Senior Cyber Threat Intelligence Analyst

100% Remote

Applications have closed

True Zero Technologies

True Zero specializes in creating cybersecurity programs and software solutions that enable agency leaders to run a proactive defense, with better intelligence and more efficient collaboration.

View company page

True Zero Technologies, a veteran-owned small business, was founded on the principle that the purposeful enablement of people and technology in an organization directly ties to the quality of its outcomes. True Zero recognizes that said outcomes begin and end with our people, and that is what we have built, a community of like-minded, driven, and passionate individuals and innovators who are aligned in a common goal of delivering top tier services to our customers. In 2023, True Zero was recognized as a “Best Places to Work” in two categories ("Prosperous and Thriving" ($5MM – $50MM in gross revenue) and "Mid-Atlantic Region" (DC, DE, MD, NC, VA, WV)) and in 2022, was recognized as one of Inc. Magazine’s Top 5000 Fastest Growing Companies.
We are seeking a Senior Cyber Threat Intelligence Analyst to join our team. As a Senior Cyber Threat Intelligence Analyst at True Zero, you will play a crucial role in gathering, analyzing, and disseminating actionable threat intelligence to protect our clients from cyber threats. You will be responsible for leveraging various threat intelligence tools, SIEM solutions (like Splunk and Elastic), cybersecurity architectures (including cloud environments), and your expertise in case management solutions to enhance our threat detection and response capabilities.

Responsibilities

  • Gather, analyze, and interpret threat intelligence from various sources to identify emerging cyber threats and trends. 
  • Utilize threat intelligence platforms, such as ThreatConnect, Anomali, or Recorded Future, to collect and correlate threat data. 
  • Collaborate with internal teams to integrate threat intelligence feeds into security tools and systems, including SIEM solutions like Splunk and Elastic. 
  • Develop and maintain threat intelligence reports, briefings, and assessments for stakeholders, including executive leadership and incident response teams. 
  • Conduct research on advanced persistent threats (APTs), malware campaigns, and other cyber threats targeting our industry and clients. 
  • Stay current with cybersecurity architectures and cloud technologies to assess the impact of threats on cloud-based environments. 
  • Provide expert guidance and recommendations on threat mitigation strategies and proactive security measures based on threat intelligence analysis. 
  • Mentor and train junior analysts on threat intelligence best practices and methodologies. 

Qualifications

  • U.S. Citizenship and ability to hold a federal security clearance is required as this is in support of a Federal Customer.
  • Bachelor's degree in Cybersecurity, Information Security, or related field (or equivalent experience). 
  • Minimum of 10+ years of experience in cyber threat intelligence analysis, with a focus on collecting, analyzing, and disseminating threat intelligence. 
  • Proficiency in threat intelligence platforms and tools, such as ThreatConnect, Anomali, Recorded Future, etc. 
  • Experience working with SIEM solutions, particularly Splunk and/or Elastic, for threat detection and response. 
  • Strong understanding of cybersecurity architectures, including cloud-based environments (e.g., AWS, Azure, GCP). 
  • Knowledge of cyber threat actors, TTPs (Tactics, Techniques, and Procedures), and threat actor attribution. 
  • Experience with case management solutions for tracking and managing security incidents. 
  • Excellent analytical and critical thinking skills, with the ability to analyze complex threat data and draw actionable insights. 
  • Strong communication and presentation skills, with the ability to convey technical information to both technical and non-technical audiences. 
  • Relevant industry certifications (e.g., CISSP, CTIA, CCNA Cyber Ops, etc.) preferred
True Zero Technologies offers a competitive salary package for the right candidate, along with excellent benefits and opportunities for professional development. U.S. Citizenship is required.
We’re actively searching for talented security and technology practitioners who are ready to experience the True Zero difference. As a True Zero team member, you'll enjoy:
- Competitive salary, paid twice per month- Best in class medical coverage- 100% of medical premiums covered by True Zero- Company wide new business incentive programs- Contribution Incentives (i.e. white papers, blog posts, internal webinars, etc.)- 3 weeks of PTO starting + 11 Paid Holidays Annually- 401k Program with 100% company match on the first 4%- Monthly reimbursement of Cell Phone and Home Internet costs- Paternity/Maternity Leave- Investment in training and certifications to broaden and deepen your technical skills

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: AWS Azure CISSP Clearance Cloud GCP Incident response Malware Security Clearance SIEM Splunk Threat detection Threat intelligence TTPs

Perks/benefits: 401(k) matching Career development Competitive pay Health care Medical leave Parental leave

Region: Remote/Anywhere
Job stats:  42  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.