Enable job alerts via email!

Threat Intelligence Analyst (US - Remote)

Stott and May

Orlando (FL)

Remote

USD 115,000 - 135,000

Full time

3 days ago
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

An established industry player is seeking a Threat Intelligence Analyst to join their dynamic cybersecurity team. This role offers a unique opportunity to shape a new function, focusing on monitoring and analyzing cyber threats while collaborating with experts to enhance defense mechanisms. You'll be at the forefront of cyber defense, utilizing advanced frameworks and tools to provide actionable insights. If you are passionate about cybersecurity and eager to make a significant impact, this position is perfect for you.

Qualifications

  • 2+ years in threat intelligence or cybersecurity role.
  • Strong knowledge of MITRE ATT&CK and Cyber Kill Chain.

Responsibilities

  • Monitor and analyze cyber threats and campaigns.
  • Investigate threat actor TTPs using frameworks.
  • Deliver intelligence to SOC and IR teams.

Skills

Threat Intelligence
Cybersecurity
MITRE ATT&CK
Scripting (Python, PowerShell)
OSINT

Tools

MISP
Recorded Future
Microsoft Sentinel
CrowdStrike

Job description

This range is provided by Stott and May. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more.

Base pay range

$115,000.00/yr - $135,000.00/yr

Direct message the job poster from Stott and May

Strategic Partnership Executive at Stott & May | Cultivating Top Tech Talent | Fuelling Technology Innovation Across UK

Location: US Remote

Department: Security Risk Management

Start Date: ASAP

About the Role

We’re hiring a Threat Intelligence Analyst to join a growing cybersecurity team as we build an in-house capability to replace current services. This is a unique opportunity to shape a new function from the ground up, supporting our transition and bolstering our defense against evolving cyber threats.

In this role, you'll work on the front lines of cyber defense—tracking threat actors, analyzing intelligence, and supporting security operations by providing timely, actionable insights. You'll collaborate with SOC analysts, incident responders, and security engineers to continuously improve our threat detection and response capabilities.

Key Responsibilities
  • Monitor and analyze cyber threats, including APTs, malware campaigns, and cybercriminal activity.
  • Investigate threat actor TTPs using frameworks such as MITRE ATT&CK and the Cyber Kill Chain.
  • Collect intelligence from OSINT, dark web sources, threat feeds, and internal telemetry.
  • Identify and share IOCs and adversary behavior patterns.
  • Deliver contextualized intelligence to SOC and IR teams.
  • Write detailed technical and executive-level reports on threats and trends.
  • Work with security engineers to integrate intelligence into SIEM/EDR platforms.
  • Contribute to proactive threat hunting initiatives.
  • Automate intelligence workflows using Python, PowerShell, or APIs.

Requirements

  • 2+ years in threat intelligence or a related cybersecurity role.
  • Strong knowledge of MITRE ATT&CK, STIX/TAXII, Cyber Kill Chain.
  • Experience with TIPs (e.g., MISP, Recorded Future, Anomali, ThreatConnect).
  • Familiarity with SIEM/EDR tools (e.g., Microsoft Sentinel, CrowdStrike).
  • Understanding of malware analysis, forensics, and network security.
  • Awareness of APT groups, ransomware, and modern threat vectors.
  • Scripting skills (Python, PowerShell, Bash) are a plus.
  • Experience with OSINT/dark web monitoring and cybercrime forums.
  • Relevant certifications (e.g., GCTI, CTIA, GCIH) are a plus.

Ready to make an impact?

Apply now!

Seniority level
  • Mid-Senior level
Employment type
  • Full-time
Job function
  • Information Technology
Industries
  • Technology, Information and Media

Referrals increase your chances of interviewing at Stott and May by 2x

Get notified about new Threat Intelligence Analyst jobs in Florida, United States.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Senior Business Intelligence Analyst

Mitchell International

San Diego

Remote

USD 80,000 - 120,000

Yesterday
Be an early applicant

Manager, Power BI (FT/REMOTE) (GC or USC req'd)

Virtix Health, LLC.

Remote

USD 90,000 - 130,000

8 days ago

Senior Business Intelligence Analyst

El Camino Health

Remote

USD 123,000 - 160,000

7 days ago
Be an early applicant

Marketing Data Analyst

LHH

Remote

USD 85,000 - 120,000

12 days ago

Manager, Business Intelligence and Data Engineering - Remote - US

Carnival

Seattle

Remote

USD 105,000 - 142,000

30+ days ago