Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Sr Cyber Threat Intelligence Analyst image - Rise Careers
Job details

Sr Cyber Threat Intelligence Analyst

Why WWT?At World Wide Technology, we work together to make a new world happen. Our important work benefits our clients and partners as much as it does our people and communities across the globe. WWT is dedicated to achieving its mission of creating a profitable growth company that is also a Great Place to Work for All. We achieve this through our world-class culture, generous benefits and by delivering cutting-edge technology solutions for our clients.WWT was founded in 1990 in St. Louis, Missouri. We employ more than 10,000 people globally and closed nearly $20 billion in revenue in 2023. We have an inclusive culture and believe our core values are the key to company and employee success. WWT is proud to have been included on the FORTUNE "100 Best Places to Work For®" list 13 years in a row!The WWT Information Security (InfoSec) team is currently searching for a senior level Cyber Threat Intelligence (CTI) analyst to join the Security Operations Team. As a member of the team, you will be responsible for collecting, analyzing, and disseminating actionable threat intelligence to protect World Wide Technology from cyber threats. You will work closely with incident response teams, security operations, and other stakeholders to identify and mitigate risks. Your work will be instrumental in developing a proactive defense strategy and enhancing our overall security posture.Responsibilities:• Threat Intelligence Collection: Continuously monitor and gather intelligence from various sources, including open-source intelligence (OSINT), deep and dark web, commercial feeds, and internal data.• Threat Analysis: Analyze and assess the relevance, credibility, and impact of gathered intelligence, identifying potential threats to World Wide Technology’s assets and operations.• Reporting: Produce detailed threat intelligence reports, including threat actor profiles, Indicators of Compromise (IOCs), and recommended mitigation strategies.• Collaboration: Work closely with incident response teams, security operations, and other departments to ensure timely and effective response to threats.• Threat Landscape Monitoring: Keep abreast of the evolving threat landscape, identifying new tactics, techniques, and procedures (TTPs) used by threat actors.• Threat Hunting: Assist in the development and execution of proactive threat hunting activities based on intelligence findings.• Vulnerability Management: Provide intelligence support to vulnerability management efforts by identifying and prioritizing vulnerabilities based on the current threat landscape.• Detection Engineering: Contribute to the development and implementation of detection engineering efforts to enhance and fine-tune detection mechanisms in response to emerging threats and intelligence findings.• Training & Awareness: Support the development and delivery of cybersecurity training and awareness programs based on emerging threats.Qualifications:• Bachelor’s Degree (or equivalent) in Computer Science, Information Technology, Cyber Security, or related discipline.• Minimum of 5 years of experience in cyber threat intelligence, threat analysis, vulnerability analysis, or a related cybersecurity role.• Strong knowledge of general attack stages, attacker Techniques, Tactics, and Procedures (TTPs), and defense models.• Information Security Certification preferred (GCIH, CYSA+, CeH, etc)• Experience with the following technologies: SIEM, EPP/EDR, IDS/IPS/NDR, DLP, and SOAR• Experience with bash, python, or PowerShell highly desired• Knowledge of core network services and applications including TCP/IP, DNS, SMTP, VoIP, and HTTP• Knowledge of incident response and handling methodologies.• Excellent verbal and written communication skills.• Demonstrate a commitment to continuous learning by staying abreast of industry trends, emerging technologies, and best practices, ensuring that you remain the go-to person for the latest knowledge and insights in the field.The well-being of WWT employees is essential. So, when it comes to our benefits package, WWT has one of the best. We offer the following benefits to all full-time employees:• Health and Wellbeing: Heath, Dental, and Vision Care, Onsite Health Centers, Employee Assistance Program, Wellness program• Financial Benefits: Competitive pay, Profit Sharing, 401k Plan with Company Matching, Life and Disability Insurance, Tuition Reimbursement• Paid Time Off: PTO & Holidays, Parental Leave, Sick Leave, Military Leave, Bereavement• Additional Perks: Nursing Mothers Benefits, Voluntary Legal, Pet Insurance, Employee Discount ProgramEqual Opportunity Employer Minorities/Women/Veterans/Individuals with DisabilitiesPreferred Locations: MO, KS, TX, FL and potentially others.
World Wide Technology Glassdoor Company Review
4.1 Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon
World Wide Technology DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of World Wide Technology
World Wide Technology CEO photo
Jim Kavanaugh
Approve of CEO

Average salary estimate

Estimate provided by employer
$98763 / ANNUAL (est.)
min
max
$88K
$109K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

Create a Profitable Growth Company that is also a Great Place to Work for All.

48 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
September 7, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
Prelude Remote No location specified
Posted 4 months ago
Company
Posted 3 months ago
Company
Posted 22 days ago