175 Cybersecurity jobs in Austin
Senior Cybersecurity Analyst - Threat Intelligence
Posted 4 days ago
Job Viewed
Job Description
Key Responsibilities:
- Lead the collection, analysis, and dissemination of threat intelligence related to advanced persistent threats (APTs), malware, and emerging cyber attack vectors.
- Develop and maintain relationships with external threat intelligence partners, ISACs, and government agencies.
- Analyze threat actor TTPs and develop hypotheses regarding their motivations, objectives, and capabilities.
- Create timely and actionable intelligence reports, briefings, and alerts for security operations, incident response, and executive leadership.
- Develop and implement threat hunting methodologies based on intelligence insights.
- Monitor and analyze security events from various sources, including SIEM, IDS/IPS, endpoint detection and response (EDR) systems, and open-source intelligence (OSINT).
- Assess the impact of identified threats on the organization's assets and operations.
- Contribute to the development and refinement of security policies, procedures, and technologies.
- Mentor and guide junior threat intelligence analysts.
- Stay current with the latest cybersecurity trends, vulnerabilities, and threat actor activities.
- Participate in incident response activities as a subject matter expert on threat intelligence.
Qualifications:
- Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field; Master's degree preferred.
- 5-7 years of experience in cybersecurity, with a significant focus on threat intelligence or security operations.
- Demonstrated experience with OSINT tools and techniques, malware analysis, and forensic investigation.
- Proficiency in analyzing data from SIEM, EDR, and other security tools.
- Strong understanding of cyber threat intelligence frameworks (e.g., MITRE ATT&CK).
- Excellent analytical, critical thinking, and problem-solving skills.
- Superior written and verbal communication skills, with the ability to articulate complex technical concepts to non-technical stakeholders.
- Experience with scripting languages (e.g., Python) for automation is a plus.
- Relevant certifications such as CISSP, GIAC (GCTI, GCFA), or similar are highly desirable.
- Ability to work independently and collaboratively in a remote, fast-paced environment.
Our client offers a competitive salary, comprehensive benefits, and the opportunity to work on challenging security initiatives with a world-class team in a fully remote setting. If you are passionate about staying ahead of cyber adversaries, apply today.
Cybersecurity Advisor - Federal Cybersecurity
Posted today
Job Viewed
Job Description
Cybersecurity Advisor – Federal Cybersecurity – US Round Rock
The Dell Security & Resiliency organization (SRO) manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.
What you’ll achieve
As a Cybersecurity Advisor, you will be a member of our internally facing, corporate Federal Cybersecurity organization with responsibility for contributing security and compliance experience and technical skillset across a variety of projects and engagements. The Cybersecurity Advisor will be considered a security, compliance, and technical expert and will assist in the development and communication of authoritative security-focused policies, standards, guidelines and control requirements. This role interacts with all levels of the organization, particularly within the Global Dell Digital (IT) organization. The Federal Cybersecurity team ensures customer satisfaction through professional engagement and use of a risk-based approach.
You will:
-
Participate as a Cybersecurity Advisor on various projects & initiatives across Dell Federal providing security and compliance guidance & direction while ensuring adherence to Dell Federal’s security policies & standards
-
Define security requirements while engaging directly with stakeholders within Dell Federal’s Business Units and the Information Technology organizations to ensure products, services and solutions are designed to adhere to those requirements across Dell Federal’s environments
-
Consult with internal, technical and business teams to provide security and compliance guidance and/or solutions to minimize security risks and guide internal customers in the development and implementation of security controls for their environments
-
Investigate complex, and sometimes historic practices/solutions to determine gaps and needed improvements and facilitate migration to a preferred state
-
Develop and maintain comprehensive documentation of engagements performed and risks and/or issues identified
Take the first step towards your dream career
Every Dell Technologies team member brings something unique to the table. Here’s what we are looking for with this role:
Essential Requirements
-
Strong knowledge and understanding of information security practices and policies, including Information security frameworks, standards, and best practices
-
Strong knowledge and understanding of Federal compliance requirements, including DFARS , ITAR, NIST 800-171, and CMMC Level 3
-
5+ years Security experience
-
Technical knowledge and experience with general network security, authentication, security protocols, access control, cryptography, application security and data protection
Desirable Requirements
-
Bachelor’s degree in computer science, Information Systems, or a related field
-
Knowledge of audit standards, as well as knowledge of regulatory requirements and frameworks such as NIST 800-53, NIST Cyber, ISO 27001, ISO 27002, EU GDPR, PCI and Cyber Essentials framework helpful
Compensation
Dell is committed to fair and equitable compensation practices. The salary range for this position is $121,550 - 157,300
Benefits and Perks of working at Dell Technologies
Your life. Your health. Supported by your benefits. You can explore the overall benefits experience that awaits you as a Dell Technologies team member — right now at MyWellatDell.com
Here’s our story; now tell us yours
Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We’re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.
What’s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life -- while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.
We started with computers, but we didn’t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what’s next in technology, starting today.
You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here ( .
Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy here ( .
Job ID: R
Cybersecurity Advisor - Federal Cybersecurity
Posted 1 day ago
Job Viewed
Job Description
Cybersecurity Advisor – Federal Cybersecurity – US Round Rock
The Dell Security & Resiliency organization (SRO) manages the security risk across all aspects of Dell’s business. We are currently experiencing incredible growth to meet the security needs of the world’s largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.
What you’ll achieveAs a Cybersecurity Advisor, you will be a member of our internally facing, corporate Federal Cybersecurity organization with responsibility for contributing security and compliance experience and technical skillset across a variety of projects and engagements. The Cybersecurity Advisor will be considered a security, compliance, and technical expert and will assist in the development and communication of authoritative security-focused policies, standards, guidelines and control requirements. This role interacts with all levels of the organization, particularly within the Global Dell Digital (IT) organization. The Federal Cybersecurity team ensures customer satisfaction through professional engagement and use of a risk-based approach.
You will:
- Participate as a Cybersecurity Advisor on various projects & initiatives across Dell Federal providing security and compliance guidance & direction while ensuring adherence to Dell Federal’s security policies & standards
- Define security requirements while engaging directly with stakeholders within Dell Federal’s Business Units and the Information Technology organizations to ensure products, services and solutions are designed to adhere to those requirements across Dell Federal’s environments
- Consult with internal, technical and business teams to provide security and compliance guidance and/or solutions to minimize security risks and guide internal customers in the development and implementation of security controls for their environments
- Investigate complex, and sometimes historic practices/solutions to determine gaps and needed improvements and facilitate migration to a preferred state
- Develop and maintain comprehensive documentation of engagements performed and risks and/or issues identified
- Strong knowledge and understanding of information security practices and policies, including Information security frameworks, standards, and best practices
- Strong knowledge and understanding of Federal compliance requirements, including DFARS , ITAR, NIST 800-171, and CMMC Level 3
- 5+ years Security experience
- Technical knowledge and experience with general network security, authentication, security protocols, access control, cryptography, application security and data protection
Desirable Requirements
- Bachelor’s degree in computer science, Information Systems, or a related field
- Knowledge of audit standards, as well as knowledge of regulatory requirements and frameworks such as NIST 800-53, NIST Cyber, ISO 27001, ISO 27002, EU GDPR, PCI and Cyber Essentials framework helpful
Compensation
Dell is committed to fair and equitable compensation practices. The salary range for this position is $121,550 - 157,300
Benefits and Perks of working at Dell Technologies
Your life. Your health. Supported by your benefits. You can explore the overall benefits experience that awaits you as a Dell Technologies team member — right now at MyWellatDell.com
Here’s our story; now tell us yours
Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We’re proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.
What’s most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life -- while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.
We started with computers, but we didn’t stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what’s next in technology, starting today.
You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here.
Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy here.
Job ID: RCybersecurity Advisor - Federal Cybersecurity
Posted today
Job Viewed
Job Description
The Dell Security & Resiliency organization (SRO) manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth to meet the security needs of the world's largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.
**What you'll achieve**
As a Cybersecurity Advisor, you will be a member of our internally facing, corporate Federal Cybersecurity organization with responsibility for contributing security and compliance experience and technical skillset across a variety of projects and engagements. The Cybersecurity Advisor will be considered a security, compliance, and technical expert and will assist in the development and communication of authoritative security-focused policies, standards, guidelines and control requirements. This role interacts with all levels of the organization, particularly within the Global Dell Digital (IT) organization. The Federal Cybersecurity team ensures customer satisfaction through professional engagement and use of a risk-based approach.
**You will:**
+ Participate as a Cybersecurity Advisor on various projects & initiatives across Dell Federal providing security and compliance guidance & direction while ensuring adherence to Dell Federal's security policies & standards
+ Define security requirements while engaging directly with stakeholders within Dell Federal's Business Units and the Information Technology organizations to ensure products, services and solutions are designed to adhere to those requirements across Dell Federal's environments
+ Consult with internal, technical and business teams to provide security and compliance guidance and/or solutions to minimize security risks and guide internal customers in the development and implementation of security controls for their environments
+ Investigate complex, and sometimes historic practices/solutions to determine gaps and needed improvements and facilitate migration to a preferred state
+ Develop and maintain comprehensive documentation of engagements performed and risks and/or issues identified
**Take the first step towards your dream career**
**Every Dell Technologies team member brings something unique to the table. Here's what we are looking for with this role:**
**Essential Requirements**
+ Strong knowledge and understanding of information security practices and policies, including Information security frameworks, standards, and best practices
+ Strong knowledge and understanding of Federal compliance requirements, including DFARS , ITAR, NIST 800-171, and CMMC Level 3
+ 5+ years Security experience
+ Technical knowledge and experience with general network security, authentication, security protocols, access control, cryptography, application security and data protection
**Desirable Requirements**
+ Bachelor's degree in computer science, Information Systems, or a related field
+ Knowledge of audit standards, as well as knowledge of regulatory requirements and frameworks such as NIST 800-53, NIST Cyber, ISO 27001, ISO 27002, EU GDPR, PCI and Cyber Essentials framework helpful
**Compensation**
Dell is committed to fair and equitable compensation practices. The salary range for this position is $121,550 - 157,300
**Benefits and Perks of working at Dell Technologies**
Your life. Your health. Supported by your benefits. You can explore the overall benefits experience that awaits you as a Dell Technologies team member - right now at MyWellatDell.com
**Here's our story; now tell us yours**
Dell Technologies helps organizations and individuals build a brighter digital tomorrow. Our company is made up of more than 150,000 people, located in over 180 locations around the world. We're proud to be a diverse and inclusive team and have an endless passion for our mission to drive human progress.
What's most important to us is that you are respected, feel like you can be yourself and have the opportunity to do the best work of your life -- while still having a life. We offer excellent benefits, bonus programs, flexible work arrangements, a variety of career development opportunities, employee resource groups, and much more.
We started with computers, but we didn't stop there. We are helping customers move into the future with multi-cloud, AI and machine learning through the most innovative technology and services portfolio for the data era. Join us and become a part of what's next in technology, starting today.
You can also learn more about us by reading our latest Diversity and Inclusion Report and our plan to make the world a better place by 2030 here ( .
Dell is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. All employment decisions at Dell are based on business needs, job requirements and individual qualifications, without regard to race, color, religion or belief, national, social or ethnic origin, sex (including pregnancy), age, physical, mental or sensory disability, HIV Status, sexual orientation, gender identity and/or expression, marital, civil union or domestic partnership status, past or present military service, family medical history or genetic information, family or parental status, or any other status protected by the laws or regulations in the locations where we operate. Dell will not tolerate discrimination or harassment based on any of these characteristics. Dell encourages applicants of all ages. Read the full Employment Opportunity Policy here ( .
**Job ID:** R
Threat Intelligence Engineer

Posted 3 days ago
Job Viewed
Job Description
At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
Security is a primary competency at Coinbase, and the Threat Intelligence team within Security Operations keeps a watchful eye over every aspect of it. Every day, we go to battle against some of the most sophisticated attackers in the world to protect billions of dollars worth of digital assets and ensure that our customers and employees can enjoy a safe, trusted experience. As Coinbase scales globally, our team is scaling along with it, using a blend of tooling, automation, and strategic team growth to ensure that we're well-equipped to protect the next billion users of crypto.
Join our dynamic threat intelligence team at Coinbase to enhance our threat intelligence platform. Your work will directly support our mission of securing crypto assets by developing capabilities within Vertex Synapse to address the evolving needs of our stakeholders and enhance the efficacy of our threat detection and response.
*What you'll be doing (ie. job duties):*
* Develop and integrate external and internal enrichments and power-ups with Vertex Synapse
* Collect and support stakeholder intelligence needs through tool development within Vertex Synapse to satisfy collection management requirements
* Quickly create and fine-tune tools to improve security operations processes and ensure the tools integrate into data processing pipelines
* Enhance the efficiency of processes within Vertex Synapse related to the collection, analysis, storage, tagging, and enrichment of indicators of compromise (IoCs) and associated data to improve the detection and mitigation of cyber threats
* Work closely with security operations teams to align on collection requirements and translate operational requirements into technical specifications
*What we look for in you (ie. job requirements):*
* 3+ years of experience developing enrichments, automations, and tagging in threat intelligence platforms, preferably Vertex Synapse
* Technical proficiency in software development, including demonstrable experience in creating and maintaining security tools
* Exceptional analytical skills to dissect complex problems and synthesize actionable insights, supported by an ability to discover opportunities for unique data correlations
* Ability to rapidly prototype and iterate tool development to adapt to evolving threat intelligence needs
* Experience managing security telemetry data
* Excellent communication skills and a collaborative mindset to work efficiently with cross-functional teams
Job #: P70662
*Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include target bonus + target equity + benefits (including medical, dental, vision and 401(k)).
Pay Range:
$144,500-$170,000 USD
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations Data Privacy Notice for Job Candidates and Applicants
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available Disclosure
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations(at)coinbase.com
Senior Information Security Analyst - Threat Intelligence
Posted today
Job Viewed
Job Description
Key responsibilities include:
- Developing and maintaining threat intelligence feeds and reports, providing actionable insights to the security team and business units.
- Conducting in-depth vulnerability assessments and penetration testing, identifying weaknesses and recommending remediation strategies.
- Leading incident response efforts for security breaches, including containment, eradication, and recovery phases.
- Implementing and managing security tools such as SIEM, IDS/IPS, EDR, and firewalls.
- Collaborating with IT and development teams to integrate security best practices into the software development lifecycle (SDLC).
- Staying abreast of the latest security trends, threats, and technologies, and sharing knowledge with the team.
- Developing and delivering security awareness training to employees.
- Ensuring adherence to security policies, procedures, and relevant compliance frameworks.
- Contributing to the continuous improvement of the organization's overall security posture.
Qualifications:
- Bachelor's degree in Computer Science, Information Security, or a related field, or equivalent practical experience.
- 5+ years of experience in information security, with a strong focus on threat intelligence and incident response.
- Proficiency in security frameworks such as NIST, ISO 27001, and SOC 2.
- Experience with SIEM platforms (e.g., Splunk, QRadar) and EDR solutions.
- Strong understanding of network protocols, operating systems (Windows, Linux), and cloud security principles (AWS, Azure, GCP).
- Excellent analytical, problem-solving, and communication skills, with the ability to articulate complex technical concepts to non-technical audiences.
- Relevant certifications such as CISSP, GIAC, or CISM are highly desirable.
This is a fully remote position, offering a flexible work environment and the opportunity to make a significant impact. If you are passionate about cybersecurity and thrive in a dynamic, collaborative setting, we encourage you to apply. The opportunity to work from Austin, Texas, US is a strong advantage, though the role is fully remote.
Lead Threat Intelligence Analyst
Posted 4 days ago
Job Viewed
Job Description
Headquartered in New York City, Take-Two Interactive Software, Inc. is a leading developer, publisher, and marketer of interactive entertainment for consumers around the globe. We develop and publish products principally through Rockstar Games, 2K, and Zynga. Our strategy is to create hit entertainment experiences, delivered on every platform relevant to our audience through a variety of sound business models. Our pillars - creativity, innovation, and efficiency - guide us as we strive to create the highest quality, most captivating experiences for our consumers. The Company's common stock is publicly traded on NASDAQ under the symbol TTWO. For more corporate and product information please visit our website at
While our offices (physical and virtual) are casual and inviting, we are deeply committed to our core tenets of creativity, innovation and efficiency, and individual and team development opportunities. Our industry and business are continually evolving and fast-paced, providing numerous opportunities to learn and hone your skills. We work hard, but we also like to have fun, and believe that we provide a great place to come to work each day to pursue your passions.
The Challenge:
We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be at the forefront of our defense, leading efforts to identify, analyze, and counter emerging security threats. You'll work closely with various security & technology teams to strengthen our defenses and provide actionable intelligence to protect our organization. Your expertise will directly contribute to safeguarding Take-Two and its labels systems, networks, and data.
You will work with Take-Two's Information Security teams, reporting to the Director of Security Operations Engineering.
What You'll Take On:
- Lead Threat Intelligence Operations: Lead the design, development, and continuous improvement of the organization's cyber threat intelligence (CTI) program, ensuring alignment with business objectives and risk tolerance.
- Conduct In-Depth Analysis: Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups.
- Develop and Maintain Threat Models: Create and refine threat models and frameworks to predict and prepare for potential attacks, focusing on threats relevant to our industry and infrastructure.
- Enhance Our Security Posture: Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems, improving our ability to identify and respond to threats.
- Produce Actionable Reporting: Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences, translating complex threat information into clear, actionable insights.
- Automation: Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms.
- KPI's: Define and track key performance indicators (KPIs) for the threat intelligence program (e.g., intelligence-to-action rate, time to disseminate).
- Maturity Assessment: Conduct periodic maturity assessments of the threat intelligence function, recommending improvements in processes, skills, and tools.
- Mentor and Guide: Provide guidance and mentorship to junior analysts, helping them grow their skills and contribute effectively to the team's mission.
- Experience: At least 5-7 years of experience in cybersecurity, with a minimum of 3 years in a dedicated threat intelligence role.
- Technical Expertise: A strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families. Insider threat knowledge is a plus.
- Analytical Skills: Proven ability to analyze complex data from various sources (e.g., open-source intelligence, dark web forums, technical reports) to form a cohesive threat picture.
- Intelligence Framework Knowledge: Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model.
- Communication Skills: Excellent written and verbal communication skills, with the ability to present technical information clearly to both technical and non-technical audiences.
- Tool Proficiency: Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools.
- Certifications: Relevant industry certifications such as GIAC GCTI, GREM, or other certifications from organizations like ISC2 or CompTIA.
- Scripting Skills: Proficiency in scripting languages (e.g., Python, PowerShell) to automate data collection and analysis tasks.
- Vulnerability Research: Experience with vulnerability analysis, exploit development, or reverse engineering.
- Leadership Experience: Prior experience leading a small team or a project.
- Great Company Culture . Ranked as one of the most creative and innovative places to work, creativity, innovation, efficiency, diversity and philanthropy are among the core tenets of our organization and are integral drivers of our continued success.
- Growth. As a global entertainment company, we pride ourselves on creating environments where employees are encouraged to be themselves, inquisitive, collaborative and to grow within and around the company.
- Work Hard, Play Hard. Our employees bond, blow-off steam, and flex some creative muscles - through corporate boot camp classes, company parties, game release events, monthly socials, and team challenges.
- Benefits. Medical (HSA & FSA), dental, vision, 401(k) with company match, employee stock purchase plan, commuter benefits, in-house wellness program, broad learning & development opportunities, a charitable giving platform with company match and more!
- Perks. Fitness allowance, employee discount programs, free games & events and stocked pantries.
Please be aware that Take-Two does not conduct job interviews or make job offers over third-party messaging apps such as Telegram, WhatsApp, or others. Take-Two also does not engage in any financial exchanges during the recruitment or onboarding process, and the Company will never ask a candidate for their personal or financial information over an app or other unofficial chat channel. Any attempt to do so may be the result of a scam or phishing exercise. Take-Two's in-house recruitment team will only contact individuals through their official Company email addresses (i.e., via a take2games.com email domain). If you need to report an issue or otherwise have questions, please contact
As an equal opportunity employer, Take-Two Interactive Software, Inc. ("Take-Two") is committed to fostering and celebrating the diverse thoughts, cultures, and backgrounds of its talent, partners, and communities throughout its organization. Consistent with this commitment, Take-Two does not discriminate or retaliate against any employee or job applicant because of their race, color, religion, sex (including pregnancy, sexual orientation, and gender identity), national origin, age, disability, and genetic information (including family medical history), or on the basis of any other trait protected by applicable law. If you need to report a concern or have questions regarding Take-Two's equal opportunity commitment, please contact
Be The First To Know
About the latest Cybersecurity Jobs in Austin !
Senior Threat Intelligence Analyst
Posted 4 days ago
Job Viewed
Job Description
Have you ever had that green-light feeling? When you hit every green light and the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With more than 30+ million passionate members and hundreds of partners around the world, CLEAR's identity platform is transforming the way people live, work, and travel. Whether it's at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, and more seamless experiences - making them all feel like magic.
CLEAR is seeking a highly experienced, strategic and hands-on Threat Intelligence Analyst III leader to elevate our existing threat intelligence program into a fully integrated, business-aligned capability. In this role, you'll fuse internal telemetry with external insights to produce high-impact, actionable intelligence for both technical teams and executive leadership.
Success means advancing our intelligence lifecycle, improving decision-making across security functions, and proactively informing detection, response, and risk strategies. Ideal candidates combine deep threat expertise with clear communication, operational rigor, and a proven ability to drive intelligence-led security outcomes.
What you'll do:
- Mature and lead the threat intelligence program, aligning it with business and security priorities
- Execute strategic, operational, and tactical intelligence functions across the organization
- Fuse internal telemetry (e.g., SOC data, incident reports, vulnerability management) with external sources (e.g., open source, commercial feeds, ISACs)
- Develop and deliver tailored intelligence products to internal stakeholders ranging from SOC analysts to executive leadership
- Collaborate cross-functionally with incident response, vulnerability management, threat hunting, product, and risk teams
- Represent CLEAR in external intelligence-sharing communities and contribute to industry partnerships and ecosystems
- Demonstrated improvements in the quality, relevance, and actionability of intelligence products
- Reduction in incident response time due to proactive threat insights
- Increased stakeholder engagement with threat intel outputs (e.g., briefings, reports, dashboards)
- Establishment of measurable intelligence requirements and successful feedback loops
- Expansion and enrichment of internal threat intelligence repositories and tooling
- Integration of threat intelligence into security workflows (e.g., detection engineering, risk assessments, penetration testing)
- Turning vague or high-level threat signals into structured, actionable intelligence
- Communicating complex threat landscapes in a clear, business-relevant manner to technical and non-technical audiences
- Building and optimizing intelligence collection strategies using both internal telemetry and external partnerships
- Prioritizing competing demands from security and business stakeholders with a threat-driven mindset
- Managing or mentoring junior analysts and building team processes from the ground up
- Understanding threat actor TTPs, malware analysis outputs, geopolitical drivers, and their implications on the enterprise
How You'll be Rewarded:
At CLEAR, we help YOU move forward - because when you're at your best, we're at our best. You'll work with talented team members motivated by our mission of making experiences safer and easier. Our offices are bright and energetic with an open concept and plenty of conference rooms and casual co-working spaces. We also offer catered lunches every day and have fully stocked kitchens. Outside of the office, we invest in your well-being and learning & development with stipends and reimbursement programs.
We offer holistic total rewards, including comprehensive healthcare plans, family-building benefits (fertility and adoption/surrogacy support), flexible time off, annual wellness stipend, free OneMedical memberships for you and your dependents, a CLEAR Plus membership, and a 401(k) retirement plan with employer match.
Salaries will vary depending on various factors which include, but are not limited to location, education, skills, experience and performance. The range listed is just one component of CLEAR's total compensation package for employees and other rewards may include annual bonuses, commission, Restricted Stock Units.
CLEAR provides reasonable accommodation to qualified individuals with disabilities or protected needs. Please let us know if you require a reasonable accommodation to apply for a job or perform your job. Examples of reasonable accommodation include, but are not limited to, time off, extra breaks, making a change to the application process or work procedures, policy exceptions, providing documents in an alternative format, live captioning or using a sign language interpreter, or using specialized equipment.
#LI-Onsite
Threat Intelligence Analyst (5085)
Posted 4 days ago
Job Viewed
Job Description
Threat Intelligence Analyst (5085)
Location Austin, TX
Job Code 5085
# of Openings 2
Apply Now (
Bennett Aerospace, a subsidiary of Three Saints Bay, LLC and a Federal Government Contractor industry leader, is seeking an experienced full-timeThreat Intelligence Analyst inAustin, TX.
For Consideration:
A writing prompt will be provided during the interview stage in the hiring process. The writing prompt must be submitted to .
Position Responsibilities:
-
Intelligence Community (IC) standards of analysis and production as well as requirements Management and IC query tools and databases.
-
Understanding and analyzing technical data and distilling information for non-technical production.
-
Present the results of analytic support and related meetings (other than re-occurring) through documented intelligence assessments, AAR/EXSUM, in a database, and as part of the monthly status report.
-
Producing broad and complex all-source intelligence relative to a specific complex country/region(s) military operational capabilities and potential threat issues and topics.
-
Provide technical threat expertise and apply in-depth intelligence analytic skills to research, identify, assess, design, and report on highly complex technical and operational military capabilities, key military leadership, military policies, plans, strategies, intentions, and their impact on force developments.
-
Apply a wide range of threat intelligence analytic skills to monitor, assess, and report on steady state operations and planning requirements.
-
Supporting ad-hoc cross-organization analytic projects. In conjunction with other senior analysts, develops and/or recommends complex analytic approaches to problems and situations for which data are incomplete, controversial, or which no precedents exist.
-
Coordinate support to planned and ongoing Critical Program Information (CPI) assessments, critical functions assessments, vulnerability assessments, risk analyses, and countermeasures determinations.
-
Research, analyze, interpret, evaluate, and integrate extremely complex all-source intelligence data pertaining to order of battle, force structure, strategic and conventional military capabilities and key military leadership.
-
Executive level oral and written communication. Familiar with IC standards of analysis and production.
-
Advise Science and Technologies (S&T) and Testing and Evaluation (T&E) communities regarding threat capabilities for modeling. Researches future adversary capabilities to drive next generation material solutions.
-
Assist in conducting briefings and debriefings of Research Development and Acquisition technology Subject Matter Experts (SME) which support various projects, programs, and initiatives in secure work facilities.
-
Conduct all-source threat intelligence analytic assessments, which will address foreign comparative analysis and the impacts on Army technologies and programs.
-
Assess the effectiveness of intelligence support includes the development of threat intelligence analyses and data requirements for submission into the U.S. intelligence network and concludes with integration of assessment products, and other MSCs planning and execution. Assessments shall also identify how to improve the threat intelligence assessment process and provide recommendations for modifications.
Position Requirements:
-
To be considered, a writing prompt will be provided during the interview stage in the hiring process. The writing prompt must be submitted to
-
Bachelor's degree in intelligence studies, and eight (8) years of intelligence analyst experience, at a minimum.
-
Military Intelligence all-source analyst experience;
-
Familiarity with DoD acquisition processes
-
Extensive organizational skills and sound analytical problem-solving and documentation skills
-
Ability to focus and give great attention to detail when reviewing text documents
-
Ability to work independently, adapt to change, and balance multiple parallel actions
-
Must be a team player, proactive, and possess excellent problem solving and organizational skills.
-
World-class customer service.
-
Ability to communicate effectively with employees and outside contacts at all levels, both orally and in written form.
-
Must be able to effectively manage competing priorities and deadlines and handle multiple tasks in a fast-paced environment.
-
Works toward common goals by supporting, encouraging and sharing information with colleagues, both internal and external.
-
Well organized, using time management processes and procedures effectively.
-
Ability to thrive in a fast-paced, team-oriented work environment.
-
Strong analytical and written and skills. Strong attention to detail.
Security Requirements: Top Secret/SCI
-
Must be a US Citizen with a current Top Secret/SCI Security Clearance
-
Applicants selected will be subject to a Government background investigation and must meet eligibility and suitability requirements.
-
Successful Pass of Bennett Aerospace Background Investigation, Drug Screening and Credit Check.
Apply online at:
To be considered, a writing prompt will be provided during the interview stage in the hiring process. The writing prompt must be submitted to
This position is located in Austin, Texas.
The salary range for this position is $120,000 - $130,000
VEVRAA Federal Contractor
Three Saints Bay, LLC and its subsidiaries offer a team-oriented working environment and the opportunity to work with exceptional, dedicated industry professionals. We offer our employees a comprehensive benefits package and the opportunity to take part in exciting projects with government and commercial clients, both domestic and international.
We are an Equal Opportunity Employer. We invite resumes from all interested parties without regard to race, color, sex, sexual preference, religion, creed, national origin, age, genetic information, marital or veteran status, disability, or any other category protected by federal, state, or local law.
Lead Threat Intelligence Analyst
Posted 5 days ago
Job Viewed
Job Description
Headquartered in New York City, Take-Two Interactive Software, Inc. is a leading developer, publisher, and marketer of interactive entertainment for consumers around the globe. We develop and publish products principally through Rockstar Games, 2K, and Zynga. Our strategy is to create hit entertainment experiences, delivered on every platform relevant to our audience through a variety of sound business models. Our pillars - creativity, innovation, and efficiency - guide us as we strive to create the highest quality, most captivating experiences for our consumers. The Company’s common stock is publicly traded on NASDAQ under the symbol TTWO. For more corporate and product information please visit our website at
While our offices (physical and virtual) are casual and inviting, we are deeply committed to our core tenets of creativity, innovation and efficiency, and individual and team development opportunities. Our industry and business are continually evolving and fast-paced, providing numerous opportunities to learn and hone your skills. We work hard, but we also like to have fun, and believe that we provide a great place to come to work each day to pursue your passions.
The Challenge:We are looking for a Lead Threat Intelligence Analyst. In this role, you'll be at the forefront of our defense, leading efforts to identify, analyze, and counter emerging security threats. You'll work closely with various security & technology teams to strengthen our defenses and provide actionable intelligence to protect our organization. Your expertise will directly contribute to safeguarding Take-Two and its labels systems, networks, and data.
You will work with Take-Two's Information Security teams, reporting to the Director of Security Operations Engineering.
What You’ll Take On:- Lead Threat Intelligence Operations: Lead the design, development, and continuous improvement of the organization’s cyber threat intelligence (CTI) program, ensuring alignment with business objectives and risk tolerance.
- Conduct In-Depth Analysis: Perform deep-dives into cyber threats, including analyzing malware, understanding adversary tactics, techniques, and procedures (TTPs), and tracking threat actor groups.
- Develop and Maintain Threat Models: Create and refine threat models and frameworks to predict and prepare for potential attacks, focusing on threats relevant to our industry and infrastructure.
- Enhance Our Security Posture: Work with our Global Security Operations Center (GSOC), Detection Engineering, Automation Engineers and Incident Response teams to integrate threat intelligence into our detection and prevention systems, improving our ability to identify and respond to threats.
- Produce Actionable Reporting: Generate timely and high-quality intelligence/Threat Landscape reports, risk forecasts and alerts for technical and executive audiences, translating complex threat information into clear, actionable insights.
- Automation: Promote automation of indicator ingestion, correlation, and dissemination across GSOC, Automation and IR platforms.
- KPI’s: Define and track key performance indicators (KPIs) for the threat intelligence program (e.g., intelligence-to-action rate, time to disseminate).
- Maturity Assessment: Conduct periodic maturity assessments of the threat intelligence function, recommending improvements in processes, skills, and tools.
- Mentor and Guide: Provide guidance and mentorship to junior analysts, helping them grow their skills and contribute effectively to the team's mission.
- Experience: At least 5-7 years of experience in cybersecurity, with a minimum of 3 years in a dedicated threat intelligence role.
- Technical Expertise: A strong understanding of the cyber threat landscape, including knowledge of threat actor groups, common attack vectors, and malware families. Insider threat knowledge is a plus.
- Analytical Skills: Proven ability to analyze complex data from various sources (e.g., open-source intelligence, dark web forums, technical reports) to form a cohesive threat picture.
- Intelligence Framework Knowledge: Familiarity with common threat intelligence frameworks like MITRE ATT&CK, the Cyber Kill Chain, and Diamond Model.
- Communication Skills: Excellent written and verbal communication skills, with the ability to present technical information clearly to both technical and non-technical audiences.
- Tool Proficiency: Experience with threat intelligence platforms (TIPs), security information and event management (SIEM) systems, and forensic tools.
Great to Have:
- Certifications: Relevant industry certifications such as GIAC GCTI, GREM, or other certifications from organizations like ISC2 or CompTIA.
- Scripting Skills: Proficiency in scripting languages (e.g., Python, PowerShell) to automate data collection and analysis tasks.
- Vulnerability Research: Experience with vulnerability analysis, exploit development, or reverse engineering.
- Leadership Experience: Prior experience leading a small team or a project.
- Great Company Culture. Ranked as one of the most creative and innovative places to work, creativity, innovation, efficiency, diversity and philanthropy are among the core tenets of our organization and are integral drivers of our continued success.
- Growth. As a global entertainment company, we pride ourselves on creating environments where employees are encouraged to be themselves, inquisitive, collaborative and to grow within and around the company.
- Work Hard, Play Hard. Our employees bond, blow-off steam, and flex some creative muscles – through corporate boot camp classes, company parties, game release events, monthly socials, and team challenges.
- Benefits. Medical (HSA & FSA), dental, vision, 401(k) with company match, employee stock purchase plan, commuter benefits, in-house wellness program, broad learning & development opportunities, a charitable giving platform with company match and more!
- Perks. Fitness allowance, employee discount programs, free games & events and stocked pantries.
Please be aware that Take-Two does not conduct job interviews or make job offers over third-party messaging apps such as Telegram, WhatsApp, or others. Take-Two also does not engage in any financial exchanges during the recruitment or onboarding process, and the Company will never ask a candidate for their personal or financial information over an app or other unofficial chat channel. Any attempt to do so may be the result of a scam or phishing exercise. Take-Two’s in-house recruitment team will only contact individuals through their official Company email addresses (i.e., via a take2games.com email domain). If you need to report an issue or otherwise have questions, please contact
As an equal opportunity employer, Take-Two Interactive Software, Inc. (“Take-Two”) is committed to fostering and celebrating the diverse thoughts, cultures, and backgrounds of its talent, partners, and communities throughout its organization. Consistent with this commitment, Take-Two does not discriminate or retaliate against any employee or job applicant because of their race, color, religion, sex (including pregnancy, sexual orientation, and gender identity), national origin, age, disability, and genetic information (including family medical history), or on the basis of any other trait protected by applicable law. If you need to report a concern or have questions regarding Take-Two’s equal opportunity commitment, please contact