Post a job

Junior CTI Analyst

D

Location
Remote
DeepSeas

Job Description

Junior CTI Analyst

Department: Security Operations

Employment Type: Full Time

Location: Remote


Description


Company Background


With close to 30 years of experience in cyber defense, DeepSeas is trusted by nearly 1,000 clients around the world, including Fortune 100 enterprises and mid-market organizations, municipality and local governments, higher education, and federal agencies. DeepSeas partners with clients to prepare for, prevent, and protect against increasingly sophisticated and dangerous cyber threats. In addition to a full suite of advisory, compliance, and testing services to support clients on their cybersecurity transformation journeys, our industry-leading MDR solution - DeepSeas MDR+ - combines the data, scale, and automation from the DeepSeas Cyber Defense Platform with world-class analysts, engineers, and incident responders to cut through the noise and deliver timely, relevant, and validated threat notifications that have bypassed a client’s controls. DeepSeas MDR+, is the first and only MDR solution that covers the entire converged attack surface, including OT, IT, cloud, and mobile for both enterprise and mid-market organizations.

Known for its programmatic approach to continuously transforming cyber defense programs, DeepSeas is recognized as a top 40 MDR provider by Gartner and a top 5 leader in the 2024 Frost Radar™: Global Managed Detection and Response (MDR) Market.

Position Overview
DeepSeas is seeking a cyber threat intelligence analyst to join our Cyber Threat Intelligence team. DeepSeas CTI fosters collaboration among internal and external teams to develop robust security strategies for our clients and provide subject matter expertise on current and emerging threats in cyberspace. As a member of the DeepSeas CTI team, you will be responsible for communicating threats to clients and peers to help develop mitigations and strategies to defend against those threats.

Key Responsibilities

•Writing threat intelligence reports for specific clients
•Reviewing posts on the dark web
•Briefing clients on current intelligence
•Setting goals and benchmarks for developing successful intelligence programs within client Cyber Fusion Centers


Skills Knowledge and Expertise

•Must be able to analyze, brief, and produce intelligence reporting and assess threats to clients.
•Must have good communication skills and can convey complex ideas simply for group understanding.
•Must be able to work in a fast-paced environment and work well under pressure
•Understand geo-politics and world events and how they can influence cyber threats worldwide.
•Understand MITRE ATT&CK, Advanced Persistent Threats (APTs), and convey technical knowledge of cyber-attack chains and malware operations.
•Analyze trends and make hypotheses based on those trends to inform clients before threats occur.
•Understand how to track vulnerabilities in software and how threat actors weaponize vulnerabilities against networks.


Why DeepSeas?

  • Join a strong/profitable industry leader in one of the highest growth industries around.
  • We are a company where you will be able to make a direct impact on both the product and company culture. Your opinions matter and are listened to.
  • Our culture is collaborative, one that respects and appreciates you for your unique skills.
  • We are a tight-knit group where you will be supported in achieving your best while enjoying your work life.
  • You will be challenged and learn new skills in the latest technologies.
  • You will be able to work on a variety of projects and won’t get bored!
  • We enjoy a flexible work schedule and casual work environment
  • Competitive benefits package including full healthcare, dental, vision, Paid Time Off, Sick Leave, Floating Holidays, Life/Accident Insurance, Retirement Plan, Tuition Reimbursement, Company Bonus & more
This is your chance to make a difference, take the next step in your career with a company that offers promotional opportunities, training and a long-term career path.
If this sounds like the career challenge that you’ve been waiting for, send us your resume along with mention of your most significant accomplishments.

Apply for this job

Expired?

Please let DeepSeas know you found this job with RemoteJobs.org. This helps us grow!

About the job

May 3, 2024

Full-time

Remote

More remote jobs at DeepSeas

RemoteJobs.org mascot