Posted in

Cyber Threat Intel Lead

Cyber Threat Intel Lead

CompanyAccenture
LocationHuntsville, AL, USA
Salary$160700 – $306500
TypeFull-Time
DegreesBachelor’s
Experience LevelExpert or higher

Requirements

  • 10 years of experience in IT and/or Cyber
  • Bachelor’s Degree required
  • Experience leading a team of Cyber Analysts
  • Experience reviewing, analyzing, and producing reports for either Open Source and/or Close Source feeds
  • Experience with the one or more of the following threat feeds: Google Mandiant, LookingGlass, ThreatConnect, iDefense, Shodan, Splunk Intelligence (TruSTAR)
  • Splunk experience

Responsibilities

  • Monitor and analyze external cyber threat data to provide insights and actionable intelligence about potential cyber threats
  • Triage information collected from different threat intelligence sources, including internal sources
  • Study the pattern of attacks, their methodology, motive, severity, and threat landscape applicable to Client’s systems
  • Support enhancing the overall cybersecurity posture of an organization by delivering timely, relevant information to stakeholders

Preferred Qualifications

  • Microsoft Sentinel experience
  • Experience with using one or more of the following tools: Endgame, Carbon Black, Tanium, FireEye, RSA Archer, Palo Alto, Checkpoint, McAfee, Encase, Security Onion, Snort, ELK, PowerShell and Python.
  • Certifications: Certified Ethical Hacker, SANS GIAC Certifications (GCTI, GCIH, GCIA etc.), DFIR related Certifications