11,196 Cybersecurity Specialists jobs in the United States
Cybersecurity Threat Intelligence Engineer
Posted 4 days ago
Job Viewed
Job Description
Cybersecurity Threat Intelligence Engineer Join to apply for the Cybersecurity Threat Intelligence Engineer role at TEKsystems Cybersecurity Threat Intelligence Engineer 5 days ago Be among the first 25 applicants Join to apply for the Cybersecurity Threat Intelligence Engineer role at TEKsystems Get AI-powered advice on this job and more exclusive features. Description The cybersecurity threat intelligence analyst is an advanced and highly trusted role supporting the credit union’s information security program. Additionally, the cybersecurity threat intelligence analyst serves across all areas of threat intelligence to help inform and defend the business and protect brand reputation. The analyst monitors application, host and network threats, including external threat actors and rogue insiders. As a trusted member of the information security team and credit union industry, the analyst works closely with internal technical teams, business units and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, government agencies and public affiliation peers. The cybersecurity threat intelligence analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. From the research conducted, the analyst will seek to uncover patterns and trends and be forward-thinking as to how threats may evolve. Furthermore, the analyst will participate in simulation exercises designed to uncover weaknesses related to threats, with the goal of implementing defensive solutions prior to attacks and disrupting attacks in progress. The analyst will also distill threat intelligence so technical and non-technical contacts can understand it and make educated decisions about next-step actions. Essential Position Functions Research current and emerging threats facing the business and industry sector. Track threat actor infrastructure and associated malware families. Centralize multiple threat sources (premium, industry-shared, open-source, dark web), correlate indicators and threats, and distill actionable intelligence. Use automation to efficiently streamline and de-duplicate threats for playbooks, but use human analysis for actionable decision-making. Actively hunt for exposures and identify incidents warranting action to disrupt and remediate threats. Use and assign indicator severity and impact ratings to determine appropriate plans of action. Document threats into contextual reports outlining severity, urgency and impact, and ensure they can be understood by both management and technical teams. Serve as a trusted advisor to establish credibility with business unit leadership and technical teams. Share relevant information with stakeholders and make recommendations for next steps when facing threats. Actively participate in threat hunting tabletop exercises to hone and strengthen skills across the team. Evaluate and implement deception techniques designed to thwart adversaries. Work with technical teams to demonstrate weaknesses/vulnerabilities and implement solutions to address them Work closely with security leadership to instill cybersecurity policies and practices throughout business units to address security operations, incident response, application security and infrastructure. Actively inform and engage in security projects across the business to disrupt active or potential threats. Be readily available to participate in collaborative threat analysis meetings with internal and external trusted entities. Maintain an up-to-date level of knowledge related to security threats, vulnerabilities and mitigations to reduce attack surface, and circulate it through business units. Motivate business units to adopt cybersecurity controls to reduce attack surface. Openly support the CISO, management team and executive leadership, even during tumultuous times. Perform other duties as assigned. Should possess excellent communication skills, both written and verbal. Must possess good decision-making and analytical skills, and an ability to exercise good judgment. Experience And Skills Strong written and verbal communication skills across all levels of the organization. Applicable knowledge of adversary tactics, techniques and procedures (TTPs), MITRE ATT&ACK framework, CVSS, open source intelligence (OSINT) and deception techniques. Demonstrated ability to investigate, handle and track incidents. Proficient in SIEM, intrusion detection and prevention systems (IDS/IPS), threat intelligence platforms and security orchestration, automation and response (SOAR) solutions to centralize and manage incident and remediation workflow. Ability to analyze incident logs, assess malware, and understand vulnerabilities and exploits, along with strong operating systems knowledge. Experience in incident handling, vulnerability management, hacking tools, intelligence gathering and kill chain methodology. Proven threat hunting experience and ability to track adversaries. Demonstrated experience conducting tabletop exercises and adversary emulation. Capable of working with diverse teams and promoting an enterprise-wide positive security culture. Ability to maintain a high level of integrity, trustworthiness and confidence, with the highest level of professionalism. Strong project management, multitasking and organizational skills. Proficient with Python, PowerShell and Bash. Ability to preserve credibility with the team and external constituents through sustained industry knowledge. Ability to motivate teammates to achieve excellence and willingly shares knowledge Demonstrated understanding and comprehension of a wide range of network and host cybersecurity solutions. Proven trustworthiness and history of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating well. Self-starter requiring minimal supervision. Outstanding written and verbal, business and cybersecurity communication skills. Highly organized and efficient. Key Responsibilities notes from qual call: Understanding Current Threats: The candidate should help the organization understand the current threats they need to focus on, including threat modeling. Industry Relationships: They should have relationships and knowledge of the landscapes of threats against their sector, and particularly with those targeting US institutions. They need help on defining focus areas: The candidate needs to define what the organization should focus on, identify techniques used by threat actors, and adjust our clients capabilities accordingly. Communication Skills: Excellent communication skills are essential to translate complex information effectively. Purple Teaming Capabilities: The candidate should have the ability to conduct purple teaming exercises to test and improve the organization's environment. Skills penetration test, threat testing, monitoring, threat intelligence, Purple Team Top Skills Details penetration test,threat testing,monitoring,threat intelligence,Purple Team Additional Skills & Qualifications EDUCATION, EXPERIENCE, SKILLS AND ABILITIES: High School Diploma or Equivalent Experience required. Bachelor's degree in information assurance, computer science, engineering or related technical field preferred. CISSP, GCTI, GCFE,GCIH, GREM, OSCP preferred, but not required. Experience Previous financial industry and customer service experience preferred. At least 5-7 years of cybersecurity experience (or information technology coupled with cybersecurity), with at least 3-5 years in an intelligence or incident response security practitioner role. Computer Skills Proficient in Microsoft applications (Word, Excel, Outlook). Must be proficient in technology applications including the Credit Union’s operating system and specialized software required for performance of position. Proficient in security tools such as Linux, NMAP, Nessus, Rapid7 Nexpose, MetaSploit, etc. Pay And Benefits The pay range for this position is $70.00 - $85.00/hr. Eligibility requirements apply to some benefits and may depend on your job classification and length of employment. Benefits are subject to change and may be subject to specific elections, plan, or program terms. If eligible, the benefits Available For This Temporary Role May Include The Following Medical, dental & vision Critical Illness, Accident, and Hospital 401(k) Retirement Plan – Pre-tax and Roth post-tax contributions available Life Insurance (Voluntary Life & AD&D for the employee and dependents) Short and long-term disability Health Spending Account (HSA) Transportation benefits Employee Assistance Program Time Off/Leave (PTO, Vacation or Sick Leave) Workplace Type This is a hybrid position in ANAHEIM,CA. Application Deadline This position is anticipated to close on Jun 25, 2025. About TEKsystems And TEKsystems Global Services We’re a leading provider of business and technology services. We accelerate business transformation for our customers. Our expertise in strategy, design, execution and operations unlocks business value through a range of solutions. We’re a team of 80,000 strong, working with over 6,000 customers, including 80% of the Fortune 500 across North America, Europe and Asia, who partner with us for our scale, full-stack capabilities and speed. We’re strategic thinkers, hands-on collaborators, helping customers capitalize on change and master the momentum of technology. We’re building tomorrow by delivering business outcomes and making positive impacts in our global communities. TEKsystems and TEKsystems Global Services are Allegis Group companies. Learn more at TEKsystems.com. The company is an equal opportunity employer and will consider all applications without regard to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law. Seniority level Seniority level Not Applicable Employment type Employment type Full-time Job function Job function Information Technology Industries IT Services and IT Consulting Referrals increase your chances of interviewing at TEKsystems by 2x Get notified about new Threat Intelligence Engineer jobs in Anaheim, CA . Los Angeles Metropolitan Area 1 month ago We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI. #J-18808-Ljbffr
Cybersecurity Threat Intelligence Lead

Posted 10 days ago
Job Viewed
Job Description
Become a part of the diverse and inclusive team within our nationally recognized award-winning Bank that is one of the strongest in the nation. Woodforest National Bank is privately owned, and our Employee Stock Ownership Plan is the largest shareholder. We focus on building relationships and discovering opportunities to better serve our communities and understand the financial needs of every customer we serve. At Woodforest we care and prove it by volunteering with local charities and foodbanks to give back to the communities we serve. By joining Woodforest you will become a part of one of the largest employee-owned banks in the country!
The Cybersecurity Threat Intelligence Lead will serve as the primary (or SME) on threats against the Bank's reputation, brand, and systems through multiple threat intelligence sources. The role will be responsible for design and implementation of threat intelligence systems and will also play a significant role in threat hunting and penetration testing activities.
This position will work 'in-office' during an initial training period. Once the training period is successfully completed, this position, at the manager's discretion, is eligible for hybrid work schedule.
Key Responsibilities:
· Works closely with internal technology teams, business stakeholders, MSSP, and outside vendors to research, analyze and monitor security threats.
· Mentors other analysts responsible for threat intel, incident response, network, cloud, endpoint and database security.
· Deploys and manages security solutions to assist with logging, alerting, and threat analysis.
· Security system monitoring and alerting appropriate parties of vulnerabilities, attacks, and other security issues.
· Recommends and implements policies and procedures to ensure adherence to security standards.
Competencies Required:
· Demonstrated success in managing, analyzing, and solving complex network technical issues.
· Technical knowledge of security configurations, log analysis, intrusion detection and mitigation.
· Strong verbal communication and technical writing skills with an ability to effectively interact with and convey information to people who possess varying levels of understanding on applicable topics.
· Ability to work independently while supporting a team environment.
· Solid understanding of network security practices, systems, and standards.
· Strong technology skills, including intermediate proficiency with Microsoft Office (Word, Excel, Outlook, PowerPoint, Visio) SIEM and EDR platforms.
· Customer service orientation with proven process and project management skills.
· Strategic and problem-solving mindset with developed analytical abilities and organizational skills.
Minimum Qualifications/Experience:
· 5 years' network or systems administration experience required.
· 2 years' EDR management experience required.
· 1 years' SIEM management experience required.
· Other beneficial experience, (i.e., VA, IPS, Cloud Security, Routing and Switching, Vulnerability Management, Threat Reputation/Intel Solution, CASB, Python, or Automation/Orchestration), preferred.
· Financial services or banking industry experience preferred.
Formal Education & Certification:
· IT related degree preferred.
Work Status:
· Full-Time.
Supervisory Responsibility:
· None.
Travel:
· Less than 10% travel expected.
Working Conditions:
· Conditions involve lifting no more than ten pounds, sitting most of the time, but may involve walking, moving, or standing for brief periods, and occasionally lifting and carrying articles like files, ledgers, folders, etc.
Disclaimer:
This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Nothing herein restricts management's right to assign or reassign duties and responsibilities to this job at any time.
Woodforest is an Equal Opportunity Employer, including Disability and Veterans.
**Job:** **Technology Services*
**Organization:** **Texas - Houston*
**Title:** *Cybersecurity Threat Intelligence Lead*
**Location:** *Texas-The Woodlands*
**Requisition ID:** *068348*
Cybersecurity Ops Technologist, Threat Intelligence
Posted today
Job Viewed
Job Description
Who Are We?
Taking care of our customers, our communities and each other. That’s the Travelers Promise. By honoring this commitment, we have maintained our reputation as one of the best property casualty insurers in the industry for over 160 years. Join us to discover a culture that is rooted in innovation and thrives on collaboration. Imagine loving what you do and where you do it.
Job Category
Technology
Compensation Overview
The annual base salary range provided for this position is a nationwide market range and represents a broad range of salaries for this role across the country. The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment. As part of our comprehensive compensation and benefits program, employees are also eligible for performance-based cash incentive awards.
Salary Range
$96,400.00 - $159,100.00
Target Openings
1
What Is the Opportunity?
Cybersecurity Operations is responsible for the identification, protection, detection, response and disruption of cybersecurity events across Travelers through critical analysis, threat intelligence gathering, and agile cybersecurity techniques to assess, support, and resolve cyber incidents. As a Cybersecurity Ops Technologist I, you will perform complex activities that impact the timely detection, identification, alerting and response of possible complex attacks, intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities.
The ideal candidate for this role will have a passion for cybersecurity, a hacker mindset and be self-motivated for continuous learning.
What Will You Do?
-
Provide actionable intelligence to support cyber incident response and risk mitigation efforts.
-
Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
-
Perform "last line of defense" threat triage and containment.
-
Conduct research, analysis, and correlation across a wide variety of all source data sets broadly and influence alerts and controls, as appropriate.
-
Use cyber defense tools for continual monitoring and quickly analyze alerts from various sources across the enterprise.
-
Perform technical and nontechnical risk and vulnerability assessments of relevant technology focus areas and present risk mitigation approaches to management.
-
Conduct threat hunting and vulnerability analyses of systems within a network.
-
Participate in threat-informed offensive security exercises, as appropriate.
-
Perform other duties as assigned.
What Will Our Ideal Candidate Have?
-
Degree or Certificate in Cybersecurity, Computer Science or related field.
-
3 years of experience in cybersecurity with experience in recognizing and categorizing types of vulnerabilities and associated attacks and applying cybersecurity and privacy principles to organizational requirements.
-
Ability to work independently and as part of a team in a fast-paced environment.
-
Experience using incident handling methodologies.
-
Broad technical knowledge of computer networking concepts and protocols, network security methodologies, cyber threats and vulnerabilities, authentication, authorization, and access control methods.
-
Knowledge of operational impacts of cybersecurity lapses.
-
Experience with cyber defense and vulnerability assessment tools and capabilities and an understanding of how a security system should work and how changes would impact outcomes.
-
Ability to effectively communicate meaningful insights regarding the organization’s threat environment in order to improve its risk management posture.
-
Experience analyzing and diagnosing problems that are novel and not readily defined; that lack known precedent or appear contradictory.
-
Familiarity with industry frameworks including MITRE ATT&CK and Cyber Kill Chain.
What is a Must Have?
-
Bachelor’s degree or its equivalent in work experience.
-
2 years of experience working in a Technology related field or role.
What Is in It for You?
-
Health Insurance : Employees and their eligible family members – including spouses, domestic partners, and children – are eligible for coverage from the first day of employment.
-
Retirement: Travelers matches your 401(k) contributions dollar-for-dollar up to your first 5% of eligible pay, subject to an annual maximum. If you have student loan debt, you can enroll in the Paying it Forward Savings Program. When you make a payment toward your student loan, Travelers will make an annual contribution into your 401(k) account. You are also eligible for a Pension Plan that is 100% funded by Travelers.
-
Paid Time Off: Start your career at Travelers with a minimum of 20 days Paid Time Off annually, plus nine paid company Holidays.
-
Wellness Program: The Travelers wellness program is comprised of tools, discounts and resources that empower you to achieve your wellness goals and caregiving needs. In addition, our mental health program provides access to free professional counseling services, health coaching and other resources to support your daily life needs.
-
Volunteer Encouragement: We have a deep commitment to the communities we serve and encourage our employees to get involved. Travelers has a Matching Gift and Volunteer Rewards program that enables you to give back to the charity of your choice.
Employment Practices
Travelers is an equal opportunity employer. We value the unique abilities and talents each individual brings to our organization and recognize that we benefit in numerous ways from our differences.
In accordance with local law, candidates seeking employment in Colorado are not required to disclose dates of attendance at or graduation from educational institutions.
If you are a candidate and have specific questions regarding the physical requirements of this role, please send us an email ( ) so we may assist you.
Travelers reserves the right to fill this position at a level above or below the level included in this posting.
To learn more about our comprehensive benefit programs please visit .
Cybersecurity Ops Technologist, Threat Intelligence
Posted today
Job Viewed
Job Description
Who Are We?
Taking care of our customers, our communities and each other. That’s the Travelers Promise. By honoring this commitment, we have maintained our reputation as one of the best property casualty insurers in the industry for over 160 years. Join us to discover a culture that is rooted in innovation and thrives on collaboration. Imagine loving what you do and where you do it.
Job Category
Technology
Compensation Overview
The annual base salary range provided for this position is a nationwide market range and represents a broad range of salaries for this role across the country. The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment. As part of our comprehensive compensation and benefits program, employees are also eligible for performance-based cash incentive awards.
Salary Range
$96,400.00 - $159,100.00
Target Openings
1
What Is the Opportunity?
Cybersecurity Operations is responsible for the identification, protection, detection, response and disruption of cybersecurity events across Travelers through critical analysis, threat intelligence gathering, and agile cybersecurity techniques to assess, support, and resolve cyber incidents. As a Cybersecurity Ops Technologist I, you will perform complex activities that impact the timely detection, identification, alerting and response of possible complex attacks, intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities.
The ideal candidate for this role will have a passion for cybersecurity, a hacker mindset and be self-motivated for continuous learning.
What Will You Do?
-
Provide actionable intelligence to support cyber incident response and risk mitigation efforts.
-
Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
-
Perform "last line of defense" threat triage and containment.
-
Conduct research, analysis, and correlation across a wide variety of all source data sets broadly and influence alerts and controls, as appropriate.
-
Use cyber defense tools for continual monitoring and quickly analyze alerts from various sources across the enterprise.
-
Perform technical and nontechnical risk and vulnerability assessments of relevant technology focus areas and present risk mitigation approaches to management.
-
Conduct threat hunting and vulnerability analyses of systems within a network.
-
Participate in threat-informed offensive security exercises, as appropriate.
-
Perform other duties as assigned.
What Will Our Ideal Candidate Have?
-
Degree or Certificate in Cybersecurity, Computer Science or related field.
-
3 years of experience in cybersecurity with experience in recognizing and categorizing types of vulnerabilities and associated attacks and applying cybersecurity and privacy principles to organizational requirements.
-
Ability to work independently and as part of a team in a fast-paced environment.
-
Experience using incident handling methodologies.
-
Broad technical knowledge of computer networking concepts and protocols, network security methodologies, cyber threats and vulnerabilities, authentication, authorization, and access control methods.
-
Knowledge of operational impacts of cybersecurity lapses.
-
Experience with cyber defense and vulnerability assessment tools and capabilities and an understanding of how a security system should work and how changes would impact outcomes.
-
Ability to effectively communicate meaningful insights regarding the organization’s threat environment in order to improve its risk management posture.
-
Experience analyzing and diagnosing problems that are novel and not readily defined; that lack known precedent or appear contradictory.
-
Familiarity with industry frameworks including MITRE ATT&CK and Cyber Kill Chain.
What is a Must Have?
-
Bachelor’s degree or its equivalent in work experience.
-
2 years of experience working in a Technology related field or role.
What Is in It for You?
-
Health Insurance : Employees and their eligible family members – including spouses, domestic partners, and children – are eligible for coverage from the first day of employment.
-
Retirement: Travelers matches your 401(k) contributions dollar-for-dollar up to your first 5% of eligible pay, subject to an annual maximum. If you have student loan debt, you can enroll in the Paying it Forward Savings Program. When you make a payment toward your student loan, Travelers will make an annual contribution into your 401(k) account. You are also eligible for a Pension Plan that is 100% funded by Travelers.
-
Paid Time Off: Start your career at Travelers with a minimum of 20 days Paid Time Off annually, plus nine paid company Holidays.
-
Wellness Program: The Travelers wellness program is comprised of tools, discounts and resources that empower you to achieve your wellness goals and caregiving needs. In addition, our mental health program provides access to free professional counseling services, health coaching and other resources to support your daily life needs.
-
Volunteer Encouragement: We have a deep commitment to the communities we serve and encourage our employees to get involved. Travelers has a Matching Gift and Volunteer Rewards program that enables you to give back to the charity of your choice.
Employment Practices
Travelers is an equal opportunity employer. We value the unique abilities and talents each individual brings to our organization and recognize that we benefit in numerous ways from our differences.
In accordance with local law, candidates seeking employment in Colorado are not required to disclose dates of attendance at or graduation from educational institutions.
If you are a candidate and have specific questions regarding the physical requirements of this role, please send us an email ( ) so we may assist you.
Travelers reserves the right to fill this position at a level above or below the level included in this posting.
To learn more about our comprehensive benefit programs please visit .
Cybersecurity Analyst Cyber Threat Intelligence
Posted 2 days ago
Job Viewed
Job Description
Responsibilities & Qualifications
TEAM SUMMARY
Responsible for monitoring and analyzing external cyber threat data to provide insights and actionable intelligence about potential cyber threats. This team triages information collected from different threat intelligence sources, including internal sources, and study the pattern of attacks, their methodology, motive, severity, and threat landscape applicable to a government agency's systems. This team supports enhancing the overall cybersecurity posture of an organization by delivering timely, relevant, information to stakeholders.
ACTIVITIES & RESPONSIBILITIES
-
Continuously monitor threat intelligence platforms, feeds, and cybersecurity news to detect emerging threats.
-
Conduct deep-dive investigations into alerts generated by Splunk or other monitoring tools.
-
Develop and maintain threat intelligence reports, dashboards, and threat models.
-
Collaborate with SOC, IR, and vulnerability management teams to contextualize and act on threat intelligence.
-
Support cyber threat hunting initiatives by leveraging threat intelligence indicators and hypotheses.
-
Participate in government-led cyber exercises or red/blue team simulations.
-
Provide regular briefings and updates to leadership and stakeholders on emerging cyber threats and trends.
-
Maintain knowledge of the latest cybersecurity trends, zero-day vulnerabilities, APT groups, and geopolitical developments impacting the threat landscape.
SKILLS
-
Cyber Threat Intelligence (CTI) Analysis - Identifying, analyzing, and interpreting cyber threats from various internal and external sources to assess relevance and impact on the organization.
-
Security Information and Event Management (SIEM) Tools - Proficient in using Splunk Enterprise Security for log analysis, alerting, and correlation of security events. Familiar with Microsoft Sentinel for threat detection and response.
-
Incident Response Support - Collaborating with incident response teams to provide threat intelligence that informs remediation and mitigation efforts.
-
Threat Actor Profiling - Studying adversary tactics, techniques, and procedures (TTPs) using frameworks such as MITRE ATT&CK to provide context and attribution.
-
Data Correlation and Enrichment - Correlating disparate data sets (e.g., IOC feeds, vulnerability databases, internal telemetry) to develop actionable intelligence.
-
Report Writing & Briefing - Producing written reports, threat assessments, and briefings for technical and non-technical stakeholders.
-
Communication and Stakeholder Engagement - Interfacing with cross-functional teams and government representatives to convey findings and recommend security posture enhancements.
-
Security Clearance Handling - Operating within a high-security environment with an active Top Secret (TS) clearance; handling and disseminating classified or sensitive information appropriately.
REQUIRED QUALIFICATIONS
-
Bachelor's degree, preferably in an IT-related field
-
10+ years of experience in IT with a minimum of 4 years in Cybersecurity
-
Active TS Clearance
-
Experience with Splunk Enterprise Security
PREFERRED QUALIFICATIONS & COMPETENCIES
-
Experience with Microsoft Sentinel
-
Related certifications, such as GIAC Cyber Threat Intelligence (GCTI)
Overview
We are seeking an experienced Cybersecurity Analyst / Cyber Threat Intelligence in support of a government customer to join our team. The Program Manager will be responsible for ensuring the successful execution of multiple IT initiatives, ensuring alignment with customer objectives, and managing project scope, schedule, budget, and risk. This role requires strong leadership, communication, and problem-solving skills to drive efficiency and deliver results.
TekSynap is a fast-growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment. "Technology moving at the speed of thought" embodies these principles - the need to nimbly utilize the best that information technology offers to meet the business needs of our Federal Government customers.
We offer our full-time employees a competitive benefits package to include health, dental, vision, 401K, life insurance, short-term and long-term disability plans, vacation time and holidays.
Visit us at .
Apply now to explore jobs with us!
By applying to a role at TekSynap you are providing consent to receive text messages regarding your interview and employment status. If at any time you would like to opt out of text messaging, respond "STOP".
"As part of the application process, you agree that TekSynap Corporation may retain and use your name, e-mail, and contact information for purposes related to employment consideration".
Additional Job Information
WORK ENVIRONMENT AND PHYSICAL DEMANDS
The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of the job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.
-
Location: Huntsville Alabama
-
Remote or In-Person: On site
-
Type of environment: Office
-
Noise level: Medium
-
Work schedule: Schedule is day shift Monday - Friday.
-
Amount of Travel: Less than 10%
PHYSICAL DEMANDS
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
WORK AUTHORIZATION/SECURITY CLEARANCE
- Active Top Secret Clearance Required
OTHER INFORMATION
Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.
TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment.
EQUAL EMPLOYMENT OPPORTUNITY
In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.
Job Locations US-AL-Huntsville
ID 2025-7902
Category Project/Program Management
Type Regular Full-Time
Cybersecurity Threat Intelligence Analyst - Senior
Posted 4 days ago
Job Viewed
Job Description
ECS is seeking a Sr. Cybersecurity Threat Intelligence Analyst to work in our Washington, DC office. Please Note: This position is contingent upon additional funding.
- Responsible for development and leadership of the CTI team establishment of the mission, maturity, optimizing, task management, and maintenance of threat intelligence processes and documentation.
- Identify threat tactics, methodologies, gaps, and shortfalls.
- Provide subject matter expertise to the development of cyber operations specific indicators.
- Assist in the coordination, validation, and management of all-source collection requirements, plans, and/or activities.
- Assist in the identification of intelligence collection shortfalls.
- Monitor and report changes in threat dispositions, activities, tactics, capabilities, objectives, etc. as related to designated cyber operations warning problem sets
- Monitor open-source websites for hostile content directed towards organizational or partner interests.
- Monitor operational environment and report on adversarial activities which fulfill leadership's priority information requirements.
- Produce timely, fused, all-source cyber operations intelligence and/or indications and warnings intelligence products (e.g., threat assessments, briefings, intelligence studies, country studies).
- Provide information and assessments for the purposes of informing leadership and customers; developing and refining objectives; supporting operation planning and execution; and assessing the effects of operations.
- Provide intelligence analysis and support to designated exercises, planning activities, and time sensitive operations.
- Provide timely notice of imminent or hostile intentions or activities which may impact organization objectives, resources, or capabilities.
- Report intelligence-derived significant network events and intrusions.
- Work closely with planners, intelligence analysts, and collection managers to ensure intelligence requirements and collection plans are accurate and up to date.
General Description of Benefits
- 7+ years of experience in identifying potential and real threats to computing infrastructure and data and providing risk mitigation strategies and recommendations.
- Review prioritized intelligence requirements (PIR) for additions, deletions, and changes in priority.
- Ensure alignment with decision made by USCB leadership on program objectives, scope, and escalation criteria.
- Research, analyze, and disseminate classified cyber threat briefings, reports, and information in accordance with all relevant controls for handling and disseminating classified information.
- Strong written and verbal communication skills.
- Experience using multiple search engines (e.g., Google, Yahoo, LexisNexis, DataStar) and tools in conducting open-source searches.
- Experience using multiple analytic tools, databases, and techniques (e.g., Analyst's Notebook, Maltego, A-Space, Anchory, M3, divergent/convergent thinking, link charts, matrices, etc.).
- Ability to communicate and brief complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
- Knowledge of concepts, terminology, and operations of a wide range of communications media (computer and telephone networks, satellite, fiber, wireless).
- Knowledge of physical computer components and architectures, including the functions of various components and peripherals (e.g., CPUs, Network Interface Cards, data storage).
- Knowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
- Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
- Ability to clearly articulate intelligence requirements into well-formulated research questions and data tracking variables for inquiry tracking purposes.
- Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
- Bachelor's degree or equivalent work experience.
- 7+ years' cyber threat intelligence experience focused on Cyber operations fundamentals, operational intelligence analysis, and reporting.
- Certifications addressing advanced IDS concepts, applications protocols, concepts of TCP/IP and the link layer, DNS, fragmentation, IDS fundamentals and initial deployment, IDS rules, IPv6, network architecture and event correlation, network traffic analysis and forensics, packet engineering, silk and other traffic analysis tools, TCP, Tcpdump filters, UDP and ICMP, focus on new attack vectors (emphasis on cloud computing technology, mobile platforms and tablet computers), new vulnerabilities, existing threats to operating environments, information systems audit process, IT governance and management.
- Active TS/SCI clearance.
Cybersecurity Analyst Cyber Threat Intelligence
Posted today
Job Viewed
Job Description
Responsible for monitoring and analyzing external cyber threat data to provide insights and actionable intelligence about potential cyber threats. This team triages information collected from different threat intelligence sources, including internal sources, and study the pattern of attacks, their methodology, motive, severity, and threat landscape applicable to a government agency's systems. This team supports enhancing the overall cybersecurity posture of an organization by delivering timely, relevant, information to stakeholders.
Activities and Responsibilities include:
- Continuously monitor threat intelligence platforms, feeds, and cybersecurity news to detect emerging threats.
- Conduct deep-dive investigations into alerts generated by Splunk or other monitoring tools.
- Develop and maintain threat intelligence reports, dashboards, and threat models.
- Collaborate with SOC, IR, and vulnerability management teams to contextualize and act on threat intelligence.
- Support cyber threat hunting initiatives by leveraging threat intelligence indicators and hypotheses.
- Participate in government-led cyber exercises or red/blue team simulations.
- Provide regular briefings and updates to leadership and stakeholders on emerging cyber threats and trends.
- Maintain knowledge of the latest cybersecurity trends, zero-day vulnerabilities, APT groups, and geopolitical developments impacting the threat landscape.
Skills include:
- Cyber Threat Intelligence (CTI) Analysis
- Security Information and Event Management (SIEM) Tools
- Incident Response Support
- Threat Actor Profiling
- Data Correlation and Enrichment
- Report Writing & Briefing
- Communication and Stakeholder Engagement
- Security Clearance Handling
Required Qualifications include:
- Bachelor's degree, preferably in an IT-related field
- 10+ years of experience in IT with a minimum of 4 years in Cybersecurity
- Active TS Clearance
- Experience with Splunk Enterprise Security
Preferred Qualifications & Competencies include:
- Experience with Microsoft Sentinel
- Related certifications, such as GIAC Cyber Threat Intelligence (GCTI)
We are seeking an experienced Cybersecurity Analyst / Cyber Threat Intelligence in support of a government customer to join our team. The Program Manager will be responsible for ensuring the successful execution of multiple IT initiatives, ensuring alignment with customer objectives, and managing project scope, schedule, budget, and risk. This role requires strong leadership, communication, and problem-solving skills to drive efficiency and deliver results.
TekSynap is a fast-growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment. "Technology moving at the speed of thought" embodies these principles the need to nimbly utilize the best that information technology offers to meet the business needs of our Federal Government customers.
We offer our full-time employees a competitive benefits package to include health, dental, vision, 401K, life insurance, short-term and long-term disability plans, vacation time and holidays.
Additional Job InformationWork Environment and Physical Demands include:
Location: Huntsville Alabama
Remote or In-Person: On site
Type of environment: Office
Noise level: Medium
Work schedule: Schedule is day shift Monday Friday.
Amount of Travel: Less than 10%
Physical Demands include:
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
Work Authorization/Security Clearance includes:
Active Top Secret Clearance Required
Other Information includes:
Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.
TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment.
Equal Employment Opportunity includes:
In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.
Be The First To Know
About the latest Cybersecurity specialists Jobs in United States !
Cybersecurity Analyst Cyber Threat Intelligence
Posted today
Job Viewed
Job Description
Responsible for monitoring and analyzing external cyber threat data to provide insights and actionable intelligence about potential cyber threats. This team triages information collected from different threat intelligence sources, including internal sources, and study the pattern of attacks, their methodology, motive, severity, and threat landscape applicable to a government agency's systems. This team supports enhancing the overall cybersecurity posture of an organization by delivering timely, relevant, information to stakeholders.
Activities & responsibilities include:
- Continuously monitor threat intelligence platforms, feeds, and cybersecurity news to detect emerging threats.
- Conduct deep-dive investigations into alerts generated by Splunk or other monitoring tools.
- Develop and maintain threat intelligence reports, dashboards, and threat models.
- Collaborate with SOC, IR, and vulnerability management teams to contextualize and act on threat intelligence.
- Support cyber threat hunting initiatives by leveraging threat intelligence indicators and hypotheses.
- Participate in government-led cyber exercises or red/blue team simulations.
- Provide regular briefings and updates to leadership and stakeholders on emerging cyber threats and trends.
- Maintain knowledge of the latest cybersecurity trends, zero-day vulnerabilities, APT groups, and geopolitical developments impacting the threat landscape.
Skills include:
- Cyber Threat Intelligence (CTI) Analysis
- Security Information and Event Management (SIEM) Tools
- Incident Response Support
- Threat Actor Profiling
- Data Correlation and Enrichment
- Report Writing & Briefing
- Communication and Stakeholder Engagement
- Security Clearance Handling
Required qualifications include:
- Bachelor's degree, preferably in an IT-related field
- 10+ years of experience in IT with a minimum of 4 years in Cybersecurity
- Active TS Clearance
- Experience with Splunk Enterprise Security
Preferred qualifications & competencies include:
- Experience with Microsoft Sentinel
- Related certifications, such as GIAC Cyber Threat Intelligence (GCTI)
Overview: We are seeking an experienced Cybersecurity Analyst / Cyber Threat Intelligence in support of a government customer to join our team. The Program Manager will be responsible for ensuring the successful execution of multiple IT initiatives, ensuring alignment with customer objectives, and managing project scope, schedule, budget, and risk. This role requires strong leadership, communication, and problem-solving skills to drive efficiency and deliver results.
Work environment and physical demands include:
- Location: Huntsville Alabama
- Remote or In-Person: On site
- Type of environment: Office
- Noise level: Medium
- Work schedule: Schedule is day shift Monday - Friday.
- Amount of Travel: Less than 10%
Physical demands include:
- Active Top Secret Clearance Required
Other information:
Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice. TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment.
Equal employment opportunity: In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.
Cybersecurity Ops Technologist, Threat Intelligence
Posted today
Job Viewed
Job Description
Taking care of our customers, our communities and each other. That's the Travelers Promise. By honoring this commitment, we have maintained our reputation as one of the best property casualty insurers in the industry for over 160 years. Join us to discover a culture that is rooted in innovation and thrives on collaboration. Imagine loving what you do and where you do it.
**Job Category**
Technology
**Compensation Overview**
The annual base salary range provided for this position is a nationwide market range and represents a broad range of salaries for this role across the country. The actual salary for this position will be determined by a number of factors, including the scope, complexity and location of the role; the skills, education, training, credentials and experience of the candidate; and other conditions of employment. As part of our comprehensive compensation and benefits program, employees are also eligible for performance-based cash incentive awards.
**Salary Range**
$96,400.00 - $159,100.00
**Target Openings**
1
**What Is the Opportunity?**
Cybersecurity Operations is responsible for the identification, protection, detection, response and disruption of cybersecurity events across Travelers through critical analysis, threat intelligence gathering, and agile cybersecurity techniques to assess, support, and resolve cyber incidents. As a Cybersecurity Ops Technologist I, you will perform complex activities that impact the timely detection, identification, alerting and response of possible complex attacks, intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities.
The ideal candidate for this role will have a passion for cybersecurity, a hacker mindset and be self-motivated for continuous learning.
**What Will You Do?**
+ Provide actionable intelligence to support cyber incident response and risk mitigation efforts.
+ Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
+ Perform "last line of defense" threat triage and containment.
+ Conduct research, analysis, and correlation across a wide variety of all source data sets broadly and influence alerts and controls, as appropriate.
+ Use cyber defense tools for continual monitoring and quickly analyze alerts from various sources across the enterprise.
+ Perform technical and nontechnical risk and vulnerability assessments of relevant technology focus areas and present risk mitigation approaches to management.
+ Conduct threat hunting and vulnerability analyses of systems within a network.
+ Participate in threat-informed offensive security exercises, as appropriate.
+ Perform other duties as assigned.
**What Will Our Ideal Candidate Have?**
+ Degree or Certificate in Cybersecurity, Computer Science or related field.
+ 3 years of experience in cybersecurity with experience in recognizing and categorizing types of vulnerabilities and associated attacks and applying cybersecurity and privacy principles to organizational requirements.
+ Ability to work independently and as part of a team in a fast-paced environment.
+ Experience using incident handling methodologies.
+ Broad technical knowledge of computer networking concepts and protocols, network security methodologies, cyber threats and vulnerabilities, authentication, authorization, and access control methods.
+ Knowledge of operational impacts of cybersecurity lapses.
+ Experience with cyber defense and vulnerability assessment tools and capabilities and an understanding of how a security system should work and how changes would impact outcomes.
+ Ability to effectively communicate meaningful insights regarding the organization's threat environment in order to improve its risk management posture.
+ Experience analyzing and diagnosing problems that are novel and not readily defined; that lack known precedent or appear contradictory.
+ Familiarity with industry frameworks including MITRE ATT&CK and Cyber Kill Chain.
**What is a Must Have?**
+ Bachelor's degree or its equivalent in work experience.
+ 2 years of experience working in a Technology related field or role.
**What Is in It for You?**
+ **Health Insurance** : Employees and their eligible family members - including spouses, domestic partners, and children - are eligible for coverage from the first day of employment.
+ **Retirement:** Travelers matches your 401(k) contributions dollar-for-dollar up to your first 5% of eligible pay, subject to an annual maximum. If you have student loan debt, you can enroll in the Paying it Forward Savings Program. When you make a payment toward your student loan, Travelers will make an annual contribution into your 401(k) account. You are also eligible for a Pension Plan that is 100% funded by Travelers.
+ **Paid Time Off:** Start your career at Travelers with a minimum of 20 days Paid Time Off annually, plus nine paid company Holidays.
+ **Wellness Program:** The Travelers wellness program is comprised of tools, discounts and resources that empower you to achieve your wellness goals and caregiving needs. In addition, our mental health program provides access to free professional counseling services, health coaching and other resources to support your daily life needs.
+ **Volunteer Encouragement:** We have a deep commitment to the communities we serve and encourage our employees to get involved. Travelers has a Matching Gift and Volunteer Rewards program that enables you to give back to the charity of your choice.
**Employment Practices**
Travelers is an equal opportunity employer. We value the unique abilities and talents each individual brings to our organization and recognize that we benefit in numerous ways from our differences.
In accordance with local law, candidates seeking employment in Colorado are not required to disclose dates of attendance at or graduation from educational institutions.
If you are a candidate and have specific questions regarding the physical requirements of this role, please send us an email ( ) so we may assist you.
Travelers reserves the right to fill this position at a level above or below the level included in this posting.
To learn more about our comprehensive benefit programs please visit .
Lead Cybersecurity Threat Intelligence Analyst

Posted today
Job Viewed
Job Description
**Responsibilities include but are not limited to:**
+ Leads proactive identification, analysis, and mitigation of cybersecurity threats to the organization.
+ Possesses advanced skills in threat intelligence collection, analysis, and dissemination, coupled with deep understanding of the threat landscape and attack vectors.
+ Drives the development and implementation of threat intelligence strategies, providing timely and actionable insights against evolving threats.
+ Conducts in-depth research on threat actors, malware, vulnerabilities, and attack techniques.
+ Produces comprehensive threat assessments and offers expert guidance on mitigation strategies.
+ Collaborates effectively with Security Teams, incident responders, and stakeholders to enhance the organization's security posture.
+ Manages threat intelligence platforms and tools, automates intelligence processes, and stays current with the latest threat trends.
**Minimum Qualifications:**
+ Bachelor's degree in Cybersecurity, Intelligence Studies, Information Technology, or a related field or 4 additional years of experience in lieu of a degree.
+ 12+ year of experience with 7+ years of position-specific relevant experience
+ DoD 8570.01-M IAT Level II certification.
+ Progressive experience in cybersecurity threat intelligence or related areas, with a focus on threat analysis and mitigation.
+ Demonstrated expertise in collecting, analyzing, and disseminating threat intelligence from various sources (e.g., open-source intelligence (OSINT), threat feeds, security vendors).
+ Strong understanding of the cybersecurity threat landscape, including common attack vectors, threat actors, malware, and vulnerabilities.
+ Experience with threat intelligence platforms and tools (e.g., ThreatConnect, Anomali, MISP).
**Desired Qualifications:**
+ Master's degree in Computer Science, Information Security, or a related field.
+ CISSP, CISM, CRISC certifications.
+ Experience with military/diplomatic operations working within a J-6/G-6/S-6 Directorate or with Special Operations Forces (SOF) or the Department of State (DoS), leading and performing cybersecurity risk assessments for and across multiple commands, agencies, and regionally distributed locations in a Security Operations Center (SOC).
+ Experience at a DoD Combatant Command (e.g., SOUTHCOM, NORTHCOM, CENTCOM, CYBERCOM, INDOPACOM, EUCOM, AFRICOM, STRATCOM, TRANSCOM, SOCOM, SPACECOM) or a component is desired.
**Clearance Requirements:**
+ Must have an active/current TS/SCI security clearance.
**Physical Requirements:**
+ Must be able to be in a stationary position more than 50% of the time
+ Must be able to communicate, converse, and exchange information with peers and senior personnel
+ Constantly operates a computer and other office productivity machinery, such as a computer
+ The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations
+ The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc
ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.
If you are a qualified individual with a disability and require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please email us at and provide your name and contact information.