Senior Cyber Threat Intelligence Analyst

| Hybrid
Sorry, this job was removed at 11:05 a.m. (CST) on Wednesday, July 17, 2019
Find out who's hiring in Austin.
See all Cybersecurity + IT jobs in Austin
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

CLEAR makes life easier and more secure by using biometrics – your fingerprints, eyes and face – to confirm that you are you, and keep you moving. Imagine a world where you can do virtually everything you need to – breeze through the airport, buy a beer at the game, check-in at the doctor’s office, access your office building, and more – without ever pulling out your wallet or phone. Now in 45+ airports and other venues nationwide, you are your ID, credit card, ticket, reservation and more with CLEAR.

We’re defining and leading an entirely new industry, moving quickly with data-informed decisions, obsessing over our customers, and investing in great people to lead the way. Recently named on CNBC’s Disruptor 50 List and winner of the SXSW Interactive Innovation Award, we’re working tirelessly to create frictionless customer experiences for our 3+ million members across the country.

We are looking for a Senior Threat Intelligence Analyst to join our team. The ideal candidate has a strong drive to solve security challenges and the desire to implement best-in-class security measures using cutting edge technology. The right person for this role has a proven track record of delivering high-quality security solutions in a scaling environment.

What You Will Do:

  • Author analytic threat assessments about potential operational and strategic cyber threats or risks and disseminate to appropriate stakeholders to support strategic decision-making.
  • Identify and develop a portfolio of threat and actor profiles, threat activity, trends, and common attack vectors from all available sources
  • Collect, analyze, and disseminate accurate and timely threat intelligence to support action plans based on impact, credibility, and likelihood.
  • Work cross functionally to make intelligence based recommendations on mitigating risk and help inform protocols and practices.
  • Develop intelligence sharing relationships with domestic and international peers, public sector counterparts and relevant think tanks and academic organizations.
  • Provide actionable information by producing, editing, and distributing a variety of concise and actionable threat analysis and warning products in written and presentation form to an audience that spans a range of end users from Customers and senior company executives to security analysts and developers
  • Conduct pivoting analysis on Threat Intelligence to identify current impact or proactively process mitigations for defense through security technologies and proactive mitigations including zero-day patching identification, anomalous behavior, and recommendations of remediation action
  • Supports the coordinated response to cyber related incidents to prevent additional loss and to assist in impact analyses and mitigation and identify gaps in intel gather strategy and lead changes in covering identified gaps
  • Compile and analyze cyber threat information and make recommendations based on suspected or known context in order to draw insights and conclusions regarding its relative threat to MSI product and services cybersecurity
  • Develop, create, and drive current and new reporting methods of Intelligence analysis to peers and leadership teams for purposes of situational awareness and making Intelligence actionable
  • Write intelligence and technical articles for knowledge sharing General Skills

Who You Are:

  • Undergraduate four year degree. 3+ years working in security roles, or 6+ years working in information security roles.
  • 6+ years working in a Security Operations Center (SOC) or Intelligence function.
  • 3+ years of experience analyzing risk and authoring reports and conducting briefings that provide stakeholders with proactive, actionable insight about security concerns.
  • 3+ years of experience partnering with cross-functional teams and external counterparts to support business leaders, manage risk and complete projects.
  • Knowledge of common adversary tactics, techniques, and procedures (TTPs).
  • Demonstrated knowledge of information technology and security principles.
  • Experience with threat intelligence tools & management platforms.
  • Experience with collecting, analyzing, and interpreting data from multiple sources, documenting the results and providing meaningful, shareable analysis products.
  • A working understanding of cloud security, mobile security, and container security.



Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

We are in the heart of Downtown Austin near restaurants, bars, + so much more! Amenities include a rooftop patio, new lounges, and an attached garage.

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about CLEARFind similar jobs