Threat Intelligence Analyst

Analyzing cyber threats to provide actionable intelligence for proactive defense.

hero

Role Overview

As a Threat Intelligence Analyst, you will research and analyze cyber threats, threat actors, and attack campaigns to provide actionable intelligence that enhances our organization’s security posture. This role requires strong analytical skills, attention to detail, and the ability to turn raw threat data into meaningful insights for security teams.

You will work with various intelligence sources and analytical tools to identify emerging threats, track threat actor activities, and provide strategic and tactical intelligence to support security operations and decision-making.

Key Responsibilities

  • Collect, analyze, and disseminate threat intelligence from multiple sources including open source intelligence (OSINT), commercial feeds, and government sources.

  • Research and track threat actor groups, their tactics, techniques, and procedures (TTPs), and campaign activities to understand evolving threat landscapes.

  • Develop threat intelligence reports and briefings for technical teams, management, and external stakeholders including indicators of compromise (IOCs) and YARA rules.

  • Collaborate with incident response teams to provide threat context and attribution analysis during security incidents and investigations.

  • Monitor dark web and underground forums to identify potential threats, leaked credentials, and discussions relevant to organizational security.

  • Maintain threat intelligence platforms and databases, ensuring accurate and timely updates to threat indicators and intelligence products.

Required Qualifications

  • Bachelor’s degree in Cybersecurity, Intelligence Studies, International Relations, or related field, plus 3+ years of experience in threat intelligence or cybersecurity analysis.

  • Strong analytical and research skills with experience using threat intelligence platforms and tools such as MISP, ThreatConnect, or Recorded Future.

  • Knowledge of cyber threat actor groups, attack frameworks (MITRE ATT&CK), and intelligence analysis methodologies.

  • Experience with open source intelligence (OSINT) collection techniques and tools for cyber threat research and analysis.

  • Understanding of malware analysis, network forensics, and indicators of compromise (IOCs) for threat hunting and detection.

  • Professional certifications such as GCTI, CTIA, or intelligence community certifications preferred.

Apply Now
  • AI-Powered Threat Detection
  • 24/7 Security Monitoring

Take the first step towards cyber resilience

Start Protecting Yourself
gradient shape