Lead advanced research and analysis of nation-state, cybercriminal, and insider adversary tactics, techniques, and procedures (TTPs).
Produce high-quality threat intelligence reports, threat actor profiles, and risk assessments for global stakeholders.
Translate intelligence findings into actionable detection rules, threat hunting hypotheses, and SOC playbook improvements.
Serve as a subject matter expert on cyber threat landscape trends, emerging attack vectors, and evolving tools and malware.
Conduct malware reverse engineering and technical analysis to understand adversary capabilities and persistence methods.
Collaborate with threat hunters, incident responders, and detection engineers to operationalize intelligence at scale.
Act as a technical escalation point for intelligence-driven investigations and campaigns.
Maintain relationships with external intelligence providers, government agencies, and industry partners to enrich the company’s intelligence sources.
Mentor and provide technical guidance to CTI analysts and other cyber defense personnel.
Contribute to red/blue/purple team exercises with intelligence-informed scenarios and adversary emulation.
Requirements
Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, or equivalent work experience; Master’s degree preferred.
Advanced knowledge of threat intelligence lifecycle, adversary tactics, and intrusion analysis.
Familiarity with intelligence frameworks such as MITRE ATT&CK, Diamond Model, and Cyber Kill Chain.
10+ years of progressive experience in cybersecurity, with at least 7 years dedicated to threat intelligence, malware analysis, or adversary research.
Proven expertise profiling advanced persistent threat (APT) groups and cybercriminal organizations.
Hands-on experience with malware analysis, reverse engineering, and exploit research.
Proficiency with CTI platforms, OSINT tools, and enrichment sources (commercial, open-source, and government).
Strong written and verbal communication skills, with the ability to brief both technical teams and executive leadership on complex intelligence findings.
Benefits
Health insurance
401(k) matching
Flexible work hours
Paid time off
Employee resource groups
Professional development opportunities
Applicant Tracking System Keywords
Tip: use these terms in your resume and cover letter to boost ATS matches.
communication skillsmentoringcollaborationtechnical guidancerelationship managementanalytical thinkingproblem-solvingreport writingpresentation skillsleadership
Certifications
Bachelor’s degree in CybersecurityBachelor’s degree in Computer ScienceBachelor’s degree in Information SystemsMaster’s degree in Cybersecurity (preferred)