Overview
Skills
Job Details
Client Industry: Financial Services
Keywords: Cybersecurity, Threat Intelligence, EDR, SIEM, Penetration Testing, Purple Team, MSSP, Security Analyst
Are you ready to step into a lead role where your cybersecurity expertise doesn t just protect systems it shapes the strategy? iSphere is seeking a Cybersecurity Threat Intelligence Lead to anchor our client s threat detection, analysis, and mitigation strategy. This is a full-time opportunity based in The Woodlands, TX, with a hybrid schedule available after the initial onboarding period.
This role isn t about watching dashboards it s about building smarter defenses, leading from the front, and influencing security operations at every layer of the business.
What You ll Be Doing:
-
Serve as the primary SME on threat intelligence, leading the effort to identify, assess, and track evolving threats to the enterprise, brand, and infrastructure
-
Design and implement threat intelligence platforms and reporting systems to proactively detect vulnerabilities and adversarial activity
-
Collaborate with MSSPs, internal security teams, and business stakeholders to track and respond to emerging risks
-
Mentor analysts across areas including incident response, endpoint security, network and cloud security, and threat hunting
-
Drive penetration testing and purple team exercises, contributing directly to defense strategy and response simulations
-
Oversee the deployment and management of SIEM, EDR, and other logging/alerting tools to enhance visibility and response
-
Monitor, analyze, and escalate security alerts while helping define internal procedures for incident handling
-
Stay current on cyber threats, attack methods, and mitigation strategies; act as the bridge between emerging risks and practical defense
What You Bring:
-
5+ years of experience in network or systems administration
-
2+ years hands-on experience with EDR platforms (e.g., CrowdStrike, SentinelOne, Carbon Black)
-
1+ years of direct SIEM management experience (e.g., Splunk, LogRhythm, QRadar)
-
Strong working knowledge of threat detection, log analysis, and security architecture across on-prem and cloud environments
-
Proven ability to communicate complex security issues to both technical teams and executive stakeholders
-
Strategic thinker with practical understanding of incident response, threat reputation services, firewall/IPS, and cloud security protocols
-
Comfortable leading and participating in penetration tests, red/purple team simulations, and complex investigations
-
Strong organizational and project management skills in fast-paced environments
-
Intermediate or better skills in Microsoft Office tools and security diagramming (Visio a plus)
-
Preferred: Experience with Python scripting, security automation, and financial services industry practices
Why This Role?
This isn t a passive SOC monitor role. It s an opportunity to lead, mentor, and build in a high-stakes, high-impact environment working side by side with stakeholders who want your expertise, not just your reports. At iSphere, we match skilled professionals with roles that move the needle.
Apply now to bring your threat intelligence career to the next level and make your mark where it counts.