Lead Cybersecurity Analyst - Threat Intel - Corporate (Remote)

United States

Caesars Entertainment

Caesars Entertainment invites you to indulge in elegance. Hotels, upscale casinos, breathtaking shows, and gourmet dining – where entertainment reaches new heights!

View company page

Caesars Entertainment is pleased to offer an exciting opportunity for a Lead Cyber Threat Intelligence Analyst to join our industry-leading Cybersecurity division.

The Role:

As a critical member of our team, you will be entrusted with the following responsibilities:

  • Collection, Documentation, and Analysis: Gather, document, and assess raw cyber threat intelligence using leading-edge tools, technologies, and industry standards, including threat intelligence platforms and intelligence collection platforms.
  • Strategic and Tactical Analysis: Conduct comprehensive assessments of our systems and networks, providing insightful tactical analyses and impactful recommendations to optimize network operations.
  • Threat Detection and Prioritization: Play a pivotal role in identifying and correlating timely threat intelligence, effectively discerning genuine risks from potential false positives.
  • Information Sharing and Leadership: Actively participate in informing policymakers, cyber operators, and mission area leadership with actionable cyber threat intelligence.
  • Attack Surface Management: Oversee activities related to the full scope of attack surface management, ensuring comprehensive visibility and proactive mitigation of potential exposures and vulnerabilities across Caesars' entire digital landscape.

The Impact:

Your expertise will be instrumental in minimizing Caesars' risk potential and safeguarding our vital digital infrastructure.

We are looking for a highly motivated and detail-oriented individual with:

  • Proven experience in cyber threat intelligence collection, analysis, and reporting
  • Strong understanding of threat intelligence platforms and intelligence collection methodologies
  • Excellent analytical and problem-solving skills
  • Ability to translate complex technical information into actionable insights for diverse audiences
  • Superior communication and collaboration skills

This key position requires “out-of-the-box” thinking, a collaborative nature, and the ability to challenge the status quo while achieving the goal. 

Responsibilities

Cyber Threat Intelligence (CTI):

  • Leverage proven experience in all aspects of CTI, encompassing collection, analysis, and reporting.

Attack Surface Management (ASM):

  • Champion the continuous improvement and execution of ASM processes.
  • Actively enhance attack surface visibility to swiftly detect anomalies and minimize cyberattack incidents.
  • Collaborate with business stakeholders to ensure clear understanding of their attack surface and provide prioritized vulnerability reports.
  • Work collaboratively with IT and geographically dispersed business units on vulnerability remediation and mitigation strategies.

Threat Intelligence Collaboration:

  • Possess extensive experience in collaborating with internal and external stakeholders to:
    • Gather data and threat intelligence.
    • Analyze, validate, and enrich threat intelligence.
    • Develop joint reports.
    • Disseminate intelligence to relevant entities.

Technical Expertise:

  • Familiarity with Threat Intelligence Platforms (TIPs) and Security Operations Centers (SOCs).
  • Possess in-depth knowledge of vulnerabilities, attacks, cyber threats, open-source research, and nation-state actors.

Communication and Reporting:

  • Effectively communicate complex security information through concise briefings, presentations, and reports covering:
    • Analysis findings.
    • Threat trends.
    • Threat actor profiles.
    • Indicator bulletins.
    • Vulnerability details.
    • Defensive strategies.

Cybersecurity Awareness:

  • Maintain continuous awareness of evolving Cybersecurity tactics, techniques, and procedures (TTPs).
  • Regularly engage with the Director of Cybersecurity and the Security Operations Team to discuss:
    • Threat activity.
    • Adversary tactics.
    • Targeted vulnerabilities.
    • Exposure risks.

Qualifications:

  • Bachelor's degree in Computer Science, Business Management, MIS, or a related field.
  • Preferred certifications in security management, risk, and compliance (CISSP, CISA, CISM, GSEC, CRISC, or equivalent).
  • Prior experience supporting Gaming and Hospitality environments or similar 24/7 operations is a requirement.
  • Possess exceptional analytical skills with the ability to identify and prioritize security requirements.
  • Demonstrate 5+ years of experience in TVM program development and operations.
  • Possess 3+ years of experience working with threat intelligence feeds and Indicators of Compromise (IOCs).
  • Possess in-depth knowledge of system vulnerabilities, threat intelligence feeds, and contextualization of vulnerabilities.
  • Demonstrate independent risk assessment skills with the ability to devise mitigation strategies and implement compensating controls.
  • Possess demonstrable knowledge of common infrastructure and web application vulnerability categorizations (CVE, CVSS, CWE).
  • Knowledge and experience in cloud security posture and vulnerability management.
  • Experience and participation (as needed) with security incident response and investigations.
  • Proven ability to bring projects to successful completion within established timelines.
  • Ability to respond to emergencies 24/7 as required.

Additional Skills:

  • Strong analytical and problem-solving skills.
  • Excellent written and oral communication skills.
  • Detail-oriented approach to investigations and communications.
  • Ability to handle confidential investigations with discretion.

Caesars Entertainment is the world’s most geographically diversified casino-entertainment company. Our core mission is to inspire grown-ups to play. Focusing on building loyalty and value with its guests through a unique combination of great service, excellent products and technological leadership.

In efforts to maintain a safe and drug-free workplace, Caesars Entertainment requires all new hires to complete a satisfactory background check and pre-employment drug screening.

Equal Employer Opportunity

All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, gender, sexual orientation, gender, identity, gender expression, transgender, pregnancy, marital status, national origin, ancestry, citizenship status, age, disability, protected Veteran status, genetics or any other characteristic protected by applicable federal, state, or local law.

At Caesars Entertainment, Inc., our Team Members create the extraordinary. We are the largest casino-entertainment company in the U.S. and one of the world's most diversified casino-entertainment providers. Since beginning in Reno, Nevada, in 1937, Caesars Entertainment has grown through the development of new resorts, expansions and acquisitions. Our resorts operate primarily under the Caesars®, Harrah's®, Horseshoe® and Eldorado® brand names. We focus on building loyalty and value with our guests through a combination of impeccable service, operational excellence and technological leadership. The company is committed to its Team Members, suppliers, communities and the environment through its PEOPLE PLANET PLAY framework.  

Our Caesars family is driven by our Mission, Vision and Values. We take great pride in living these values – Together We Win, All In On Service and Blaze the Trail – every day. Our mission, “Create the Extraordinary”. Our vision, “Create spectacular worlds. That immerse, inspire and connect you. We don’t perform magic; we create it with excellence. #WeAreCaesars”.  If you are ready to create some magic, we invite you to explore our dynamic, yet unique, career opportunities.
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  8  2  0

Tags: ASM CISA CISM CISSP Cloud Compliance Computer Science CRISC CVSS GSEC Incident response Risk assessment Threat detection Threat intelligence TTPs Vulnerabilities Vulnerability management

Perks/benefits: Career development Team events

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.