Alliant Credit Union

Threat Analyst

Alliant Credit Union

full-time

Posted on:

Origin:  • 🇺🇸 United States • Illinois

Visit company website
AI Apply
Apply

Salary

💰 $76,500 - $108,050 per year

Job Level

Junior

Tech Stack

Cyber Security

About the role

  • Identify and assess threats relevant to the financial sector, aligning adversary behaviors with frameworks like MITRE ATT&CK
  • Validate security controls through purple team exercises and collaborative testing to ensure detection and response capabilities are effective and measurable
  • Monitor and analyze threat intelligence sources to identify relevant threats to Alliant, credit unions and the financial sector
  • Assist in mapping threat actor tactics, techniques, and procedures to MITRE ATT&CK and internal risk models
  • Enrich and contextualize indicators of compromise (IOCs) for use in detection and response workflows
  • Support the design and execution of adversary emulation scenarios based on real-world threats using tools such as Atomic Red Team, CALDERA, or custom scripts
  • Document test results and collaborate with detection engineers to close visibility or response gaps
  • Participate in purple team exercises and assist in development and maintenance of test plans, threat scenarios, and control validation documentation
  • Work with SOC team to ensure threat-informed defense strategies are actionable and measurable
  • Contribute to cross-functional threat briefings and post-exercise reports and maintain concise documentation of threat scenarios, findings, and recommendations
  • Stay informed on emerging threats, vulnerabilities, and adversary tradecraft relevant to the financial sector

Requirements

  • Bachelor's Degree - Computer Science, Cybersecurity, Information Technology or Related
  • Minimum 1 year experience in Cyber Threat Intelligence, Offensive Security, Threat Hunting, Detection Engineering or Related
  • In lieu of education: 3 years experience in Cyber Threat Intelligence, Offensive Security, Threat Hunting, Detection Engineering or Related
  • Preferred certifications: Security+, OCSP, GCTI, GCFA, CEH
  • Military Training - Preferred
  • Experience mapping threat actor tactics, techniques, and procedures to MITRE ATT&CK
  • Experience with adversary emulation tools such as Atomic Red Team, CALDERA, or custom scripts
  • Experience participating in purple team exercises, detection engineering, and SOC collaboration
  • Ability to monitor and analyze threat intelligence and enrich indicators of compromise
  • Strong documentation and communication skills for threat scenarios, findings, and recommendations
Sword Group

Operational Technology Security Consultant

Sword Group
Mid · Seniorfull-time🇬🇧 United Kingdom
Posted: 13 days agoSource: apply.workable.com
Cyber Security
Infosys

Senior Consultant, Cybersecurity

Infosys
Seniorfull-time🇸🇬 Singapore
Posted: 23 hours agoSource: apply.workable.com
Cyber Security
VISTRADA

Principal Cyber Security Architect/Engineer

VISTRADA
Leadcontract🇺🇸 United States
Posted: 8 days agoSource: vistrada.applytojob.com
Cyber Security
Hyatt

Senior Governance, Risk, and Compliance Analyst

Hyatt
Seniorfull-time$95k–$120k / yearIllinois · 🇺🇸 United States
Posted: 16 days agoSource: hyatt.taleo.net
Cyber SecurityGo
Serco

Information Systems Security Officer, ISSO

Serco
Junior · Midfull-time$83k–$139k / year🇺🇸 United States
Posted: 4 hours agoSource: careers-sercous.icims.com
Cyber SecurityLinuxUnix