Senior Intelligence Analyst - Cyber Security

Remote - South Carolina - USA

Apply now Apply later

We are looking for an accomplished, high-performing Senior Cyber Threat Intel Analyst for our Cyber Threat Intel team with experience gathering cyber intel from multiple sources and aggregating that data to produce usable and actionable Cyber Threat Intelligence.  The Senior Cyber Threat Intel Analyst is responsible for ensuring we are monitoring and analyzing threats past, present and future relevant to protecting Blackbaud.  This role requires a deep understanding of intel sources and the ability to aggregate and translate into actionable information.

 

What you'll do:

  • Researches, collects, distills, and disseminates tactical, strategic and operational intelligence to key stakeholders/teams.
  • Provides technical support, analysis and recommendations in the areas of attack and vulnerability trends, incident handling and network defense.
  • Coordinates with Management and decision makers to deliver timely and actionable hands-on intelligence delivered in a clear, concise manner.
  • Work with various intelligence sources to maintain an agile and cutting-edge security posture for current threats.
  • Alert detection, IR teams and key stakeholders/teams to emerging threats in a timely manner.
  • Leverage and expand the capabilities of existing analytical tools and technologies; recommend new technologies as appropriate.
  • Enhance existing processes through implementation of existing or new structured analytical techniques.

 

What you'll bring:

  • 5+ years of relevant experience in threat intelligence, intrusion analysis, incident response, malware analysis or a similar role.
  • Experience managing stakeholder relationships to ensure intelligence meets the organization's needs.
  • Scripting/automation experience to increase process efficiency and enhance delivery of time-sensitive data.
  • Knowledge of the cyber threat landscape, including actors, TTPs, targets, etc.
  • Broad understanding of information technology, including networking, operating systems 
    and web application development.
  • Experience with Threat Intelligence Platforms (open source and/or enterprise grade)
  • Ability to collect, analyze, document, and disseminate OSINT information using various 
    means of collection methods.
  • Demonstrated understanding of the intelligence life cycle, network threats, attacks, 
    attack vectors and methods of exploitation with an understanding of intrusion set tactics, 
    techniques and procedures (TTPs).
  • Previous experience with the MITRE ATT&CK / SHIELD frameworks and/or Cyber Kill 
    Chain model desired.
  • Demonstrated hands-on experience analyzing high volumes of logs, network data and 
    other attack artifacts.
  • Ability to identify and remove bias in created intelligence.
  • Ability to operate in a fast-paced environment and prioritize work accordingly.

Stay up to date on everything Blackbaud, follow us on Linkedin, Twitter, Instagram, Facebook and YouTube ​

Blackbaud is a remote-first company which embraces a flexible remote work culture.  Blackbaud supports hiring and career development for all roles from the location you are in today!

Blackbaud is proud to be an equal opportunity employer and is committed to maintaining a diverse and inclusive work environment. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, physical or mental disability, age, or veteran status or any other basis protected by federal, state, or local law.

To all recruitment agencies: We do not accept unsolicited agency resumes and are not responsible for any fees related to unsolicited resumes.

A notice to candidates: Recruitment Fraudulent Alert: Your personal information and online safety as a candidate mean a lot to us! At Blackbaud and our portfolio of companies, recruiters only direct candidates to apply through our official careers page at https://careers.blackbaud.com/us/en or our official LinkedIn page. Recruiters will never request payments, ask for financial account information or sensitive information like social security numbers, or conduct interviews via Skype.  Anyone suggesting otherwise is not a representative of Blackbaud. If you are unsure if a message is from Blackbaud, please email blackbaudrecruiting@blackbaud.com

The starting base pay is $101,900.00 to $132,800.00. Blackbaud may pay more or less based on employee qualifications, market value, Company finances, and other operational considerations.

Benefits Include:

  • Medical, dental, and vision insurance

  • Remote-first workforce

  • 401(k) program with employer match

  • Flexible paid time off

  • Generous Parental Leave

  • Volunteer for vacation

  • Opportunities to connect to build community and belonging

  • Pet insurance, legal and identity protection

  • Tuition reimbursement program

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Analyst Jobs

Tags: Agile Automation Cyber Kill Chain Incident response Malware MITRE ATT&CK Monitoring Open Source OSINT Scripting Threat intelligence TTPs

Perks/benefits: 401(k) matching Career development Flex vacation Health care Insurance Medical leave Parental leave

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.