Digital Security Analyst I

Remote in the United States

Flashpoint

Flashpoint is a data and intelligence company that empowers our customers to take rapid, decisive action to stop threats and reduce risk

View all jobs at Flashpoint

Apply now Apply later

Are you an experienced analyst who enjoys helping others navigate the cyber threat landscape while being a part of a global team that covers all corners of the world?

This role is for a resourceful threat intelligence analyst to conduct proactive monitoring and detection activities, leveraging internal and external tools, and assessing and communicating risks of findings via written analysis.

Flashpoint is the pioneering leader in threat data and intelligence. We empower commercial enterprises and government agencies to decisively confront complex security challenges, reduce risk, and improve operational resilience amid fast-evolving threats. Through the Flashpoint Ignite platform, we deliver unparalleled depth, breadth and speed of data from highly relevant sources, enriched by human insights. Our solutions span cyber threat intelligence, vulnerability intelligence, geopolitical risk, physical security, fraud and brand protection. The result: our customers safeguard critical assets, avoid financial loss, and protect lives. Discover more at flashpoint.io

We have a role for you if

  • You effectively execute on tasks and responsibilities independently, while collaborating with other team members on more complex tasks.
  • You have detailed knowledge of communications platforms in which cyber threat actors operate and a willingness to engage. 
  • You have a strong ability to produce accurate analysis and key judgments for inclusion on finished intelligence reports.
  • You possess a high level of motivation, positive attitude, and a strong willingness to be a self-starter and learn new skills. 
  • You have strong communication and presentation skills and a willingness to use these skills to communicate ideas, findings, and analysis to wider audiences. 

What you will get to do on our team

  • Work with our internal teams and customers to proactively identify threats to reduce risk to client businesses, networks, and operations
  • Produce concise, written analysis and/or visual presentation of findings to communicate potential risks and impact
  • Quickly understand and deliver company and customer intelligence requirements
  • Write high-quality tactical and strategic assessments to inform risk intelligence decision-making process 
  • Leverage Flashpoint proprietary tools and systems to support assigned tasks.
  • Use external tools to synthesize data and enhance analysis/alerting services.
  • Synthesize raw data to identify credibility of information and deduce relevance to client.
  • Nominate new collection sources in support of Flashpoint collections.
  • Create keywords/patterns to highlight high signal data within Flashpoint tools.
  • Understand and articulate security safeguards required to perform job responsibilities.
  • Safely navigate virtual environments for supporting assigned tasks, as applicable.

What you will achieve

  • Within 30 days
    • You will have been fully onboarded and integrated into a team of professional intelligence analysts and assigned a mentor to guide you through your initial journey at Flashpoint. Your team will have provided you with accesses, resources, and training necessary to begin tackling deliverables.
  • Within 60 days 
    • You will have completed onboarding and familiarized yourself with internal team operations. 
    • You will have developed a robust understanding of customer intelligence requirements and initiated relevant research related to delivery of client deliverables. 
  • By 90 days
    • You will have carried out your own investigations in support of intelligence requirements and drafted and published the findings from these initial investigations within Flashpoint intelligence platform.
    • You will have become familiar with teams outside of your own team and begun building working relationships to assist you become successful in your career.
    • You will have become completely comfortable with handling day-to-day deliverables and tasks on your own and become confident in your abilities to work independently or on a team.

To be successful in this role, you will need

  • Experience in cyber threat intelligence, threat research, or threat hunting, actively keeping up with the latest threats
  • Strong analytical and writing skills, with the ability to rapidly and accurately break down technical topics and effectively assess and communicate risks and potential impacts to a wide variety of audiences
  • Exposure to risks facing large corporations and defensive measures employed to mitigate them
  • Experience sifting through large amounts of data to identify threats
  • Proficient in utilizing open source command line tools, internally built tools, or external industry standard tools to find relevant data or risks
  • Familiarity with Indicators of Compromise (IOCs) and mitigation strategies to protect client networks from them
  • Engage security community to assist in proactive disruption of malicious infrastructure affecting client operations
  • Translate customer intelligence requirements into an action plan for identifying threats and risks to their organizations

Base Pay Range: Salary ranges are determined by role, level, and location. Individual pay is determined by state, work location, and additional factors including job-related skills, experience, specialized skills or certifications, and relevant education or training. This position is eligible for incentive bonus compensation, and medical, dental, vision, life insurance, and 401K. Your recruiter can share more about the specific details of the compensation and benefits package during the interview process.

Why Flashpoint is a Great Place to Work:

  • Diversity.  Flashpoint is committed to fostering, cultivating and preserving a culture of diversity, inclusion, belonging, and equity. We recognize that diversity is key to achieving our vision. We believe that every person and their experiences contribute to building a work environment and products and services that will change the world.
  • Culture and Belonging.  Our company’s culture isn’t something you join, it’s something you build and shape, and each person's unique backgrounds and experiences contribute to who Flashpoint is and will become.  You will have ample opportunities to connect with coworkers through various communication channels and company-funded virtual events: book clubs, happy hours, committees, DIBE discussion group, Donut mixers, local team member meetups and much more. 
  • Perks. Flashpoint understands that personal wellness is one of the keys to a happy, healthy and productive work environment.  That’s why we also prioritize health and wellness perks like gym reimbursements, expensed lunches, cool cultural initiatives and inclusive employee events.
  • Career Growth. Flashpoint is invested in the growth of our team members and understands that frequent, two-way feedback is critical to that growth. We encourage regular one-on-ones with your manager, a regular schedule of performance reviews, learning and development opportunities, and guidance through formalized career paths; whether that be towards being a great manager, being a great individual contributor, or a lateral move to gain breadth of knowledge and experience.

Are you unsure if this role suits you or not? Unsure about the timing? Interested in future opportunities? Stay connected by joining our Talent Network. By doing so, you'll stay updated with Flashpoint news and upcoming career opportunities. Even if you're not ready to apply now, being part of our Talent Network ensures you won't miss out on exciting opportunities in the future.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  40  23  1
Category: Analyst Jobs

Tags: Monitoring Open Source Threat intelligence Threat Research

Perks/benefits: 401(k) matching Career development Equity / stock options Health care Salary bonus Startup environment Team events Wellness

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.