Cybersecurity Threat Intelligence Senior Analyst

| Remote
Sorry, this job was removed at 5:31 a.m. (CST) on Wednesday, February 9, 2022
Find out who’s hiring remotely
See all Remote jobs
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

We Are Hiring
The Cybersecurity Threat Intelligence Senior Analyst (Technical Engineering Sr. Analyst) is responsible for researching and reporting on cyber threats that are potential risks to Ascension; contributing to an interdisciplinary team of engineers and analysts to evaluate tools deployed in these attacks as well as the tactics, techniques and procedures used by threat actors and operators; mining existing threat intelligence research and external open sources for indicators of cyber-attacks to create actionable intelligence reports; including short-term analysis of individual attacks to validate and publish indicators, but also long-term analysis of tools, infrastructure and tactics to create and augment profiles of intrusion sets and operators. This position will actively engage with the intelligence community, participating in discussions that enable cyber threat awareness of observed threat activity in the healthcare sector. They will also work with internal teams to identify, analyze, and share correlated and enriched threat Intel to assist incident response and threat detection, allowing efficient and improved time to action.
What You Will Do
Responsibilities:

  • Leads cyber threat analysis and reporting efforts on information from both internal and external sources.
  • Appropriately manages and communicates relevant cyber threat intelligence including preparation of a multitude of reports outlining its relationship to the organization.
  • Author executive level briefings and ad hoc threat and security related bulletins with short turnaround time.
  • Actively monitor, research and track malware, malicious campaigns and threat actors with a direct and indirect impact/relevance to healthcare, business operations, technology infrastructure, and member/partner trust.
  • Identifies gaps in collection and capabilities to provide enhancement recommendations to strategic decision-makers.
  • Leads efforts to identify, validate, and enrich indicators of compromise (IoC)
  • Initiates and participates in cyber threat intelligence exchanges with the in the Healthcare sector
  • Develop and further relationships with personnel at other institutions, government agencies, and other appropriate organizations both locally and nationally
  • Leverages experience monitoring and collecting cyber intelligence from open source, and closed sources of threat data to assess the potential risks from threat actors
  • Mentors, supports and leads in the training of cybersecurity staff to increase their understanding of complex threat intelligence analysis, methodologies and issues.
  • Proactively keeps management team informed of trends, possible issues , latest pertinent intelligence and any additional information that will help them to stay in front of any potential cybersecurity related events
  • Performs other duties as required


What You Will Need
Education:

  • High school diploma/GED with 2 years of experience, or Associate's degree, or Bachelor's degree required.


Work Experience:

  • 3 years of experience preferred.


Additional Preferences
Skills and Work Experience:

  • 3 years of relevant security and or intelligence experience preferred
  • Excellent organizational skills and an acute attention to detail
  • Excellent and clear verbal, written and interpersonal communication skills with the ability to analyze, assess, and communicate technical information in a non-technical manner to drive actionable intelligence
  • Proficiency in threat intelligence platforms and tools needed for collecting information for analysis
  • Knowledge of the technical aspects associated with external threats and vulnerabilities including the MITRE ATT&CK framework
  • Knowledge of the security concerns facing large enterprises
  • Analytical, information-gathering and problem-solving skills
  • Posses an attacker mindset with curiosity in strong research and problem solving skills
  • Self starter and self motivated with the ability to work independently when required, but also the ability to collaborate in virtual team environments
  • CISSP, CEH or other technical security certifications preferred


Why Join Our Team
When you join Ascension, you join a team of over 150,000 individuals across the country committed to a Mission of serving others and providing compassionate, personalized care to all. Our inclusive culture, continuing education programs, career coaches and benefit offerings are just a few of the resources and tools that team members can use to create a rewarding career path. In fact, Ascension spent nearly $46 million in tuition assistance alone to support associate growth and development. If you are looking for a career where you can grow and make a difference in your community, we invite you to join our team today.
Equal Employment Opportunity Employer
Ascension Technologies is an equal opportunity employer (EEO) and affords equal opportunity to all associates and applicants without regard to race, color, religion, national origin, citizenship, gender identity, sexual orientation, age, physical or mental disability, veteran status, genetic data, or other legally protected status. For further information regarding your EEO rights, click on the following link to the "EEO is the Law" poster:
http://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf
EEO is the Law Poster Supplement
Please note that Ascension will make an offer of employment only to individuals who have applied for a position using our official application. Be on alert for possible fraudulent offers of employment. Ascension will not solicit money or banking information from applicants.
This employer participates in the Electronic Employment Verification Program. Please click the E-Verify link below for more information.
E-Verify

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

11801 Domain Boulevard, Austin, TX 78758

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about AscensionFind similar jobs