Senior Threat Intelligence Analyst

San Francisco or Seattle or Remote US

Applications have closed

DocuSign

DocuSign ensures the security & mobility to digitally transform businesses. Sign docs for free.

View company page

Senior Threat Intelligence Analyst
IT, InfoSec, Cyber Risk & Business Operations | San Francisco, CA or Seattle, WA or Remote - US

This position is not eligible for employment in the following states: Alaska, Hawaii, Maine, Mississippi, North Dakota, South Dakota, Vermont, West Virginia and Wyoming.

Our agreement with employees
DocuSign is committed to building trust and making the world more agreeable for our employees, customers and the communities in which we live and work. You can count on us to listen, be honest, and try our best to do what’s right, every day. At DocuSign, everything is equal. We each have a responsibility to ensure every team member has an equal opportunity to succeed, to be heard, to exchange ideas openly, to build lasting relationships, and to do the work of their life. Best of all, you will be able to feel deep pride in the work you do, because your contribution helps us make the world better than we found it. And for that, you’ll be loved by us, our customers, and the world in which we live.

The team 
Our IT, InfoSec, Cyber Risk & Business Ops team - is in the business of trust and reliability. We create, maintain and operate scalable technology and data solutions that deliver an exceptional experience for our internal & external customers.  We embrace Agile principles and values, favor DevOps practices, and view infrastructure as code, all while we create an infrastructure that scales and supports our growth and ambitious vision. This requires a smart, highly collaborative team who can identify, investigate, and implement new technologies to continue securely scaling our global business.

This position
DocuSign’s Threat Intelligence Team is looking for a Senior Threat Intelligence Analyst who shares the same passion for threat intelligence as the rest of the team. The Threat Intelligence Program’s core objective is to align with the Prioritized Intelligence Requirements (PIRs) of its stakeholders.

While the team operates in a relaxed environment with a focus on work-life balance, the successful candidate will need to be highly confident with their skills, is able to operate with minimal supervision and, when needed, is able to properly prioritize competing commitments without sacrificing the program’s standards.

As a Senior Threat Intelligence Analyst, you are not only responsible for individual tasks, you will also help shape the Threat Intelligence Program’s long-term strategy and maturity. 

This is a high-impact role who will be constantly dealing with real-world security challenges. You will be working with seasoned cyber security professionals whose goal is to consistently challenge the status-quo and improve DocuSign’s security posture through threat intelligence, while helping each other grow in the process.

This position is an individual contributor role reporting to the Manager, Threat Intelligence Engineering and is designated Flex.

Responsibilities

  • Perform all-source intelligence monitoring, triaging and processing to satisfy stakeholder PIRs
  • Complete regular write-ups of threat intelligence reports
  • Participate in stakeholder briefings, including senior leadership presentations
  • Complete requests for Intelligence (RFI) processing
  • Foster relationships with stakeholders for PIR collection, feedback loop and partnership maturity
  • Interface with threat intelligence vendors
  • Help strategize and drive improvement opportunities for the Threat Intelligence Program
  • Be the representative of the Threat Intelligence Team in the US West Coast time zone

Basic qualifications

  • 8+ years of experience in the cyber threat intelligence field or similar
  • Understanding of the current cyber threat landscape
  • Experience in producing threat intelligence reports and briefs
  • Cyber security experience that includes topics such as malware, email campaigns, vulnerabilities, third party risks, social engineering and general cyber underground activities
  • Experience with various security operations tooling such as firewalls, Data-Loss Prevention (DLP), Identity Management (IM),
  • Endpoint Detection and Response (EDP), email gateways, Security Information and Event Management (SIEM), Threat Intelligence Platform (TIP), etc. 

Preferred qualifications

  • Python scripting experience
  • Security Orchestration, Automation and Response (SOAR) experience
  • Experience on Insider Threat Programs
  • Highly-driven, accountable and a self starter
  • Strong analytical skills with an ability to assess cyber security risks from a business perspective
  • Able to function both independently and as part of a team
  • Demonstrated experience in a fast-paced environment

Based on Colorado law, the following details are for Colorado individuals only: Colorado base salary range: $130,800 - $184,800 and eligible for bonus, equity and benefits.

About us
DocuSign helps organizations connect and automate how they prepare, sign, act on and manage agreements. As part of the DocuSign Agreement Cloud, DocuSign offers eSignature, the world's #1 way to sign electronically on practically any device, from almost anywhere, at any time. Today, over a million customers and more than a billion users in over 180 countries use the DocuSign Agreement Cloud to accelerate the process of doing business and simplify people's lives. And we help save the world’s forests and embrace environmental sustainability.

It's important to us that we build a talented team that is as diverse as our customers and where all employees feel a deep sense of belonging and thrive. We encourage great talent who bring a range of perspectives to apply for our open positions. DocuSign is an Equal Opportunity Employer and makes hiring decisions based on experience, skill, aptitude and a can-do approach. We will not discriminate based on race, ethnicity, color, age, sex, religion, national origin, ancestry, pregnancy, sexual orientation, gender identity, gender expression, genetic information, physical or mental disability, registered domestic partner status, caregiver status, marital status, veteran or military status, or any other legally protected category. 

Accommodations 
DocuSign provides reasonable accommodations for qualified individuals with disabilities in job application procedures, including if you have any difficulty using our online system. If you need such an accommodation, you may contact us at accommodations@docusign.com.

#LI-Remote

Tags: Agile Automation Cloud DevOps Firewalls Malware Monitoring Python Scripting SIEM SOAR Strategy Threat intelligence Vulnerabilities

Perks/benefits: Career development Equity Salary bonus Signing bonus Team events

Regions: Remote/Anywhere North America
Country: United States
Job stats:  33  14  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.