815 Threat Intelligence jobs in the United States
Cyber Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
Job Summary:
Our client is seeking a Cyber Threat Intelligence Analyst to join their team! This position is located in Irving, Texas.
Duties:
- Advance the threat intelligence program in line with organizational priorities
- Conduct strategic, operational, and tactical intelligence activities
- Collect and fuse data from internal telemetry, OSINT, ISACs, and commercial sources
- Deliver tailored intelligence products for stakeholders from SOC to executives
- Collaborate with incident response, vulnerability management, threat hunting, product, and risk teams
- Represent the company in intelligence-sharing communities
Desired Skills/Experience:
- Bachelor’s degree in Information Security, IT, or related field
- 3+ years of hands-on cyber threat intelligence experience
- At least one entry-level security certification (e.g., GICF, GSEC, CISA, CEH) or equivalent experience
Benefits:
- Medical, Dental, & Vision Insurance Plans
- Employee-Owned Profit Sharing (ESOP)
- 401K offered
The approximate pay range for this position starting at $110,000-115,000+ . Please note that the pay range provided is a good faith estimate. Final compensation may vary based on factors including but not limited to background, knowledge, skills, and location. We comply with local wage minimums.
Cyber Threat Intelligence Lead
Posted 4 days ago
Job Viewed
Job Description
Job Description
An employer in The Woodlands, TX area is seeking a Cyber Threat Intelligence Lead to join their Cyber Security team. The Threat intel lead will serve in managing the company's EDR and SIEM platforms and tools. Additionally, they will be responsible for investigating alerts from their MSSP partners, working in alignment with the operations security team, and managing relevant technologies and tools for threat and incident response. This person will have the opportunity to be involved in other of the organization's security environment.
This is a permanent opportunity paying in a range of $100,00 - 125,000.
We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy:
Skills and Requirements
3+ years experience in Network / Cyber Security roles
Experience managing EDR platforms such as (SentinelOne, Carbon Black, Microsoft Defender, etc)
Experience managing SIEM tools such as Splunk
Experience working with MSSPs and internal teams to investigate and address alerts accurately Prior background in the financial industry or other highly regulated field
Relevant degrees or certifications
Cyber Threat Intelligence Analyst
Posted 2 days ago
Job Viewed
Job Description
Tyto Athene is searching for a **Cyber Threat Intelligence Analyst** to support multiple cybersecurity workstreams within the Department of Health and Human Services (HHS). The individual will contribute to research, analysis, and operational support activities as part of HHS's Cybersecurity Operations (CSO) division. The role is instrumental in assisting with the development, review, and management of cybersecurity initiatives and projects, specifically those aimed at protecting HHS and its partners in the Healthcare and Public Health (HPH) sector. This position requires a foundation in cybersecurity concepts, proficiency in research methodologies, and familiarity with both open and closed intelligence sources. The analyst will work closely with senior cybersecurity professionals to enhance HHS's capabilities in identifying and mitigating threats, as well as in maintaining strong relationships with key stakeholders and partners
**Responsibilities:**
+ Support a full Cybersecurity Threat Intelligence lifecycle
+ Collect open source, classified, and internal intelligence artifacts from investigations for actionable mitigation and technical control recommendations
+ Apply intelligence reporting and knowledge of the security network toward the discovery of suspicious activity and to prevent and/or detect future incidents
+ Support standardization of threat responses
+ Provide ad-hoc executive intelligence briefings
+ Deliver concise weekly strategic and tactical intelligence reports
+ Assess and outline the implications of reports to the client
+ Support process improvement of the current cyber threat program and alignment with the strategic program
**Threat Intelligence Collection and Analysis** : Conduct exhaustive reviews of open-source cybersecurity reporting, including industry blogs, security forums, and public vulnerability databases. Access and analyze closed-source reporting from trusted partners and paid threat intelligence services, including tools like Intel 471 and Mandiant. Implement automated tools for continuous monitoring of threat landscapes, including the dark web, hacking forums, and other relevant sources. Prioritize intelligence gathering on threats specifically targeting HHS systems.
**Threat Actor Profiling** : Assist in the development and maintenance of comprehensive threat actor profiles, detailing their motivations, capabilities, historical activities, and preferred tactics. This includes conducting link analysis to identify connections between different threat actors and campaigns.
**Product Development** : Develop cybersecurity products such as white papers, analyst notes, and legislative analysis reports to support internal decision-making and inform the broader HPH sector. Support the creation of tailored threat briefings for various audiences, including technical teams and executive leadership, ensuring that stakeholders understand key threats and their impact.
**Classified and Specialized Research** : Maintain proficiency in specialized Intelligence Community (IC) tools such as Intelink, Lucky, OSE, Pulse, TAC, and Wire. Assist in the integration of classified information with unclassified data to enhance threat intelligence analysis. Conduct classified research and prepare intelligence reports for audiences with varying levels of security clearance (up to TS/SCI).
**Information Sharing and Relationship Building** : Develop relationships with classified information custodians across HHS to facilitate necessary information sharing. Engage with external cybersecurity organizations to facilitate the exchange of information. Participate in classified briefings and contribute to information sharing initiatives aimed at enhancing collective cybersecurity defenses.
**Support Threat Briefings** : Develop and deliver threat briefings that cater to both technical and non-technical audiences. This includes assisting in the development of detailed threat landscape reports and intelligence summaries for leadership, using qualitative and quantitative analysis, and integrating findings from tools such as Intel 471 and Mandiant.
**Collaboration and Stakeholder Engagement** : Assist in building relationships with both internal and external cybersecurity stakeholders, including industry partners. Support efforts to enhance the sharing of threat intelligence and ensure that the HHS Cybersecurity Operations team remains informed on emerging threats and vulnerabilities.
**Qualifications**
**Required:**
+ Bachelors degree and 4 years of experience
+ CompTIA Security+, or Certified Ethical Hacker (CEH), or GIAC Cyber Threat Intelligence (GCTI)
+ Strong knowledge related to the current state of cyber adversary tools, techniques, and tactics
+ Broad understanding of network architecture and network security methods, including capabilities and limitations.
+ Experience with basic malware analysis
+ Strong analytical skills and the ability to effectively research, write, communicate, and brief varying levels of audiences to include at the executive level
**Desired:**
+ Experience with operational security, including security operations center (SOC), incident response, malware analysis, or IDS and IPS analyses is a plus
+ Knowledge of the TCP/IP networking stack and network IDS technologies, a plus
**Location:**
+ This is a hybrid role with expectations of being on the client site at times in Washington, DC
**Clearance:** TS/SCI Eligible
**About Tyto Athene**
**Compensation:**
+ Compensation is unique to each candidate and relative to the skills and experience they bring to the position. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.
**Benefits:**
+ Highlights of our benefits include Health/Dental/Vision, 401(k) match, Paid Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, and parental leave.
Tyto Athene is a trusted leader in IT services and solutions, delivering mission-focused digital transformation that drives measurable success. Our expertise spans four core technology domains-Network Modernization, Hybrid Cloud, Cybersecurity, and Enterprise IT-empowering our clients with cutting-edge solutions tailored to their evolving needs. With over 50 years of experience, Tyto Athene proudly support Defense, Intelligence, Space, National Security, Civilian, Health, and Public Safety clients across the United States and worldwide.
At Tyto Athene, we believe that success starts with our people. We foster a collaborative, innovative, and mission-driven environment where every team member plays a critical role in shaping the future of technology. Are you ready to join #TeamTyto?
Tyto Athene, LLC is an Equal Opportunity Employer; all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, (sexual orientation, gender identity,) national origin, disability, status as a protected veteran, or any characteristic protected by applicable law.
Submit a Referral ( _US-DC-Washington_
**ID** _ _
**Category** _Cybersecurity_
**Position Type** _Full-Time_
**Remote** _No_
Cyber Threat Intelligence Lead

Posted 15 days ago
Job Viewed
Job Description
An employer in The Woodlands, TX area is seeking a Cyber Threat Intelligence Lead to join their Cyber Security team. The Threat intel lead will serve in managing the company's EDR and SIEM platforms and tools. Additionally, they will be responsible for investigating alerts from their MSSP partners, working in alignment with the operations security team, and managing relevant technologies and tools for threat and incident response. This person will have the opportunity to be involved in other of the organization's security environment.
This is a permanent opportunity paying in a range of $100,00 - 125,000.
We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: and Requirements
3+ years experience in Network / Cyber Security roles
Experience managing EDR platforms such as (SentinelOne, Carbon Black, Microsoft Defender, etc)
Experience managing SIEM tools such as Splunk
Experience working with MSSPs and internal teams to investigate and address alerts accurately Prior background in the financial industry or other highly regulated field
Relevant degrees or certifications
Cyber Threat Intelligence Analyst

Posted 15 days ago
Job Viewed
Job Description
Irving, TX
**Onsite**
Contract
$50/hr - $55/hr
Our client is seeking a Security Analyst for a 12-month contract in Irving, TX. Will be working on a hybrid schedule.
Contract Duration: 12 Months
**Required Skills & Experience**
+ Bachelor's degree in Information Security, IT, or related field.
+ 5+ years of hands-on cyber threat intelligence experience.
+ At least one entry-level security certification (e.g., GICF, GSEC, CISA, CEH) or equivalent experience.
**What You Will Be Doing**
+ Advance the threat intelligence program in line with organizational priorities.
+ Conduct strategic, operational, and tactical intelligence activities.
+ Collect and fuse data from internal telemetry, OSINT, ISACs, and commercial sources.
+ Deliver tailored intelligence products for stakeholders from SOC to executives.
+ Collaborate with incident response, vulnerability management, threat hunting, product, and risk teams.
+ Represent the company in intelligence-sharing communities.
Success Measures
+ Improved quality and actionability of intelligence products.
+ Faster incident response through proactive insights.
+ Increased stakeholder engagement with threat intel outputs.
+ Established intelligence requirements with feedback loops.
+ Expanded and integrated internal intelligence repositories into workflows.
Expertise
+ Converting high-level threat signals into actionable intelligence.
+ Communicating complex threats to both technical and business audiences.
+ Building and refining intelligence collection strategies.
+ Balancing stakeholder demands with a threat-driven approach.
+ Understanding adversary TTPs, malware, and geopolitical factors.
**You will receive the following benefits:**
+ Medical Insurance - Four medical plans to choose from for you and your family
+ Dental & Orthodontia Benefits
+ Vision Benefits
+ Health Savings Account (HSA)
+ Health and Dependent Care Flexible Spending Accounts
+ Voluntary Life Insurance, Long-Term & Short-Term Disability Insurance
+ Hospital Indemnity Insurance
+ 401(k) including match with pre and post-tax options
+ Paid Sick Time Leave
+ Legal and Identity Protection Plans
+ Pre-tax Commuter Benefit
+ 529 College Saver Plan
Motion Recruitment Partners (MRP) is an Equal Opportunity Employer. All applicants must be currently authorized to work on a full-time basis in the country for which they are applying, and no sponsorship is currently available. Employment is subject to the successful completion of a pre-employment screening. Accommodation will be provided in all parts of the hiring process as required under MRP's Employment Accommodation policy. Applicants need to make their needs known in advance.
**Posted by:** Jamie Prater
**Specialization:**
+ Security Engineering
Cyber Threat Intelligence Lead

Posted 16 days ago
Job Viewed
Job Description
**ACTIVITIES & RESPONSIBILITIES**
Support includes monitoring activities, developing cyber threat analysis, identifying mitigation and / or remediation courses of action, sharing actionable cyber threat intelligence used in organizational IT asset protection, trending strategic cyber threats, and situational awareness. Assist with identifying valid Indicators of Compromise (IOCs) and implementing appropriate monitoring, alerting, or blocking. Compile cyber threat data gathered including, but not limited to present and emerging adversarial tactics, techniques, and procedures through independent research and analysis of identified activity combined with current SOC operations. Analyze unclassified and classified sources of information and cyber threat intelligence on foreign and / or domestic cyber threats, including recommended mitigation and / or remediation actions. Assist with conducting link analysis of technical data using software tools to identify trends in attacks, targeting, and timing of suspicious / malicious activity. Tracking and reporting current trends on cybersecurity events and incidents, including (but not limited to) phishing, malware, and scanning / probing activity. Prioritizing cyber threat actor tactics, techniques, and procedures (TTPs), based on recent and relevant threat intelligence reporting. Proactively utilize cybersecurity capabilities to search through information systems to detect and work with the SOC to isolate advanced threats that may evade existing security solutions.
**SKILLS**
+ Possess a strong cyber security background with experience in host-based and network based forensics related to the identification of advanced cyber threat activities, intrusion detection, incident response, malware analysis, and security content development (e.g., signatures, rules, etc.); and cyber threat intelligence.
+ Experience in developing scripts to support cyber threat detection that outputs results in a variety of formats, such as VB scripts, Python, C++, and HTML, XML or other type most appropriate for the task.
+ Experience in conducting cyber threat analysis, identifying mitigation and / or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness.
+ Experience in maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and / or activities to enhance cybersecurity posture of the organization's IT operating environment.
+ Experience with cloud- based security technologies, architecture, and computing and searching, monitoring, and analyzing machine-generated big data is preferred.
+ Providing threat intelligence, research, and artifacts on IOCs, personas, and Advanced Persistent Threat (APT) attribution.
+ Perform cyber and technical threat analyses of hostile nation state actors, cybercriminals, terrorist organizations, and other malicious actors that could harm information systems and / or networks and report on any suspected or verified findings.
+ Producing situational, incident-related reports on cyber threats
+ Assist with advanced intrusion detection capability by providing the adversarial tactics, techniques, and procedures along with IOCs and recommended detection rules.
+ Recommend countermeasures to malware and other malicious activity that could exploit information systems and / or networks.
+ Develop of cybersecurity content, such as rules, signatures, and other methods to detect cyber threat activity.
+ Conduct research and provide threat analysis assessments on third-party partners, vendors, and products.
**REQUIRED QUALIFICATIONS**
+ Clearance requirement: Top Secret (SCI eligible)
+ Experience: Minimum of seven (7) years of experience as a Tier III senior cyber security analyst performing intelligence analysis, collection management, and technical analysis.
+ Education: Bachelor's of Science in computer engineering, computer science, IT or cyber security preferred (or 5 years of relevant work experience in lieu of a degree)
**PREFERRED QUALIFICATIONS & COMPETENCIES**
+ Certifications: Certified Ethical Hacker (CEH) preferred
**Overview**
We are seeking an experienced **Cyber Threat Intelligence Lead** in support of a government customer to join our team to provide Security Operations Support (SOC) Services to a government agency whose mission is to protect our Nation's borders from terrorist attacks, to provide law enforcement for over forty (40) Federal agencies, and to protect the revenue of the United States while facilitating trade. The SOC is a single point of management and reporting for information security incidents. The SOC exists to prevent, identify, contain, and eradicate cyber threats to networks through monitoring, intrusion detection, and protective security services to information systems, including local area networks / wide area networks (LAN / WAN), commercial Internet connection, public facing websites, wireless, mobile / cellular, cloud, security devices, servers, and workstations. The SOC is responsible for the overall security of Enterprise-wide information systems and collects, investigates, and reports any suspected and confirmed security violations.
TekSynap is a fast-growing high-tech company that understands both the pace of technology today and the need to have a comprehensive well planned information management environment. "Technology moving at the speed of thought" embodies these principles - the need to nimbly utilize the best that information technology offers to meet the business needs of our Federal Government customers.
We offer our full-time employees a competitive benefits package to include health, dental, vision, 401K, life insurance, short-term and long-term disability plans, vacation time and holidays.
Visit us at .
Apply now to explore jobs with us!
By applying to a role at TekSynap you are providing consent to receive text messages regarding your interview and employment status. If at any time you would like to opt out of text messaging, respond "STOP".
"As part of the application process, you agree that TekSynap Corporation may retain and use your name, e-mail, and contact information for purposes related to employment consideration".
**Additional Job Information**
**WORK ENVIRONMENT AND PHYSICAL DEMANDS**
The work environment characteristics described here are representative of those an employee encounters while performing the essential functions of the job. Reasonable accommodation may be made to enable individuals with disabilities to perform the essential functions.
+ Location: Ashburn Virginia
+ Remote or In-Person: 100% On site. Remote/Telework not available.
+ Type of environment: Office
+ Noise level: Medium
+ Work schedule: Schedule is day shift Monday - Friday.
+ Amount of Travel: Some travel may be required
**PHYSICAL DEMANDS**
The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions.
**WORK AUTHORIZATION/SECURITY CLEARANCE**
Top Secret (SCI eligible)
**OTHER INFORMATION**
Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.
TekSynap is a drug-free workplace. We reserve the right to conduct drug testing in accordance with federal, state, and local laws. All employees and candidates may be subject to drug screening if deemed necessary to ensure a safe and compliant working environment.
**EQUAL EMPLOYMENT OPPORTUNITY**
In order to provide equal employment and advancement opportunities to all individuals, employment decisions will be based on merit, qualifications, and abilities. TekSynap does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age, genetic information, or any other characteristic protected by law (referred to as "protected status"). This nondiscrimination policy extends to all terms, conditions, and privileges of employment as well as the use of all company facilities, participation in all company-sponsored activities, and all employment actions such as promotions, compensation, benefits, and termination of employment.
**Job Locations** _US-VA-Ashburn_
**ID** _ _
**Category** _Technical Support/Help Desk_
**Type** _Regular Full-Time_
Cyber Threat Intelligence Analyst
Posted 7 days ago
Job Viewed
Job Description
Key Responsibilities:
- Collect, analyze, and disseminate threat intelligence from diverse sources.
- Develop and maintain threat actor profiles and TTPs.
- Monitor dark web and other non-public channels for emerging threats.
- Assess the impact of new threats and vulnerabilities on the organization.
- Produce actionable intelligence reports and briefings for various audiences.
- Collaborate with security operations and incident response teams.
- Support vulnerability management and proactive defense initiatives.
- Conduct research on emerging cybersecurity trends and technologies.
- Develop and refine intelligence collection and analysis methodologies.
- Contribute to tabletop exercises and threat hunting activities.
Qualifications:
- Bachelor's degree in Cybersecurity, Computer Science, or a related field.
- 4+ years of experience in cyber threat intelligence or a related security role.
- Strong understanding of cyber threat landscapes, TTPs, and threat actors.
- Proficiency with threat intelligence platforms and tools.
- Excellent analytical and research skills.
- Ability to synthesize complex information into clear, concise reports.
- Experience with OSINT techniques and data analysis.
- Knowledge of malware analysis and digital forensics is a plus.
- Effective communication and presentation skills.
Be The First To Know
About the latest Threat intelligence Jobs in United States !
Senior Cyber Threat Intelligence Engineer

Posted 1 day ago
Job Viewed
Job Description
At USAA, our mission is to empower our members to achieve financial security through highly competitive products, exceptional service and trusted advice. We seek to be the #1 choice for the military community and their families.
Embrace a fulfilling career at USAA, where our core values - honesty, integrity, loyalty and service - define how we treat each other and our members. Be part of what truly makes us special and impactful.
**The Opportunity**
The Cyber Threat Fusion & Emulation (CTFE) Team is seeking Cyber Threat Intelligence Senior Engineer to operate and maintain USAA's Cyber Threat Intelligence infrastructure and malware analysis capabilities. This role is vital to the success of the USAA Cyber Threat Operation Center (CTOC) mission and drives the building and integration of all of USAA's threat-centric analytic capabilities to empower our Cyber Threat Intelligence (CTI) analytic missions. Specifically, a successful candidate will have a solid background in cloud engineering with strong experience in systems administration and Python programming. This candidate also needs a strong background in cybersecurity and cyber threat intelligence, linux systems administration, and programming. The candidate will have strong collaboration skills and is self-driven with an aptitude for learning new things and executing in a dynamic environment. The candidate will have demonstrated experience being able to build and maintain a secure cloud environment as well as developing the applications and systems that run within it.
The Cyber Threat Intelligence Team is USAA's premier cyber intelligence program dedicated to support our Cyber Threat Operation Center (CTOC). The CTOC exists to detect, analyze, and respond to cyber security events. The CTOC is comprised of several teams that partner as needed to provide centralized and coordinated cybersecurity response activities. Our Cyber Threat Intelligence team is responsible for collecting, analyzing, and disseminating threat intelligence regarding threat actors targeting USAA. This information is used to continually enhance threat management capabilities to maximize our protective and detective cyber security posture and continuously improve our processes.
We offer a flexible work environment that requires an individual to be **in the office 4 days per week.** This position can be based in one of the following locations: **San Antonio, TX, Plano, TX, Phoenix, AZ or Charlotte, NC** . Relocation assistance is **not** available for this position.
**What you'll do:**
+ Responsible for ensuring that security requirements are adequately addressed in all aspects of a solution/application enablement and sustainment lifecycle.
+ Design, develop, code, integrate, and test complex cross functional technical solutions with a focus on security, often collaborating with Engineers or Architects outside of team/department.
+ Leads the team in code/design reviews and engineering efficiencies to ensure effective operations and accurate planning.
+ Supports the resolution of complex production issues and troubleshooting of end-to-end solutions that span multiple applications and systems.
+ Works with architecture to help define directions for cross functional or highly complex key technologies within a specific security domain.
+ Drives community impact through active participation in internal and external training outlets, conferences, blog post, and participating in professional societies, advisory boards, and consortiums.
+ Leverages Site Reliability Engineering practices in their domain.
+ Ensures risks associated within their domain activities are effectively identified, measured, monitored, and controlled in accordance with risk and compliance policies and procedures.
+ Supports cross-functional efforts across the Enterprise as a subject matter expert in their domain.
+ Monitors and troubleshoots highly complex systems, tools, and vendor integrations.
+ Supports continuous research, analysis, and troubleshooting to identify, resolve, and report on highly complex security issues.
+ Collaborates with Security Analysts, IT and Business Partners to tune, harden, and enhance Security solutions and technologies to keep up with the latest trends and threats.
+ Provides mentorship and guidance to junior engineers, fosters a culture of continuous learning and professional growth, and ensures the team stays current with the latest security trends and technologies.
+ Ensures risks associated with business activities are effectively identified, measured, monitored, and controlled in accordance with risk and compliance policies and procedures.
**What you have:**
+ Bachelor's degree; OR 4 years of related experience (in addition to the minimum years of experience required) may be substituted in lieu of degree.
+ 6 years of related experience in Security Engineering and/or Information Technology with a security focus to include experience leading driving enterprise technology projects or initiatives.
+ 4 years of experience delivering technology solutions in all phases of a solution development lifecycle.
+ Demonstrated experience guiding security strategies, solutions, and/or initiatives, with proven ability to drive these efforts to successful completion.
+ Working experience with modern programming/scripting languages and frameworks.
+ Experience designing, implementing, and leading security engineering activities utilizing modern DevSecOps practices.
+ Demonstrated hands-on success with agile delivery methods and deep desire to be flexible while delivering value early and often.
+ Demonstrated ability to address complex production issues by troubleshooting applications and systems.
+ Experience working with platform engineering concepts on security best practices in infrastructure/policy as code, security architecture design patterns, security vendor integrations, and CI/CD pipelines with built in application security controls.
+ Experience implementing event driven security architecture, methods, and controls.
+ Experience with advising on security architecture, methods, and controls required to meet security, compliance, and audit requirements.
+ Familiarity with cloud and emergent technologies such as: Public Cloud, Containerization, Security Data Lakes, ML/LLMs, GenAI, etc.
**What sets you apart:**
+ Experience in building and integrating tooling to support cyber threat intelligence analysis efforts
+ 3+ years AWS cloud engineer experience
+ 3+ years Python programming experience
+ Strong Docker, Kubernetes experience
+ Strong DevOps experience
+ Strong Linux systems administration experience
+ Strong security background
+ Strong troubleshooting skills
+ Experience with Vertex Synapse
+ US military experience through military service or a military spouse/domestic partner
**Compensation range:** The salary range for this position is: $127,310 - $243,340 **.**
**USAA does not provide visa sponsorship for this role. Please do not apply for this role if at any time (now or in the future) you will need immigration support (i.e., H-1B, TN, STEM OPT Training Plans, etc.).**
**Compensation:** USAA has an effective process for assessing market data and establishing ranges to ensure we remain competitive. You are paid within the salary range based on your experience and market data of the position. The actual salary for this role may vary by location.
Employees may be eligible for pay incentives based on overall corporate and individual performance and at the discretion of the USAA Board of Directors.
The above description reflects the details considered necessary to describe the principal functions of the job and should not be construed as a detailed description of all the work requirements that may be performed in the job.
**Benefits:** At USAA our employees enjoy best-in-class benefits to support their physical, financial, and emotional wellness. These benefits include comprehensive medical, dental and vision plans, 401(k), pension, life insurance, parental benefits, adoption assistance, paid time off program with paid holidays plus 16 paid volunteer hours, and various wellness programs. Additionally, our career path planning and continuing education assists employees with their professional goals.
For more details on our outstanding benefits, visit our benefits page on USAAjobs.com.
_Applications for this position are accepted on an ongoing basis, this posting will remain open until the position is filled. Thus, interested candidates are encouraged to apply the same day they view this posting._
_USAA is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran._
**If you are an existing USAA employee, please use the internal career site in OneSource to apply.**
**Please do not type your first and last name in all caps.**
**_Find your purpose. Join our mission._**
USAA is unlike any other financial services organization. The mission of the association is to facilitate the financial security of its members, associates and their families through provision of a full range of highly competitive financial products and services; in so doing, USAA seeks to be the provider of choice for the military community. We do this by upholding the highest standards and ensuring that our corporate business activities and individual employee conduct reflect good judgment and common sense, and are consistent with our core values of service, loyalty, honesty and integrity.
USAA attributes its long-standing success to its most valuable resource: our 35,000 employees. They are the heart and soul of our member-service culture. When you join us, you'll become part of a thriving community committed to going above for those who have gone beyond: the men and women of the U.S. military, their associates and their families. In order to play a role on our team, you don't have to be connected to the military yourself - you just need to share our passion for serving our more than 13 million members.
USAA is an EEO/AA Employer - applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability, genetic information, sexual orientation, gender identity or expression, pregnancy, protected veteran status or other status protected by law.
California applicants, please review our HR CCPA - Notice at Collection ( here.
USAA is an EEO/AA Employer - applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability, genetic information, sexual orientation, gender identity or expression, pregnancy, protected veteran status or other status protected by law.
Strategic Cyber Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
We're Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants and consumers to one another millions of times a day - quickly, reliably, and securely. Any time you swipe your credit card, pay through a mobile app, or withdraw money from the bank, we're involved. If you want to make an impact on a global scale, come make a difference at Fiserv.
**Job Title**
Strategic Cyber Threat Intelligence Analyst
**What does a successful Strategic Cyber Threat Intelligence Analyst do?**
You will serve as a Subject Matter Expert in cyber threats within Fiserv and focus on threat actors' tactics, techniques, and procedures (TTPs), their motivation, intent, capability, and how threats or threat actors may target Fiserv. You will correlate tactical and strategic intelligence to produce actionable intelligence products that are relevant and play a crucial role in the implementation and application of the Intel lifecycle, relying heavily on the Threat Intelligence Platform (TIP) and supporting toolsets to validate collections, perform fusion analysis, and produce coordinated Intel products.
**What you will do:**
+ Manage intelligence-driven projects and initiatives that enhance cybersecurity capabilities and reduce long-term risk.
+ Collect, process, analyze, and disseminate strategic intelligence throughout the organization and produce finished intelligence products by correlating tactical and strategic intelligence to amplify the context and relevance of threats.
+ Analyze global and regional conflicts, political and social unrest, organized crime, terrorism, non-state actors, rule of law, and economic stability and translate complex and evolving threat activities into business questions and structured analytical solutions.
+ Develop, maintain, and execute threat and risk communication processes to advise key stakeholders and decision-makers and employ predictive analytic methods to assess adversary capabilities, motivations, and intent, providing recommendations to mitigate risk.
+ Provide direct analytic support to business operations teams and risk analysts, offering context to active risks/threats and support risk teams' operations by aligning cyber threats with organizational impact.
+ Create and present custom threat briefing materials for executive audiences.
**What you will need to have:**
+ 7+ years of experience as a threat intelligence analyst in payments, fintech, or finance organizations using threat intelligence to reduce risk and exposure.
+ 3+ years of experience as an intelligence analyst in the US Government focused on network defense.
+ Experience with the Intelligence Cycle, Cyber Kill Chain, and MITRE ATT&CK frameworks and strong foundation in network security, cyber threats, and technical aspects of threat analysis.
+ Understanding of vulnerability and exploitation concepts and extensive experience with CTI platforms such as Google Threat Intelligence, SecOps, and Anomali.
+ Experience collaborating with cybersecurity operations teams like IR, SOC, VM, Insider Threat, and external teams.
+ Experience with security vendors, including feature requests, product evaluations, and security functionality analysis.
+ Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field and/or equivalent military experience.
**What would be great to have:**
+ Relevant certifications such as Security+, GCTI, CISSP, CISM, or GSEC.
**Important information about this role:**
+ We're better together! This role is fully on-site.
+ This is a full-time, direct-hire position, and no contract options or unsolicited agency submissions will be considered.
+ You must currently possess valid and unrestricted U.S. work authorization to be considered for this role. Individuals with temporary visas including, but not limited to, F-1 (OPT, CPT, STEM), H-1B, H-2, or TN, or any candidate requiring sponsorship, now or in the future, will not be considered for this role.
#LI-RM1
**Salary Range**
$110,000.00 - $186,000.00
_These pay ranges apply to employees in New Jersey and New York. Pay ranges for employees in other states may differ._
It is unlawful to discriminate against a prospective employee due to the individual's status as a veteran.
For incentive eligible associates, the successful candidate is eligible for an annual incentive opportunity which may be delivered as a mix of cash bonus and equity awards in the Company's sole discretion.
Thank you for considering employment with Fiserv. Please:
+ Apply using your legal name
+ Complete the step-by-step profile and attach your resume (either is acceptable, both are preferable).
**Our commitment to Equal Opportunity:**
Fiserv is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, national origin, gender, gender identity, sexual orientation, age, disability, protected veteran status, or any other category protected by law.
If you have a disability and require a reasonable accommodation in completing a job application or otherwise participating in the overall hiring process, please contact . Please note our AskHR representatives do not have visibility to your application status. Current associates who require a workplace accommodation should refer to Fiserv's Disability Accommodation Policy for additional information.
**Note to agencies:**
Fiserv does not accept resume submissions from agencies outside of existing agreements. Please do not send resumes to Fiserv associates. Fiserv is not responsible for any fees associated with unsolicited resume submissions.
**Warning about fake job posts:**
Please be aware of fraudulent job postings that are not affiliated with Fiserv. Fraudulent job postings may be used by cyber criminals to target your personally identifiable information and/or to steal money or financial information. Any communications from a Fiserv representative will come from a legitimate Fiserv email address.
Senior Cyber Threat Intelligence Engineer

Posted 15 days ago
Job Viewed
Job Description
At USAA, our mission is to empower our members to achieve financial security through highly competitive products, exceptional service and trusted advice. We seek to be the #1 choice for the military community and their families.
Embrace a fulfilling career at USAA, where our core values - honesty, integrity, loyalty and service - define how we treat each other and our members. Be part of what truly makes us special and impactful.
**The Opportunity**
The Cyber Threat Fusion & Emulation (CTFE) Team is seeking Cyber Threat Intelligence Senior Engineer to operate and maintain USAA's Cyber Threat Intelligence infrastructure and malware analysis capabilities. This role is vital to the success of the USAA Cyber Threat Operation Center (CTOC) mission and drives the building and integration of all of USAA's threat-centric analytic capabilities to empower our Cyber Threat Intelligence (CTI) analytic missions. Specifically, a successful candidate will have a solid background in cloud engineering with strong experience in systems administration and Python programming. This candidate also needs a strong background in cybersecurity and cyber threat intelligence, linux systems administration, and programming. The candidate will have strong collaboration skills and is self-driven with an aptitude for learning new things and executing in a dynamic environment. The candidate will have demonstrated experience being able to build and maintain a secure cloud environment as well as developing the applications and systems that run within it.
The Cyber Threat Intelligence Team is USAA's premier cyber intelligence program dedicated to support our Cyber Threat Operation Center (CTOC). The CTOC exists to detect, analyze, and respond to cyber security events. The CTOC is comprised of several teams that partner as needed to provide centralized and coordinated cybersecurity response activities. Our Cyber Threat Intelligence team is responsible for collecting, analyzing, and disseminating threat intelligence regarding threat actors targeting USAA. This information is used to continually enhance threat management capabilities to maximize our protective and detective cyber security posture and continuously improve our processes.
We offer a flexible work environment that requires an individual to be **in the office 4 days per week.** This position can be based in one of the following locations: **San Antonio, TX, Plano, TX, Phoenix, AZ or Charlotte, NC** . Relocation assistance is **not** available for this position.
**What you'll do:**
+ Responsible for ensuring that security requirements are adequately addressed in all aspects of a solution/application enablement and sustainment lifecycle.
+ Design, develop, code, integrate, and test complex cross functional technical solutions with a focus on security, often collaborating with Engineers or Architects outside of team/department.
+ Leads the team in code/design reviews and engineering efficiencies to ensure effective operations and accurate planning.
+ Supports the resolution of complex production issues and troubleshooting of end-to-end solutions that span multiple applications and systems.
+ Works with architecture to help define directions for cross functional or highly complex key technologies within a specific security domain.
+ Drives community impact through active participation in internal and external training outlets, conferences, blog post, and participating in professional societies, advisory boards, and consortiums.
+ Leverages Site Reliability Engineering practices in their domain.
+ Ensures risks associated within their domain activities are effectively identified, measured, monitored, and controlled in accordance with risk and compliance policies and procedures.
+ Supports cross-functional efforts across the Enterprise as a subject matter expert in their domain.
+ Monitors and troubleshoots highly complex systems, tools, and vendor integrations.
+ Supports continuous research, analysis, and troubleshooting to identify, resolve, and report on highly complex security issues.
+ Collaborates with Security Analysts, IT and Business Partners to tune, harden, and enhance Security solutions and technologies to keep up with the latest trends and threats.
+ Provides mentorship and guidance to junior engineers, fosters a culture of continuous learning and professional growth, and ensures the team stays current with the latest security trends and technologies.
+ Ensures risks associated with business activities are effectively identified, measured, monitored, and controlled in accordance with risk and compliance policies and procedures.
**What you have:**
+ Bachelor's degree; OR 4 years of related experience (in addition to the minimum years of experience required) may be substituted in lieu of degree.
+ 6 years of related experience in Security Engineering and/or Information Technology with a security focus to include experience leading driving enterprise technology projects or initiatives.
+ 4 years of experience delivering technology solutions in all phases of a solution development lifecycle.
+ Demonstrated experience guiding security strategies, solutions, and/or initiatives, with proven ability to drive these efforts to successful completion.
+ Working experience with modern programming/scripting languages and frameworks.
+ Experience designing, implementing, and leading security engineering activities utilizing modern DevSecOps practices.
+ Demonstrated hands-on success with agile delivery methods and deep desire to be flexible while delivering value early and often.
+ Demonstrated ability to address complex production issues by troubleshooting applications and systems.
+ Experience working with platform engineering concepts on security best practices in infrastructure/policy as code, security architecture design patterns, security vendor integrations, and CI/CD pipelines with built in application security controls.
+ Experience implementing event driven security architecture, methods, and controls.
+ Experience with advising on security architecture, methods, and controls required to meet security, compliance, and audit requirements.
+ Familiarity with cloud and emergent technologies such as: Public Cloud, Containerization, Security Data Lakes, ML/LLMs, GenAI, etc.
**What sets you apart:**
+ Experience in building and integrating tooling to support cyber threat intelligence analysis efforts
+ 3+ years AWS cloud engineer experience
+ 3+ years Python programming experience
+ Strong Docker, Kubernetes experience
+ Strong DevOps experience
+ Strong Linux systems administration experience
+ Strong security background
+ Strong troubleshooting skills
+ Experience with Vertex Synapse
+ US military experience through military service or a military spouse/domestic partner
**Compensation range:** The salary range for this position is: $127,310 - $243,340 **.**
**USAA does not provide visa sponsorship for this role. Please do not apply for this role if at any time (now or in the future) you will need immigration support (i.e., H-1B, TN, STEM OPT Training Plans, etc.).**
**Compensation:** USAA has an effective process for assessing market data and establishing ranges to ensure we remain competitive. You are paid within the salary range based on your experience and market data of the position. The actual salary for this role may vary by location.
Employees may be eligible for pay incentives based on overall corporate and individual performance and at the discretion of the USAA Board of Directors.
The above description reflects the details considered necessary to describe the principal functions of the job and should not be construed as a detailed description of all the work requirements that may be performed in the job.
**Benefits:** At USAA our employees enjoy best-in-class benefits to support their physical, financial, and emotional wellness. These benefits include comprehensive medical, dental and vision plans, 401(k), pension, life insurance, parental benefits, adoption assistance, paid time off program with paid holidays plus 16 paid volunteer hours, and various wellness programs. Additionally, our career path planning and continuing education assists employees with their professional goals.
For more details on our outstanding benefits, visit our benefits page on USAAjobs.com.
_Applications for this position are accepted on an ongoing basis, this posting will remain open until the position is filled. Thus, interested candidates are encouraged to apply the same day they view this posting._
_USAA is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran._
**If you are an existing USAA employee, please use the internal career site in OneSource to apply.**
**Please do not type your first and last name in all caps.**
**_Find your purpose. Join our mission._**
USAA is unlike any other financial services organization. The mission of the association is to facilitate the financial security of its members, associates and their families through provision of a full range of highly competitive financial products and services; in so doing, USAA seeks to be the provider of choice for the military community. We do this by upholding the highest standards and ensuring that our corporate business activities and individual employee conduct reflect good judgment and common sense, and are consistent with our core values of service, loyalty, honesty and integrity.
USAA attributes its long-standing success to its most valuable resource: our 35,000 employees. They are the heart and soul of our member-service culture. When you join us, you'll become part of a thriving community committed to going above for those who have gone beyond: the men and women of the U.S. military, their associates and their families. In order to play a role on our team, you don't have to be connected to the military yourself - you just need to share our passion for serving our more than 13 million members.
USAA is an EEO/AA Employer - applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability, genetic information, sexual orientation, gender identity or expression, pregnancy, protected veteran status or other status protected by law.
California applicants, please review our HR CCPA - Notice at Collection ( here.
USAA is an EEO/AA Employer - applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, age, disability, genetic information, sexual orientation, gender identity or expression, pregnancy, protected veteran status or other status protected by law.