drjobs Cyber Threat Intelligence Analyst

Cyber Threat Intelligence Analyst

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Los Angeles, CA - USA

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Benefits:
  • 401(k)
  • 401(k) matching
  • Dental insurance
  • Health insurance
  • Paid time off
  • Vision insurance
IMRI is a WomanOwned servicedisabled veteranowned and MinorityOwned small business specializing in Cybersecurity Digital Transformation Strategic Business Consulting and Staff Augmentation. With a strong track record of innovation we have evolved from mainframe migration and Y2K solutions to delivering cuttingedge Data Center Infrastructure and Cybersecurity services. IMRI serves federal agencies state and local governments and Fortune 1000 companies providing tailored technology solutions that drive operational excellence. Our commitment goes beyond technologywe focus on delivering measurable impact and shaping the future of IT solutions.

Title: Cyber Threat Intelligence Analyst
Location: Los Angeles CA

IMRI is seeking a missiondriven and detailoriented Cyber Threat Intelligence (CTI) Analyst to support operations. In this highimpact role you will be the frontline of technical threat analysis translating complex intelligence into actionable indicators of compromise (IOCs) and attack patterns (IOAs) to safeguard the Port and its stakeholders from evolving cyber threats.
You will be responsible for proactively collecting analyzing and disseminating tactical and operational intelligence related to adversary tactics techniques and procedures (TTPs). This role demands a sharp analytical mind technical acumen and a deep understanding of the global cyber threat landscape.

Key Responsibilities:

  • Perform technical threat analysis to identify and produce IOCs and IOAs based on realtime intelligence.
  • Leverage intelligence platforms and tools (e.g. Anomali) to monitor analyze and respond to security threats in support of 8x5 operations and afterhours escalation.
  • Conduct opensource intelligence (OSINT) gathering using tools like Shodan Maltego PassiveTotal and VirusTotal.
  • Produce highquality tactical operational and strategic intelligence reports for both internal teams and Port stakeholders.
  • Monitor track and become the subject matter expert (SME) on known adversaries and threat actors; escalate intelligence on active or emerging threats.
  • Apply analytic models including the Cyber Kill Chain MITRE ATT&CK Framework and Diamond Model to assess and report on cyber threat behavior.
  • Work crossfunctionally with incident response SOC IT and security operations teams to provide intelligence support.
  • Continuously improve detection logic and security controls by feeding intelligence back into detection engineering and threat hunting efforts.
  • Triage and prioritize threats focusing on serious credible intelligence that could impact critical operations.
  • Maintain detailed clear documentation and contribute to evolving threat playbooks and response plans.
Qualifications:

  • 3 years of experience as a Cyber Threat Intelligence Analyst.
  • Strong experience producing intelligence products for various levels of leadership and operational teams.
  • Familiar with threat actor behavior TTPs and indicators tracking.
  • Solid understanding of CTI frameworks and the full intelligence lifecycle.
  • 2 years working with commercial CTI platforms (e.g. Anomali Recorded Future ThreatConnect).
  • Experience with OSINT collection tools and techniques.
  • Strong problemsolving critical thinking and analytical skills.
  • Ability to communicate complex information clearly to both technical and nontechnical stakeholders.
  • Proven ability to work independently and collaboratively in a fastpaced highsecurity environment.
  • Familiarity with maritime or critical infrastructure sectors is a plus.
If you are interested in this position please send me a copy of your latest resume at with the information requested below: Also please let me know what time/number is best to call to discuss this great opportunity. If you are not interested in this position or this is not a right fit for you please feel free to share this opportunity with your friends/networks or anyone you know who may be interested in this position. Thank you!

Availability to start a new job.
Best Rates
Contact #

Please dont hesitate to contact me with any question (s) you may have. All employment is decided based on qualifications merit and business need.


Faye Khan Recruitment Professional
Direct: (703)Email:
Office: 949.215.8889
VETS 2 GWAC PRIME CONTRACTOR 47QTCH18D0026
Information Management Resources Inc.
85 Argonaut Suite 215 Aliso Viejo CA 92656



IMRI is an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race color religion gender national origin sexual orientation gender identity disability status protected veteran status or any other characteristic protected by law.
Compensation: $145000.00 per year





Required Experience:

IC

Employment Type

Full-Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.