Cyber Threat Analyst

Overview

Remote
$55+
Contract - W2
Contract - 48 Month(s)
No Travel Required

Skills

Threatconnect
STIX
SHODAN
MITRE ATT&CK

Job Details


Primary Responsibilities:

  • Threat Actor Assessment:
    • Identifies and analyzes the capabilities, motivations, and tactics of cybercriminal groups or foreign intelligence entities.
    • Focuses on threats that may target national infrastructure, government systems, or private sector partners.
  • Intelligence Production:
    • Generates threat intelligence reports and findings to:
      • Initiate or support law enforcement investigations
      • Contribute to counterintelligence operations
      • Assist in broader cyber defense or attribution efforts
  • Collaboration Support:
    • Works closely with stakeholders in law enforcement, cybersecurity operations, and government agencies.
    • May support fusion centers or intel-sharing platforms like ISACs, JTFs, or CERTs.

Common Tools & Frameworks:

  • Threat Intelligence Platforms (TIPs): ThreatConnect, Recorded Future, Anomali
  • Indicators of Compromise (IOC) Tracking: STIX/TAXII, MISP
  • Open Source Intelligence (OSINT): Maltego, Shodan, VirusTotal, WHOIS tools
  • Frameworks Used: MITRE ATT&CK, Diamond Model, Cyber Kill Chain

Skills Required:

  • Analytical Skills: Pattern recognition, hypothesis development, threat attribution
  • Cyber Intelligence Writing: Clear and concise reporting for both technical and executive audiences
  • Understanding of Threat Ecosystems: Nation-state APT groups, ransomware gangs, hacktivist collectives

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About InterSec Inc.