Hotline: 678-408-1354

Threat Intelligence Analyst

Cyware is where you belong!

Cyware offers the technology organizations need to build a virtual cyber fusion center. With separate but integrated solutions including an advanced threat intel platform (TIP), vendor-agnostic security automation (SOAR), and security case management, organizations are able to increase speed and accuracy while reducing costs and analyst burn out. Cyware’s virtual cyber fusion solutions make secure collaboration, information sharing, and enhanced threat visibility a reality for enterprises, sharing communities (ISAC/ISAO), MSSPs, and government agencies of all sizes and needs.


Come join an exciting startup company in the cybersecurity space that just completed their $10 million dollar Series A funding!


What You Will Do:

  • Collect, process, catalog, and document threat information using a Multi-Source approach and various technical and human means
  • Develop actionable information in the form of technical indicators, reports, lists, rules, signatures, or indicators and warnings
  • Critically analyze threat intelligence for actionable insights
  • Perform advanced analysis on indicators of compromise (IOCs) to detect prior compromise or potential risks
  • Stay up to date with the latest emerging threats and understand how to protect against them
  • Work with research team and external partners for threat intelligence related projects when required.
  • Identify and analyze security incidents using open sources and internal sources to assess severity and parties responsible for them (e.g. hacktivist groups and actors)
  • Research about new threats, threat actors and associated Tactics, Techniques, and Procedures (TTPs)
  • Develop meaningful intelligence assessments, free of any bias
  • Effectively analyze threat data and create easy-to-understand takeaway reports/presentations
  • Establish and maintain a repository of threat intelligence records and files
  • Abide by all company security protocols
  • Work effectively with all cross-functional teams that operate across numerous geographies
  • Quickly obtain knowledge of our current existing process, identify success factors, strengths, weaknesses, and opportunities.
  • Be a trusted security advisor to product and application teams for threat intelligence and working with them for any product research related to threat intelligence
  • Contribute to cyber threat intelligence products for our clients
  • Interact with customers as an SME for threat intelligence and help them with the threat intelligence management using our products.
  • Work on the latest development of the threat intelligence standard like STIX / TAXII 2.1
  • Who You Are

  • Bachelor’s degree in Computer Science, Computer Engineering or other similar domains
  • 3+ years in cybersecurity with demonstrable accomplishments in threat analysis, reverse engineering, and/or threat research
  • Experience with Python and other scripting languages
  • Proficiency operating on Unix/Linux systems
  • Pivoting off data points to find additional information and other intelligence processes/cycles (PFM, F3EAD, etc.)
  • Understanding of DNS, TCP/IP, common networking ports, protocols, and traffic flow
  • Experience using virtual environments for analysis of suspicious sites and files
  • Commitment to self-study, and maintaining proficiency in the technical cybersecurity
  • Tracking and reporting on threat actor tactics, techniques/procedures (TTPs) and threat hunting
  • An individual who can manage projects and ensure task deadlines are met
  • Experience creating or using honeypots to produce datasets for research and analysis
  • Demonstrated ability to work successfully with colleagues across different time zones and geographies
  • Have sound knowledge on the popular threat intelligence models like the Diamond model, MITRE ATT&CK, and Cyber Kill Chain
  • Certifications like SANS FOR578, GCTI, or any other training in the cyber threat intelligence domain would be an added advantage.
  • Have prior experience with working on Threat Intelligence Platform
  • We’re a lean team, so your impact will be felt immediately. If this all sounds like a good fit for you, why not join us?


    You’ll love working at Cyware because

  • We value balance. We are committed to providing an environment in which you can balance great work with a great life. You’ll have a generous PTO structure and holidays covered.
  • We’re not just employees. We’re people. We offer 401(k) match, insurance coverage (health, vision, and dental), and reimbursements for your home office.
  • We’ll invest in your career. Our company’s growing quickly, and we’ll give you the opportunity to do the same. You’ll have access to a number of professional development opportunities so that you can keep up with the company’s evolving needs.
  • We offer competitive compensation packages. We deeply value the talent our team brings to the table and believe that fair and equitable total compensation packages are part of our commitment to everyone who works here.
  • And so much more
  • How to Apply

    Apply right here. You’ve found the application!

    Share this job

    Contact Us

    Eltas EnterPrises Inc.
    3978 Windgrove Crossing
    Suite 200A
    Suwanee, Georgia
    30024, USA
    contact@eltasjobs.com

    Subscribe to our Newsletter