified information with an active Top Secret clearance.

Minimum Qualifications

  • Bachelor's degree in an IT-related field.
  • 10+ years in IT, with at least 4 years in Cybersecurity.
  • Active Top Secret clearance.
  • Experience with Splunk Enterprise Security.

Preferred Qualifications

  • Experience with Microsoft Sentinel.
  • Certifications like GIAC GCTI.

Overview

Seeking an experienced Cybersecurity Analyst / Cyber Threat Intelligence to support a government customer. The Program Manager will oversee multiple IT initiatives, ensuring alignment with objectives and managing scope, schedule, budget, and risk. Strong leadership and communication skills are essential.

TekSynap is a fast-growing high-tech company committed to leveraging the best in information technology to meet federal government needs.

We offer a comprehensive benefits package including health, dental, vision, 401K, life insurance, disability plans, vacation, and holidays.

Visit us at www.TekSynap.com. Apply now to explore careers with us!

The safety and health of our employees are paramount. All employees must comply with federal COVID-19 requirements.

Additional Job Information

Work Environment and Physical Demands

  • Location: Huntsville, Alabama
  • Remote or On-site: On site
  • Environment: Office
  • Noise level: Medium
  • Schedule: Day shift, Monday – Friday
  • Travel: Less than 10%

Physical Demands

Must meet physical requirements to perform essential functions. Reasonable accommodations available.

Work Authorization/Security Clearance

  • Active Top Secret Clearance required.

Other Duties

This description is not exhaustive; duties may change.

Equal Employment Opportunity

We are committed to equal opportunity regardless of protected characteristics. Discrimination is not tolerated in employment decisions, benefits, or activities.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cybersecurity Analyst Cyber Threat Intelligence

TekSynap

Huntsville

On-site

USD 80,000 - 120,000

13 days ago

Cybersecurity Analyst (SME) Top-Secret

IMTS - Innovative Management & Technology Services, LLC (IMTS)

Huntsville

On-site

USD 80,000 - 120,000

6 days ago
Be an early applicant

Cybersecurity Analyst Watch Floor Operations

TekSynap

Huntsville

On-site

USD 80,000 - 110,000

2 days ago
Be an early applicant

Cybersecurity Analyst (Zero Trust Architecture), SBG

Freddie Mac

Remote

USD 90,000 - 150,000

Yesterday
Be an early applicant

Sr. Cybersecurity Analyst

Graham Tech

Huntsville

On-site

USD 80,000 - 110,000

7 days ago
Be an early applicant

Security Operations Center Analyst

360 SOC, Inc.

Remote

USD 60,000 - 100,000

3 days ago
Be an early applicant

Sr. Cybersecurity Analyst

Graham Technologies

Huntsville

On-site

USD 85,000 - 110,000

11 days ago

CTI Cybersecurity Analyst - Sr

TMC TECHNOLOGIES

Huntsville

On-site

USD 80,000 - 120,000

9 days ago

CTI Cybersecurity Analyst - Mid

TMC TECHNOLOGIES

Huntsville

On-site

USD 60,000 - 100,000

9 days ago