Senior Cyber Threat ANALYST

Overview

On Site
Depends on Experience
Full Time

Skills

cyber threat intelligence
incident response
threat modeling
CISSP
CISM
CEH
PenTest+
GCIH
Security controls and concepts
NDR
EDR
IPS/IDS
DLP
SIEM
vulnerability scanners
application security
cybersecurity principals
network security
malware analysis
intrusion detection
MITRE ATT&CK
Diamond Model
Cyber Kill Chain

Job Details

Senior Cyber Threat Analyst

Overview:
As a Senior Cyber Threat Analyst, you will be responsible for identifying system vulnerabilities, monitoring cyber threats, and ensuring that security controls meet organizational standards. This role plays a critical part in incident detection and response, threat intelligence gathering, and enhancing the organization s overall cybersecurity posture.

Key Responsibilities:

  • Monitor systems and networks for potential threats and breaches.

  • Investigate, contain, and mitigate security incidents.

  • Conduct vulnerability assessments and digital forensics.

  • Gather and analyze threat intelligence; disseminate insights to stakeholders.

  • Evaluate and improve cybersecurity defenses, policies, and procedures.

  • Collaborate with internal response teams to assess and strengthen cyber readiness.

  • Prepare detailed reports and maintain accurate incident documentation.

  • Mentor junior analysts and act as an escalation point for complex cases.

  • Lead and support tabletop exercises across SOC, CSIRT, and PSIRT teams.

  • Own independent projects and contribute to process documentation.

  • Stay current on evolving threats, TTPs, and security technologies.

  • Advise leadership with strategic insights on threats and control effectiveness.

Qualifications:

  • 5+ years of experience in roles such as threat intelligence, incident response, or red/blue/purple teaming.

  • Bachelor's degree in Information Security, IT, or a related field.

  • Relevant certifications (e.g., CISSP, CISM, CEH, GCIH, PenTest+).

  • Expertise in tools and technologies like SIEM, EDR, NDR, DLP, IDS/IPS, and vulnerability scanners.

  • Strong understanding of cybersecurity principles, network security, and threat modeling.

  • Familiarity with frameworks such as MITRE ATT&CK, Cyber Kill Chain, and the Diamond Model.

  • Excellent communication skills with the ability to tailor information to diverse audiences.

  • Proven ability to work independently and collaboratively in fast-paced environments.

  • Strategic thinking, analytical mindset, and a commitment to continuous learning.

Why This Role Matters:
This position is vital to maintaining a secure environment, protecting critical assets, and enabling informed, proactive defense strategies. It offers leadership opportunities, skill development, and a clear growth path within a dynamic cybersecurity function.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About SmartTech Staffing Partners