6,336 Cybersecurity jobs in the United States

Cybersecurity Threat Intelligence Analyst

92808 Berkeley, California TEKsystems

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

workfromhome
Cybersecurity Threat Intelligence Analyst

Join to apply for the Cybersecurity Threat Intelligence Analyst role at TEKsystems .

The cybersecurity threat intelligence analyst is a key role supporting the information security program. The analyst monitors application, host, and network threats, including external threat actors and rogue insiders. They work closely with internal technical teams, business units, and external entities such as law enforcement and government agencies.

The analyst conducts in-depth research, documents threats, assesses risks, and shares information with relevant stakeholders. They identify patterns and trends, participate in simulation exercises, and communicate threat intelligence effectively to technical and non-technical audiences.

Essential Responsibilities
  • Research current and emerging threats.
  • Track threat actor infrastructure and malware families.
  • Utilize frameworks like MITRE ATT&CK.
  • Correlate threat sources and distill actionable intelligence.
  • Automate threat analysis processes where possible.
  • Hunt for exposures and incidents.
  • Assess and rate threat indicators.
  • Document threats in clear reports.
  • Advise stakeholders and recommend actions.
  • Participate in threat hunting exercises.
  • Implement deception techniques.
  • Work with technical teams to address vulnerabilities.
  • Promote cybersecurity policies across business units.
  • Participate in collaborative threat analysis meetings.
  • Stay updated on security threats and mitigations.
  • Motivate business units to adopt security controls.
  • Support leadership during security incidents.
  • Perform additional duties as assigned.
Skills and Experience
  • Excellent communication skills.
  • Knowledge of adversary TTPs, MITRE, CVSS, OSINT, deception techniques.
  • Experience with SIEM, IDS/IPS, threat platforms, SOAR.
  • Ability to analyze logs, malware, vulnerabilities.
  • Threat hunting and incident response experience.
  • Proficiency in Python, PowerShell, Bash.
  • Ability to work independently and as part of a team.
Qualifications
  • High School Diploma required; Bachelor's preferred.
  • CISSP, GCTI, GCFE, GCIH, GREM, OSCP certifications preferred.
  • 5-7 years cybersecurity experience, including 3-5 years in threat intelligence or incident response.
Additional Information
  • Location: Anaheim, CA (hybrid).
  • Pay: $70-$85/hr.
  • Application deadline: June 17, 2025.
  • Benefits include health coverage, 401(k), life insurance, PTO, and more.
#J-18808-Ljbffr
View Now

Cybersecurity Threat Intelligence Engineer

92808 Berkeley, California TEKsystems

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

workfromhome
Cybersecurity Threat Intelligence Engineer

Join to apply for the Cybersecurity Threat Intelligence Engineer role at TEKsystems

Cybersecurity Threat Intelligence Engineer

5 days ago Be among the first 25 applicants

Join to apply for the Cybersecurity Threat Intelligence Engineer role at TEKsystems

Get AI-powered advice on this job and more exclusive features.

Description

The cybersecurity threat intelligence analyst is an advanced and highly trusted role supporting the credit union’s information security program. Additionally, the cybersecurity threat intelligence analyst serves across all areas of threat intelligence to help inform and defend the business and protect brand reputation. The analyst monitors application, host and network threats, including external threat actors and rogue insiders. As a trusted member of the information security team and credit union industry, the analyst works closely with internal technical teams, business units and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, government agencies and public affiliation peers.

The cybersecurity threat intelligence analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. From the research conducted, the analyst will seek to uncover patterns and trends and be forward-thinking as to how threats may evolve. Furthermore, the analyst will participate in simulation exercises designed to uncover weaknesses related to threats, with the goal of implementing defensive solutions prior to attacks and disrupting attacks in progress. The analyst will also distill threat intelligence so technical and non-technical contacts can understand it and make educated decisions about next-step actions.

Essential Position Functions

  • Research current and emerging threats facing the business and industry sector.
  • Track threat actor infrastructure and associated malware families.
  • Centralize multiple threat sources (premium, industry-shared, open-source, dark web), correlate indicators and threats, and distill actionable intelligence.
  • Use automation to efficiently streamline and de-duplicate threats for playbooks, but use human analysis for actionable decision-making.
  • Actively hunt for exposures and identify incidents warranting action to disrupt and remediate threats.
  • Use and assign indicator severity and impact ratings to determine appropriate plans of action.
  • Document threats into contextual reports outlining severity, urgency and impact, and ensure they can be understood by both management and technical teams.
  • Serve as a trusted advisor to establish credibility with business unit leadership and technical teams.
  • Share relevant information with stakeholders and make recommendations for next steps when facing threats.
  • Actively participate in threat hunting tabletop exercises to hone and strengthen skills across the team.
  • Evaluate and implement deception techniques designed to thwart adversaries.
  • Work with technical teams to demonstrate weaknesses/vulnerabilities and implement solutions to address them
  • Work closely with security leadership to instill cybersecurity policies and practices throughout business units to address security operations, incident response, application security and infrastructure.
  • Actively inform and engage in security projects across the business to disrupt active or potential threats.
  • Be readily available to participate in collaborative threat analysis meetings with internal and external trusted entities.
  • Maintain an up-to-date level of knowledge related to security threats, vulnerabilities and mitigations to reduce attack surface, and circulate it through business units.
  • Motivate business units to adopt cybersecurity controls to reduce attack surface.
  • Openly support the CISO, management team and executive leadership, even during tumultuous times.
  • Perform other duties as assigned.
  • Should possess excellent communication skills, both written and verbal.
  • Must possess good decision-making and analytical skills, and an ability to exercise good judgment.


Experience And Skills

  • Strong written and verbal communication skills across all levels of the organization.
  • Applicable knowledge of adversary tactics, techniques and procedures (TTPs), MITRE ATT&ACK framework, CVSS, open source intelligence (OSINT) and deception techniques.
  • Demonstrated ability to investigate, handle and track incidents.
  • Proficient in SIEM, intrusion detection and prevention systems (IDS/IPS), threat intelligence platforms and security orchestration, automation and response (SOAR) solutions to centralize and manage incident and remediation workflow.
  • Ability to analyze incident logs, assess malware, and understand vulnerabilities and exploits, along with strong operating systems knowledge.
  • Experience in incident handling, vulnerability management, hacking tools, intelligence gathering and kill chain methodology.
  • Proven threat hunting experience and ability to track adversaries.
  • Demonstrated experience conducting tabletop exercises and adversary emulation.
  • Capable of working with diverse teams and promoting an enterprise-wide positive security culture.
  • Ability to maintain a high level of integrity, trustworthiness and confidence, with the highest level of professionalism.
  • Strong project management, multitasking and organizational skills.
  • Proficient with Python, PowerShell and Bash.
  • Ability to preserve credibility with the team and external constituents through sustained industry knowledge.
  • Ability to motivate teammates to achieve excellence and willingly shares knowledge
  • Demonstrated understanding and comprehension of a wide range of network and host cybersecurity solutions.
  • Proven trustworthiness and history of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating well.
  • Self-starter requiring minimal supervision.
  • Outstanding written and verbal, business and cybersecurity communication skills.
  • Highly organized and efficient.


Key Responsibilities

notes from qual call:

  • Understanding Current Threats: The candidate should help the organization understand the current threats they need to focus on, including threat modeling.
  • Industry Relationships: They should have relationships and knowledge of the landscapes of threats against their sector, and particularly with those targeting US institutions.
  • They need help on defining focus areas: The candidate needs to define what the organization should focus on, identify techniques used by threat actors, and adjust our clients capabilities accordingly.
  • Communication Skills: Excellent communication skills are essential to translate complex information effectively.
  • Purple Teaming Capabilities: The candidate should have the ability to conduct purple teaming exercises to test and improve the organization's environment.


Skills

penetration test, threat testing, monitoring, threat intelligence, Purple Team

Top Skills Details

penetration test,threat testing,monitoring,threat intelligence,Purple Team

Additional Skills & Qualifications

EDUCATION, EXPERIENCE, SKILLS AND ABILITIES:

  • High School Diploma or Equivalent Experience required.
  • Bachelor's degree in information assurance, computer science, engineering or related technical field preferred.
  • CISSP, GCTI, GCFE,GCIH, GREM, OSCP preferred, but not required.


Experience

  • Previous financial industry and customer service experience preferred.
  • At least 5-7 years of cybersecurity experience (or information technology coupled with cybersecurity), with at least 3-5 years in an intelligence or incident response security practitioner role.


Computer Skills

  • Proficient in Microsoft applications (Word, Excel, Outlook). Must be proficient in technology applications including the Credit Union’s operating system and specialized software required for performance of position.
  • Proficient in security tools such as Linux, NMAP, Nessus, Rapid7 Nexpose, MetaSploit, etc.


Pay And Benefits

The pay range for this position is $70.00 - $85.00/hr.

Eligibility requirements apply to some benefits and may depend on your job

classification and length of employment. Benefits are subject to change and may be

subject to specific elections, plan, or program terms. If eligible, the benefits

Available For This Temporary Role May Include The Following

  • Medical, dental & vision
  • Critical Illness, Accident, and Hospital
  • 401(k) Retirement Plan – Pre-tax and Roth post-tax contributions available
  • Life Insurance (Voluntary Life & AD&D for the employee and dependents)
  • Short and long-term disability
  • Health Spending Account (HSA)
  • Transportation benefits
  • Employee Assistance Program
  • Time Off/Leave (PTO, Vacation or Sick Leave)


Workplace Type

This is a hybrid position in ANAHEIM,CA.

Application Deadline

This position is anticipated to close on Jun 25, 2025.

About TEKsystems And TEKsystems Global Services

We’re a leading provider of business and technology services. We accelerate business transformation for our customers. Our expertise in strategy, design, execution and operations unlocks business value through a range of solutions. We’re a team of 80,000 strong, working with over 6,000 customers, including 80% of the Fortune 500 across North America, Europe and Asia, who partner with us for our scale, full-stack capabilities and speed. We’re strategic thinkers, hands-on collaborators, helping customers capitalize on change and master the momentum of technology. We’re building tomorrow by delivering business outcomes and making positive impacts in our global communities. TEKsystems and TEKsystems Global Services are Allegis Group companies. Learn more at TEKsystems.com.

The company is an equal opportunity employer and will consider all applications without regard to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.

Seniority level
  • Seniority level Not Applicable
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries IT Services and IT Consulting

Referrals increase your chances of interviewing at TEKsystems by 2x

Get notified about new Threat Intelligence Engineer jobs in Anaheim, CA .

Los Angeles Metropolitan Area 1 month ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
View Now

Cybersecurity Ops Technologist, Threat Intelligence

08818 Edison, New Jersey Travelers Insurance

Posted today

Job Viewed

Tap Again To Close

Job Description

Who Are We?

Taking care of our customers, our communities and each other. That's the Travelers Promise. By honoring this commitment, we have maintained our reputation as one of the best property casualty insurers in the industry for over 160 years. Join us to discover a culture that is rooted in innovation and thrives on collaboration. Imagine loving what you do and where you do it.

Job Category

Technology

Compensation Overview

The annual base salary range provided for this position is a nationwide market range and represents a broad range of salaries for this role across the country. The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment. As part of our comprehensive compensation and benefits program, employees are also eligible for performance-based cash incentive awards.

Salary Range

$96,400.00 - $159,100.00

Target Openings

1

What Is the Opportunity?

Cybersecurity Operations is responsible for the identification, protection, detection, response and disruption of cybersecurity events across Travelers through critical analysis, threat intelligence gathering, and agile cybersecurity techniques to assess, support, and resolve cyber incidents. As a Cybersecurity Ops Technologist I, you will perform complex activities that impact the timely detection, identification, alerting and response of possible complex attacks, intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities.

The ideal candidate for this role will have a passion for cybersecurity, a hacker mindset and be self-motivated for continuous learning.

What Will You Do?

  • Provide actionable intelligence to support cyber incident response and risk mitigation efforts.

  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.

  • Perform "last line of defense" threat triage and containment.

  • Conduct research, analysis, and correlation across a wide variety of all source data sets broadly and influence alerts and controls, as appropriate.

  • Use cyber defense tools for continual monitoring and quickly analyze alerts from various sources across the enterprise.

  • Perform technical and nontechnical risk and vulnerability assessments of relevant technology focus areas and present risk mitigation approaches to management.

  • Conduct threat hunting and vulnerability analyses of systems within a network.

  • Participate in threat-informed offensive security exercises, as appropriate.

  • Perform other duties as assigned.

What Will Our Ideal Candidate Have?

  • Degree or Certificate in Cybersecurity, Computer Science or related field.

  • 3 years of experience in cybersecurity with experience in recognizing and categorizing types of vulnerabilities and associated attacks and applying cybersecurity and privacy principles to organizational requirements.

  • Ability to work independently and as part of a team in a fast-paced environment.

  • Experience using incident handling methodologies.

  • Broad technical knowledge of computer networking concepts and protocols, network security methodologies, cyber threats and vulnerabilities, authentication, authorization, and access control methods.

  • Knowledge of operational impacts of cybersecurity lapses.

  • Experience with cyber defense and vulnerability assessment tools and capabilities and an understanding of how a security system should work and how changes would impact outcomes.

  • Ability to effectively communicate meaningful insights regarding the organization's threat environment in order to improve its risk management posture.

  • Experience analyzing and diagnosing problems that are novel and not readily defined; that lack known precedent or appear contradictory.

  • Familiarity with industry frameworks including MITRE ATT&CK and Cyber Kill Chain.

What is a Must Have?

  • Bachelor's degree or its equivalent in work experience.

  • 2 years of experience working in a Technology related field or role.

What Is in It for You?

  • Health Insurance : Employees and their eligible family members - including spouses, domestic partners, and children - are eligible for coverage from the first day of employment.

  • Retirement: Travelers matches your 401(k) contributions dollar-for-dollar up to your first 5% of eligible pay, subject to an annual maximum. If you have student loan debt, you can enroll in the Paying it Forward Savings Program. When you make a payment toward your student loan, Travelers will make an annual contribution into your 401(k) account. You are also eligible for a Pension Plan that is 100% funded by Travelers.

  • Paid Time Off: Start your career at Travelers with a minimum of 20 days Paid Time Off annually, plus nine paid company Holidays.

  • Wellness Program: The Travelers wellness program is comprised of tools, discounts and resources that empower you to achieve your wellness goals and caregiving needs. In addition, our mental health program provides access to free professional counseling services, health coaching and other resources to support your daily life needs.

  • Volunteer Encouragement: We have a deep commitment to the communities we serve and encourage our employees to get involved. Travelers has a Matching Gift and Volunteer Rewards program that enables you to give back to the charity of your choice.

Employment Practices

Travelers is an equal opportunity employer. We value the unique abilities and talents each individual brings to our organization and recognize that we benefit in numerous ways from our differences.

In accordance with local law, candidates seeking employment in Colorado are not required to disclose dates of attendance at or graduation from educational institutions.

If you are a candidate and have specific questions regarding the physical requirements of this role, please send us an email ( ) so we may assist you.

Travelers reserves the right to fill this position at a level above or below the level included in this posting.

To learn more about our comprehensive benefit programs please visit .

View Now

Cybersecurity Ops Technologist, Threat Intelligence

06112 Hartford, Connecticut Travelers Insurance

Posted today

Job Viewed

Tap Again To Close

Job Description

Who Are We?

Taking care of our customers, our communities and each other. That's the Travelers Promise. By honoring this commitment, we have maintained our reputation as one of the best property casualty insurers in the industry for over 160 years. Join us to discover a culture that is rooted in innovation and thrives on collaboration. Imagine loving what you do and where you do it.

Job Category

Technology

Compensation Overview

The annual base salary range provided for this position is a nationwide market range and represents a broad range of salaries for this role across the country. The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment. As part of our comprehensive compensation and benefits program, employees are also eligible for performance-based cash incentive awards.

Salary Range

$96,400.00 - $159,100.00

Target Openings

1

What Is the Opportunity?

Cybersecurity Operations is responsible for the identification, protection, detection, response and disruption of cybersecurity events across Travelers through critical analysis, threat intelligence gathering, and agile cybersecurity techniques to assess, support, and resolve cyber incidents. As a Cybersecurity Ops Technologist I, you will perform complex activities that impact the timely detection, identification, alerting and response of possible complex attacks, intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities.

The ideal candidate for this role will have a passion for cybersecurity, a hacker mindset and be self-motivated for continuous learning.

What Will You Do?

  • Provide actionable intelligence to support cyber incident response and risk mitigation efforts.

  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.

  • Perform "last line of defense" threat triage and containment.

  • Conduct research, analysis, and correlation across a wide variety of all source data sets broadly and influence alerts and controls, as appropriate.

  • Use cyber defense tools for continual monitoring and quickly analyze alerts from various sources across the enterprise.

  • Perform technical and nontechnical risk and vulnerability assessments of relevant technology focus areas and present risk mitigation approaches to management.

  • Conduct threat hunting and vulnerability analyses of systems within a network.

  • Participate in threat-informed offensive security exercises, as appropriate.

  • Perform other duties as assigned.

What Will Our Ideal Candidate Have?

  • Degree or Certificate in Cybersecurity, Computer Science or related field.

  • 3 years of experience in cybersecurity with experience in recognizing and categorizing types of vulnerabilities and associated attacks and applying cybersecurity and privacy principles to organizational requirements.

  • Ability to work independently and as part of a team in a fast-paced environment.

  • Experience using incident handling methodologies.

  • Broad technical knowledge of computer networking concepts and protocols, network security methodologies, cyber threats and vulnerabilities, authentication, authorization, and access control methods.

  • Knowledge of operational impacts of cybersecurity lapses.

  • Experience with cyber defense and vulnerability assessment tools and capabilities and an understanding of how a security system should work and how changes would impact outcomes.

  • Ability to effectively communicate meaningful insights regarding the organization's threat environment in order to improve its risk management posture.

  • Experience analyzing and diagnosing problems that are novel and not readily defined; that lack known precedent or appear contradictory.

  • Familiarity with industry frameworks including MITRE ATT&CK and Cyber Kill Chain.

What is a Must Have?

  • Bachelor's degree or its equivalent in work experience.

  • 2 years of experience working in a Technology related field or role.

What Is in It for You?

  • Health Insurance : Employees and their eligible family members - including spouses, domestic partners, and children - are eligible for coverage from the first day of employment.

  • Retirement: Travelers matches your 401(k) contributions dollar-for-dollar up to your first 5% of eligible pay, subject to an annual maximum. If you have student loan debt, you can enroll in the Paying it Forward Savings Program. When you make a payment toward your student loan, Travelers will make an annual contribution into your 401(k) account. You are also eligible for a Pension Plan that is 100% funded by Travelers.

  • Paid Time Off: Start your career at Travelers with a minimum of 20 days Paid Time Off annually, plus nine paid company Holidays.

  • Wellness Program: The Travelers wellness program is comprised of tools, discounts and resources that empower you to achieve your wellness goals and caregiving needs. In addition, our mental health program provides access to free professional counseling services, health coaching and other resources to support your daily life needs.

  • Volunteer Encouragement: We have a deep commitment to the communities we serve and encourage our employees to get involved. Travelers has a Matching Gift and Volunteer Rewards program that enables you to give back to the charity of your choice.

Employment Practices

Travelers is an equal opportunity employer. We value the unique abilities and talents each individual brings to our organization and recognize that we benefit in numerous ways from our differences.

In accordance with local law, candidates seeking employment in Colorado are not required to disclose dates of attendance at or graduation from educational institutions.

If you are a candidate and have specific questions regarding the physical requirements of this role, please send us an email ( ) so we may assist you.

Travelers reserves the right to fill this position at a level above or below the level included in this posting.

To learn more about our comprehensive benefit programs please visit .

View Now

Senior Director, Threat Intelligence, Cybersecurity | Forensic and Litigation Consulting

20022 Washington, District Of Columbia FTI Consulting

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

Who We Are

FTI Consulting is the leading global expert firm for organizations facing crisis and transformation. We work with many of the world’s top multinational corporations, law firms, banks and private equity firms on their most important issues to deliver impact that makes a difference. From resolving disputes, navigating crises, managing risk and optimizing performance, our teams respond rapidly to dynamic and complex situations.

At FTI Consulting, you’ll work side-by-side with leaders who have shaped history, helping solve the biggest challenges making headlines today. From day one, you’ll be an integral part of a focused team where you can make a real impact. You’ll be surrounded by an open, collaborative culture that embraces diversity, recognition, professional development and, most importantly, you.

Are you ready to make your impact?

About The Role

We are involved in complex, global and high-profile litigation, arbitration and investigations combining end-to-end risk advisory, investigative and disputes expertise to deliver holistic solutions for our clients. We are looking for someone who can leverage their technical and analytic expertise to evaluate cyber threats to a wide range of industries and produce meaningful intelligence products that drive cybersecurity and investigative operations.

What You’ll Do
  • Perform on a wide range of cybersecurity engagements in a fast-paced, deadline-sensitive environment; summarizing results accurately and concisely in written reports for a sophisticated client base consisting of top-tier law firms, financial institutions and corporations; managing consultants on engagements which involve teams of investigative researchers; and providing oral reports to clients, when appropriate

  • Produce strategic and tactical level cyber intelligence assessments using a variety of open source and proprietary tool sets

  • Identify, investigate, and analyze cyber events of intelligence significance and communicate findings to operational decision makers through a broad range of written intelligence products and verbal presentations

  • Maintain a repository for technical cyber threat knowledge and use that to enrich analysis and investigations

  • Mentor junior team members on intelligence analysis best practices

How You’ll Grow

This is an excellent opportunity for a person with proven, hands-on cybersecurity and intelligence analysis experience to join a dynamic and growing Cybersecurity team. You will have the opportunity to be involved with fascinating, high-paced and high-profile cybersecurity engagements requiring the best talent to provide value to our clients. Alongside this you will receive coaching and mentoring within the team in order to develop your experience and confidence. With the ever-evolving cybersecurity landscape, the need for continuous professional development remains at the forefront of the quality of our team and is wholly supported. We will work with you to develop a career path within the FTI Cybersecurity team so you there is a clear progression path, coupled with the right level of support and guidance in order to achieve the next step in your career at FTI Consulting.

What You Will Need To Succeed

Basic Qualifications

  • Bachelor’s degree or equivalent experience

  • 8+ years of experience conducting research at a corporate investigations firm or similar organization

  • Ability to clearly and concisely articulate complex cyber topics to audiences with varying levels of expertise

  • This role requires travel to clients and FTI offices

  • Applicants must be currently authorized to work in the United States on a full-time basis; this position does not provide visa sponsorship

Preferred Qualifications

  • Experience producing finished intelligence analysis for a variety of customer levels

  • Experience delivering intelligence briefings to operational and leadership teams

  • Knowledge of Advanced Persistent Threats and state-sponsored cyber adversaries

  • Experience mentoring junior team members on intelligence analysis tradecraft, such as structured analytic techniques

  • Specialized experience in cyber incident response and cyber incident management

  • Very good understanding of operating systems, file system fundamentals, and security controls, with an in-depth familiarity with Windows, Linux, and Unix

  • Knowledge of STIX and TAXII cyber threat information sharing standards and protocols

    #LI-LL2

Total Wellbeing

Our goal is to support the wellbeing of you and your families—physically, emotionally, and financially. We offer comprehensive benefits such as the following:

  • Competitive total compensation, including bonus earning potential

  • Full package of benefits plans, including medical, dental, and vision coverage along with life and disability insurance

  • Generous paid time off and holidays

  • Company matched 401(k) retirement savings plan

  • Potential for flexible work arrangements

  • Generous paid parental leave with available planning tools, virtual expert coaching services and flex return support.

  • Family care benefits, including back-up child/elder care

  • Employee wellness platform

  • Employee recognition programs

  • Paid time off for volunteering in your community

  • Corporate matching for charitable donations most important to you

  • Make an impact in our communities through company sponsored pro bono work

  • Professional development and certification programs

  • Free in-office snacks and drinks

  • Free smartphone and cellular plan (if applicable)

  • FTI Perks & Discounts at retailers and businesses

  • Upscale offices close to public transportation

About FTI Consulting

FTI Consulting, Inc. is the leading global expert firm for organizations facing crisis and transformation, with more than 7,900 employees located in 32 countries and territories. Our broad and diverse bench of award–winning experts advise their clients when they are facing their most significant opportunities and challenges. The Company generated $3.7 billion in revenues during fiscal year 2024. In certain jurisdictions, FTI Consulting’s services are provided through distinct legal entities that are separately capitalized and independently managed. FTI Consulting is publicly traded on the New York Stock Exchange. For more information, visit and connect with us on Instagram and LinkedIn.

FTI Consulting is an equal opportunity employer and does not discriminate on the basis of race, color, national origin, ancestry, citizenship status, protected veteran status, religion, physical or mental disability, marital status, sex, sexual orientation, gender identity or expression, age, or any other basis protected by law, ordinance, or regulation.

Compensation Disclosure: Actual compensation is determined based on a wide array of relevant factors including market considerations, business needs, and an individual’s location, skills, level of experience, and qualifications.

Additional Information

  • Job Family/Level: Op Level 4 - Sr Director
  • Citizenship Status Accepted: Not Applicable
  • Exempt or Non-Exempt?: Exempt

Compensation

  • Minimum Pay:
  • Maximum Pay:

#J-18808-Ljbffr
View Now

Senior Cybersecurity Engineer (Advanced Cyber Threat Team - Threat Intelligence)

02298 Boston, Massachusetts Liberty Mutual Insurance

Posted 3 days ago

Job Viewed

Tap Again To Close

Job Description

Senior Cybersecurity Engineer (Advanced Cyber Threat Team - Threat Intelligence)

Pay $ - $ / year

Employment type Full-Time

Job Description
    Req#: 58689Description

    Job Summary

    The Senior Cybersecurity Engineer is a role within the Liberty Mutual Advanced Cyber Threat Team reporting to the Cyber Security Operations Center. Your expertise in gathering, analyzing, and interpreting threat intelligence data will be instrumental in identifying potential risks, vulnerabilities, and emerging threats. With your strategic mindset and technical prowess, you will lead the development and implementation of effective threat intelligence strategies, systems, and processes to enhance our security posture.

    Job Responsibilities

    • Utilize advanced techniques to gather, analyze, and interpret cyber threat intelligence data to identify potential risks, vulnerabilities, and emerging threats.
    • Lead the design and implementation of threat intelligence systems, tools, and processes to detect, prevent, and respond to cyber threats effectively.
    • Conduct in-depth research on emerging threats, attack vectors, and TTPs used by threat actors, providing actionable recommendations to strengthen our security defenses.
    • Collaborate with cross-functional teams, including security operations and vulnerability management, to ensure prompt and effective response to cyber threats.
    • Monitor and analyze threat intelligence feeds, security alerts, and other relevant sources to proactively identify potential threats and vulnerabilities.
    • Develop and maintain comprehensive threat profiles and actor profiles, including motivations, capabilities, and infrastructure, to support proactive threat hunting and incident response activities.
    • Stay up to date with the latest trends and developments in the cyber threat landscape, evaluating and recommending improvements to our threat intelligence processes and technologies.
    • Contribute to the creation and dissemination of finished cyber threat intelligence products and briefings.
    • Participate in and contribute to select Cyber Threat Intelligence sharing communities.
    • Serve as a Lead Responder on a global cybersecurity incident response team with a periodic on-call requirement.

    Preparation, Training, and Experience

    • Bachelor's or Master's degree in Computer Science, Cyber Security, or a related field.
    • Proven experience in cyber threat intelligence, with a focus on analyzing and interpreting threat intelligence data.
    • Strong knowledge of cyber threats, attack vectors, and TTPs used by threat actors.
    • Proficiency in using threat intelligence platforms, tools, and technologies.
    • Hands-on experience in incident response, vulnerability management, or related areas.
    • Excellent analytical skills with the ability to identify patterns, trends, and anomalies in threat intelligence data.
    • Strong communication skills, with the ability to convey complex technical concepts to both technical and non-technical stakeholders.
    • Relevant certifications such as CISSP, CISM, or GIAC certifications are highly desirable.
    • Experience in mentoring and guiding junior team members is a plus.
    • Proactive and self-motivated with the ability to work independently and as part of a team in a fast-paced and dynamic environment.

    Join our team of dedicated cyber security professionals and help us protect our organization from constantly evolving cyber threats. Apply your expertise in threat intelligence to ensure our systems, networks, and data remain secure against the ever-changing threat landscape.

    Qualifications
    • Bachelor or Master`s degree in technical discipline or equivalent experience
    • Generally, 5+ years of professional experience
    • Industry cybersecurity and/or technology certifications are a plus
    • Proficient in new and emerging technologies, IT concepts, strategies, and methodologies, as well as security aspects of multiple platforms, operating systems, software, communications, and network protocols
    • Negotiation skills; oral and written communication skills
    • Advanced consultative skills, including the ability to understand and assist in applying customer requirements
    • Comfortable with agile working environments to include both SCRUM and KANBAN
    • Collaboration, prioritization, and adaptability skills required
    • Intermediate proficiency of operational framework capabilities to include dimensional and lateral thinking, architectural analysis, business analysis and financial disciplines, security and compliance, data integration and analysis, and computational thinking
    • Advanced proficiency across social networking, application delivery, mobile competency, system and technology integration, and system software infrastructure
    • Expert proficiency in workplace adaptability
    About Us

    At Liberty Mutual, our purpose is to help people embrace today and confidently pursue tomorrow. That's why we provide an environment focused on openness, inclusion, trust and respect. Here, you'll discover our expansive range of roles, and a workplace where we aim to help turn your passion into a rewarding profession. Liberty Mutual has proudly been recognized as a "Great Place to Work" by Great Place to Work US for the past several years. We were also selected as one of the "100 Best Places to Work in IT" on IDG's Insider Pro and Computerworld's 2020 list. For many years running, we have been named by Forbes as one of America's Best Employers for Women and one of America's Best Employers for New Graduates as well as one of America's Best Employers for Diversity. To learn more about our commitment to diversity and inclusion please visit: We value your hard work, integrity and commitment to make things better, and we put people first by offering you benefits that support your life and well-being. To learn more about our benefit offerings please visit: Liberty Mutual is an equal opportunity employer. We will not tolerate discrimination on the basis of race, color, national origin, sex, sexual orientation, gender identity, religion, age, disability, veteran's status, pregnancy, genetic information or on any basis prohibited by federal, state or local law.

About the company

At Liberty Mutual, we want to help you embrace today and confidently pursue tomorrow. We’ve spent more than 100 years creating innovative insurance products, services, ideas and technologies to meet the world’s ever-changing needs—breaking away from old mindsets and thinking outside of traditional insurance roles. Why? Because we’re committed to transforming our industry in order to create peace of mind for our customers.

Notice

Talentify is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status.

Talentify provides reasonable accommodations to qualified applicants with disabilities, including disabled veterans. Request assistance at or .

Federal law requires every new hire to complete Form I-9 and present proof of identity and U.S. work eligibility.

An Automated Employment Decision Tool (AEDT) will score your job-related skills and responses. Bias-audit & data-use details: . NYC applicants may request an alternative process or accommodation at or .

#J-18808-Ljbffr
View Now

Cybersecurity Engineer, Network Security

18020 Bethlehem, Pennsylvania Guardian Life

Posted today

Job Viewed

Tap Again To Close

Job Description

Overview

Are you passionate about protecting digital assets and ensuring robust cybersecurity? We are seeking a dedicated and motivated Cybersecurity Engineer to join our team. Collaborate with engineers to secure network, cloud, and system infrastructure through implementing controls and monitoring.

You Will:

  • Work with engineering teams to define and fulfill operational requirements while upholding the highest standards of security protocols and compliance.

  • Monitor and maintain security for network, cloud, PKI, and system environments, implementing controls to safeguard information systems, applications, and infrastructure.

  • Ensure access control systems effectively prevent unauthorized modification, destruction, or disclosure of sensitive information.

  • Monitor, assess, respond to security risks in systems, networks, and clouds; find causes, identify threats, suggest solutions according to policies.

  • Conduct security risk and vulnerability assessments, as well as business impact analyses for threats of moderate complexity in both on-premises and cloud environments.

  • Provide expert troubleshooting and support for complex security-related issues that have been advanced, including those beyond the Help Desk's scope.

  • Develop detailed reports to pinpoint security risks and propose suitable mitigation strategies.

  • Oversee and resolve user access issues, enforce least-privilege principles, and develop solutions to prevent future access-related security concerns.

  • Assist with internal and external audits, providing necessary evidence and contributing to change management reporting and security impact assessments.

  • Manage cloud security services like cloud proxy/VPN and XDR platforms for secure access and threat detection.

  • Support PKI infrastructure, including certificate lifecycle management and secure key handling.

  • Operate and monitor cloud network components and integrations, applying Secure Access Service Edge (SASE) principles to protect distributed users and cloud access.

  • Implement and maintain network security controls such as firewalls, IDS/IPS, segmentation strategies, and enforce access control policies (ACLs, NACLs, identity-based segmentation) across hybrid environments.

  • Investigate, contain, and resolve network-based security incidents, and contribute to comprehensive post-incident reviews.

  • Collaborate with network and cloud engineering teams to ensure the secure design and implementation of cloud-native and hybrid solutions.

You Have:

  • Proven experience in information security, cybersecurity operations, or a related field.

  • Hands-on experience with cloud-based security services, network security controls, and incident response.

  • Familiarity with SASE, firewalls, IDS/IPS, PKI infrastructure, and certificate management.

  • Strong analytical and problem-solving skills, with the ability to assess complex security risks and develop effective mitigation strategies.

  • Excellent communication and collaboration abilities.

  • Relevant certifications (e.g., CISSP, CISM, CEH, or similar) are a plus.

Location:

  • Three days a week at a Guardian office on New York, NY, Holmdel, NJ, Bethlehem, PA or Stamford, CT.

Salary Range:

$93,080.00 - $152,915.00

The salary range reflected above is a good faith estimate of base pay for the primary location of the position. The salary for this position ultimately will be determined based on the education, experience, knowledge, and abilities of the successful candidate. In addition to salary, this role may also be eligible for annual, sales, or other incentive compensation.

Our Promise

At Guardian, you'll have the support and flexibility to achieve your professional and personal goals. Through skill-building, leadership development and philanthropic opportunities, we provide opportunities to build communities and grow your career, surrounded by diverse colleagues with high ethical standards.

Inspire Well-Being

As part of Guardian's Purpose - to inspire well-being - we are committed to offering contemporary, supportive, flexible, and inclusive benefits and resources to our colleagues. Explore our company benefits at . Benefits apply to full-time eligible employees. Interns are not eligible for most Company benefits.

Equal Employment Opportunity

Guardian is an equal opportunity employer. All qualified applicants will be considered for employment without regard to age, race, color, creed, religion, sex, affectional or sexual orientation, national origin, ancestry, marital status, disability, military or veteran status, or any other classification protected by applicable law.

Accommodations

Guardian is committed to providing access, equal opportunity and reasonable accommodation for individuals with disabilities in employment, its services, programs, and activities. Guardian also provides reasonable accommodations to qualified job applicants (and employees) to accommodate the individual's known limitations related to pregnancy, childbirth, or related medical conditions, unless doing so would create an undue hardship. If reasonable accommodation is needed to participate in the job application or interview process, to perform essential job functions, and/or to receive other benefits and privileges of employment, please contact .

Current Guardian Colleagues: Please apply through the internal Jobs Hub in Workday.

Every day, Guardian helps our 29 million customers realize their dreams through a range of insurance and financial products and services. Our Purpose, to inspire well-being, guides our dedication to the colleagues, consumers, and communities we serve. We know that people count, and we go above and beyond to prepare them for the life they want to live, focusing on their overall well-being - mind, body, and wallet. As one of the largest mutual insurance companies, we put our customers first. Behind every bright future is a GuardianTM. Learn more about Guardian at guardianlife.com .

View Now
Be The First To Know

About the latest Cybersecurity Jobs in United States !

Threat Intelligence Lead

96814 Makakilo, Hawaii Canonical

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

workfromhome

Join to apply for the Threat Intelligence Lead role at Canonical

Continue with Google Continue with Google

3 months ago Be among the first 25 applicants

Join to apply for the Threat Intelligence Lead role at Canonical

The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity controls. You will collaborate with internal stakeholders as well as with the wider cybersecurity community, making sure that Canonical is recognised as a thought leader on open source threat intelligence.

This role will report to the CISO.

You will lead intelligence gathering and development activities on threat actors targeting software supply chains. You'll study attack trends across the wider open source software landscape, report findings to internal security teams, and advise the wider engineering community on the best course of action to detect and mitigate possible threats.

As the publisher of Ubuntu, Canonical products are directly or indirectly present in almost every organisation and household in the world, making them a prime target for threat actors. This team's mission is to help Canonical, and by extension countless community members and companies around the world, secure their software infrastructure.

What you'll do in this role

  • Build and own Canonical's threat intelligence strategy
  • Build and maintain OSINT research environments
  • Develop OSINT tradecraft, principals, and techniques
  • Identify and track targeted intrusion cyber threats, trends, and new developments by cyber threat actors through analysis of proprietary and open source datasets
  • Collaborate across teams to inform on activity of interest
  • Coordinate adversary/campaign tracking
  • Contribute to the wider threat intelligence community, establishing Canonical as a key contributor and thought leader in the space
  • Work with product and engineering teams to explain cybersecurity threats and advise on mitigation strategies
  • Work with the OPSEC and IS team to help implement/update security controls prioritising cyber defence
  • Identify intelligence gaps and propose new tools and research projects to fill them
  • Conduct briefings for executives, internal stakeholders and external customers

The successful Threat Intelligence Lead will be

  • An experienced threat intelligence leader (or similar)
  • Knowledgeable about the current open source threat landscape and computer networking/infrastructure concepts
  • Highly competent with OSINT tools (e.g., Buscador, Trace Labs OSINT VM, OSINT Framework, Maltego, Shodan, social media scraping tools, etc.)
  • Able to identify, organise, catalogue, and track adversary tradecraft trends — often with incomplete data
  • Experienced using threat intelligence data to influence enterprise architecture or product development decisions
  • An excellent communicator with the ability to clearly articulate and tailor technical content to a variety of audiences
  • Able to travel twice a year, for company events up to two weeks long

Desired Characteristics

  • A professional portfolio of OSINT related scripts, tools, or frameworks
  • Demonstrated involvement in the larger OSINT community (please share relevant links)
  • Degree qualified, with a bachelor's degree in computer science, information security, or a related field
  • Certifications in related areas (e.g. GOSI, SANS SEC487 & SEC587, IntelTechniques OSIP, etc)
  • Experience in a tech company or government/military signal intelligence departments

What we offer you

We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally.

  • Distributed work environment with twice-yearly team sprints in person
  • Personal learning and development budget of USD 2,000 per year
  • Annual compensation review
  • Recognition rewards
  • Annual holiday leave
  • Maternity and paternity leave
  • Employee Assistance Programme
  • Opportunity to travel to new locations to meet colleagues
  • Priority Pass, and travel upgrades for long haul company events

About Canonical

Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects and the platform for AI, IoT and the cloud, we are changing the world on a daily basis. We recruit on a global basis and set a very high standard for people joining the company. We expect excellence - in order to succeed, we need to be the best at what we do. Canonical has been a remote-first company since its inception in 2004. Working here is a step into the future, and will challenge you to think differently, work smarter, learn new skills, and raise your game.

Canonical is an equal opportunity employer

We are proud to foster a workplace free from discrimination. Diversity of experience, perspectives, and background create a better work environment and better products. Whatever your identity, we will give your application fair consideration.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Software Development

Referrals increase your chances of interviewing at Canonical by 2x

Sign in to set job alerts for “Threat Intelligence Lead” roles.

Continue with Google Continue with Google

Continue with Google Continue with Google

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
View Now

Threat Intelligence Lead

20022 Washington, District Of Columbia Canonical

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

workfromhome

Join to apply for the Threat Intelligence Lead role at Canonical

3 months ago Be among the first 25 applicants

Join to apply for the Threat Intelligence Lead role at Canonical

The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity controls. You will collaborate with internal stakeholders as well as with the wider cybersecurity community, making sure that Canonical is recognised as a thought leader on open source threat intelligence.

This role will report to the CISO.

You will lead intelligence gathering and development activities on threat actors targeting software supply chains. You'll study attack trends across the wider open source software landscape, report findings to internal security teams, and advise the wider engineering community on the best course of action to detect and mitigate possible threats.

As the publisher of Ubuntu, Canonical products are directly or indirectly present in almost every organisation and household in the world, making them a prime target for threat actors. This team's mission is to help Canonical, and by extension countless community members and companies around the world, secure their software infrastructure.

What you'll do in this role

  • Build and own Canonical's threat intelligence strategy
  • Build and maintain OSINT research environments
  • Develop OSINT tradecraft, principals, and techniques
  • Identify and track targeted intrusion cyber threats, trends, and new developments by cyber threat actors through analysis of proprietary and open source datasets
  • Collaborate across teams to inform on activity of interest
  • Coordinate adversary/campaign tracking
  • Contribute to the wider threat intelligence community, establishing Canonical as a key contributor and thought leader in the space
  • Work with product and engineering teams to explain cybersecurity threats and advise on mitigation strategies
  • Work with the OPSEC and IS team to help implement/update security controls prioritising cyber defence
  • Identify intelligence gaps and propose new tools and research projects to fill them
  • Conduct briefings for executives, internal stakeholders and external customers

The successful Threat Intelligence Lead will be

  • An experienced threat intelligence leader (or similar)
  • Knowledgeable about the current open source threat landscape and computer networking/infrastructure concepts
  • Highly competent with OSINT tools (e.g., Buscador, Trace Labs OSINT VM, OSINT Framework, Maltego, Shodan, social media scraping tools, etc.)
  • Able to identify, organise, catalogue, and track adversary tradecraft trends — often with incomplete data
  • Experienced using threat intelligence data to influence enterprise architecture or product development decisions
  • An excellent communicator with the ability to clearly articulate and tailor technical content to a variety of audiences
  • Able to travel twice a year, for company events up to two weeks long

Desired Characteristics

  • A professional portfolio of OSINT related scripts, tools, or frameworks
  • Demonstrated involvement in the larger OSINT community (please share relevant links)
  • Degree qualified, with a bachelor's degree in computer science, information security, or a related field
  • Certifications in related areas (e.g. GOSI, SANS SEC487 & SEC587, IntelTechniques OSIP, etc)
  • Experience in a tech company or government/military signal intelligence departments

What we offer you

We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally.

  • Distributed work environment with twice-yearly team sprints in person
  • Personal learning and development budget of USD 2,000 per year
  • Annual compensation review
  • Recognition rewards
  • Annual holiday leave
  • Maternity and paternity leave
  • Employee Assistance Programme
  • Opportunity to travel to new locations to meet colleagues
  • Priority Pass, and travel upgrades for long haul company events

About Canonical

Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects and the platform for AI, IoT and the cloud, we are changing the world on a daily basis. We recruit on a global basis and set a very high standard for people joining the company. We expect excellence - in order to succeed, we need to be the best at what we do. Canonical has been a remote-first company since its inception in 2004. Working here is a step into the future, and will challenge you to think differently, work smarter, learn new skills, and raise your game.

Canonical is an equal opportunity employer

We are proud to foster a workplace free from discrimination. Diversity of experience, perspectives, and background create a better work environment and better products. Whatever your identity, we will give your application fair consideration.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Software Development

Referrals increase your chances of interviewing at Canonical by 2x

Get notified about new Threat Intelligence Lead jobs in Washington, United States .

Seattle, WA $230,000 - $70,000 3 weeks ago

Principal Security Engineer, Threat Intelligence & Investigations

Greater Seattle Area 200,000 - 257,500 18 hours ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
View Now

Threat Intelligence Lead

02298 Boston, Massachusetts Canonical

Posted 1 day ago

Job Viewed

Tap Again To Close

Job Description

3 months ago Be among the first 25 applicants

The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity controls. You will collaborate with internal stakeholders as well as with the wider cybersecurity community, making sure that Canonical is recognised as a thought leader on open source threat intelligence.

This role will report to the CISO.

You will lead intelligence gathering and development activities on threat actors targeting software supply chains. You'll study attack trends across the wider open source software landscape, report findings to internal security teams, and advise the wider engineering community on the best course of action to detect and mitigate possible threats.

As the publisher of Ubuntu, Canonical products are directly or indirectly present in almost every organisation and household in the world, making them a prime target for threat actors. This team's mission is to help Canonical, and by extension countless community members and companies around the world, secure their software infrastructure.

What you'll do in this role

  • Build and own Canonical's threat intelligence strategy
  • Build and maintain OSINT research environments
  • Develop OSINT tradecraft, principals, and techniques
  • Identify and track targeted intrusion cyber threats, trends, and new developments by cyber threat actors through analysis of proprietary and open source datasets
  • Collaborate across teams to inform on activity of interest
  • Coordinate adversary/campaign tracking
  • Contribute to the wider threat intelligence community, establishing Canonical as a key contributor and thought leader in the space
  • Work with product and engineering teams to explain cybersecurity threats and advise on mitigation strategies
  • Work with the OPSEC and IS team to help implement/update security controls prioritising cyber defence
  • Identify intelligence gaps and propose new tools and research projects to fill them
  • Conduct briefings for executives, internal stakeholders and external customers

The successful Threat Intelligence Lead will be

  • An experienced threat intelligence leader (or similar)
  • Knowledgeable about the current open source threat landscape and computer networking/infrastructure concepts
  • Highly competent with OSINT tools (e.g., Buscador, Trace Labs OSINT VM, OSINT Framework, Maltego, Shodan, social media scraping tools, etc.)
  • Able to identify, organise, catalogue, and track adversary tradecraft trends — often with incomplete data
  • Experienced using threat intelligence data to influence enterprise architecture or product development decisions
  • An excellent communicator with the ability to clearly articulate and tailor technical content to a variety of audiences
  • Able to travel twice a year, for company events up to two weeks long

Desired Characteristics

  • A professional portfolio of OSINT related scripts, tools, or frameworks
  • Demonstrated involvement in the larger OSINT community (please share relevant links)
  • Degree qualified, with a bachelor's degree in computer science, information security, or a related field
  • Certifications in related areas (e.g. GOSI, SANS SEC487 & SEC587, IntelTechniques OSIP, etc)
  • Experience in a tech company or government/military signal intelligence departments

What we offer you

We consider geographical location, experience, and performance in shaping compensation worldwide. We revisit compensation annually (and more often for graduates and associates) to ensure we recognise outstanding performance. In addition to base pay, we offer a performance-driven annual bonus. We provide all team members with additional benefits, which reflect our values and ideals. We balance our programs to meet local needs and ensure fairness globally.

  • Distributed work environment with twice-yearly team sprints in person
  • Personal learning and development budget of USD 2,000 per year
  • Annual compensation review
  • Recognition rewards
  • Annual holiday leave
  • Maternity and paternity leave
  • Employee Assistance Programme
  • Opportunity to travel to new locations to meet colleagues
  • Priority Pass, and travel upgrades for long haul company events

About Canonical

Canonical is a pioneering tech firm at the forefront of the global move to open source. As the company that publishes Ubuntu, one of the most important open source projects and the platform for AI, IoT and the cloud, we are changing the world on a daily basis. We recruit on a global basis and set a very high standard for people joining the company. We expect excellence - in order to succeed, we need to be the best at what we do. Canonical has been a remote-first company since its inception in 2004. Working here is a step into the future, and will challenge you to think differently, work smarter, learn new skills, and raise your game.

Canonical is an equal opportunity employer

We are proud to foster a workplace free from discrimination. Diversity of experience, perspectives, and background create a better work environment and better products. Whatever your identity, we will give your application fair consideration.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Information Technology
  • Industries Software Development

Referrals increase your chances of interviewing at Canonical by 2x

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

#J-18808-Ljbffr
View Now
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Cybersecurity Jobs