Senior Cyber Threat Analyst
Description
As a senior cyber threat analyst, your primary responsibilities are to determine system vulnerabilities, monitor and assess potential threats, and ensure that networks meet security qualifications. Your duties will also include supporting monitoring and rapid response through detection, analysis, investigation, response, and mitigation of security issues and events. The role is expected to monitor cybersecurity programs, gather technical and tactical information, perform digital forensics, and identify improvements to response capabilities. You will also document your findings and prepare and deliver reports on the information you gather, so communication and writing skills are crucial to your success. The role will collaborate with incident response teams to evaluate ACA’s cyber defense posture, processes, and procedures in the context of given threats. Furthermore, the role ensures the business benefits from the latest threat intelligence, continually adapting its defenses against emerging cyber risks.
The ideal candidate will have a strong background in cybersecurity, excellent communication skills, and the ability to collaborate effectively with various stakeholders across the organization. Ultimately, this leadership position strengthens the company's overall cybersecurity posture, protecting critical assets and maintaining customer trust. A cyber threat analyst must be aware of changes and improvements in technology and always pursue learning new industry skills. This role will continue to build a foundation of skills and knowledge in analytics and investigations and will have a clear career path.
Note: This is a full-time onsite role based out of our Spartanburg, SC or Meridian, ID office.
Essential Functions
- Continuously monitor networks and systems for security breaches, analyze potential threats, investigate security incidents, and mitigate identified threats and incidents.
- Lead and participate in incident response efforts, including containment, eradication, and recovery.
- Gather, analyze, and disseminate threat intelligence to stakeholders.
- Identify and assess vulnerabilities in systems and applications.
- Conduct strategic analysis of cyber threats, including threat actor TTPs, and provide recommendations to improve the organization's security posture.
- Collaborate with internal teams to share threat intelligence and coordinate efforts.
- Prepare reports on threat activity, vulnerability assessments, and incident response activities, and maintain accurate documentation.
- Serve as an escalation point for junior team members in accordance with defined runbooks and SLAs.
- Mentor junior analysts, share knowledge, and contribute to the development of the team's expertise.
- Continuously learn about new threats, attack techniques, and security technologies.
- Assist leadership in understanding the organization’s security posture in relation to specific threat scenarios through a consultative approach.
- Analyze threat actors, risk footprint, and the effectiveness of current controls to provide strategic insights.
- Design and facilitate operational tabletop exercises for SOC, CSIRT, and PSIRT functions.
- Take responsibility for independent projects.
- Create and maintain runbooks and other procedural documentation.
Qualifications
- 5+ years of experience in cyber threat positions, including but not limited to cyber threat intelligence, incident response, threat modeling, blue team, purple team, and red team roles.
- Bachelor’s degree in a related information technology or information security discipline is required.
- Relevant certifications such as CISSP, CISM, CEH, PenTest+, or GCIH are beneficial.
- Willingness to be available, as needed, for major and critical security issues.
- 5+ years of experience with security controls and concepts (e.g., antivirus, NDR, EDR, IPS/IDS, DLP, SIEM, vulnerability scanners, application security).
- Strong understanding of cybersecurity principles, network security, malware analysis, intrusion detection, and incident response.
- Familiarity with cybersecurity terminology and concepts, and a demonstrated understanding of the cyber threat landscape and attack vectors.
- Familiarity with frameworks like MITRE ATT&CK, Diamond Model, and Cyber Kill Chain.
- Experience facilitating training sessions or tabletop exercises is preferred.
- Capable of learning new concepts and processes quickly and adapting to a changing environment.
- Ability to think strategically and to identify, understand, and act on business needs.
- Ability to think analytically to identify root causes and provide effective solutions.
- Superior verbal communication skills, including the ability to tailor communications based on the audience.
- Strong interpersonal skills and the ability to work both independently and collaboratively across teams.
Supervisory Responsibility
This position has no supervisory responsibilities.
Work Environment and Physical Demands
This job operates in a professional office environment. This role routinely uses standard office equipment such as computers, phones, photocopiers, filing cabinets and fax machines.
Position Type/Expected Hours of Work
This is a full-time position. Days of work are Monday through Friday. The daily schedule may vary from 8 am to 5 pm or 9 am to 6 pm. Hours may vary or exceed 40 in any given week depending on the needs of the business.
Travel
This position requires up to 25% travel.
EEO Statement
ACA provides equal employment opportunities (EEO) to all applicants for employment without regard to race, color, religion, gender, sexual orientation, gender identity or expression, national origin, age, disability, genetic information, marital status, amnesty, or status as a covered veteran in accordance with applicable federal, state and local laws. ACA complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.
California Privacy Notice
"As an employer of California residents, we are dedicated to protecting your privacy rights. Any personal information you provide during the application process will be used solely for permitted internal purposes and will be handled in accordance with applicable privacy laws. By applying to this position, you consent to the collection, use, and disclosure of your personal information as described in our Employee Privacy Notice."
"As an employer of California residents, we are dedicated to protecting your privacy rights. Any personal information you provide during the application process will be used solely for permitted internal purposes and will be handled in accordance with applicable privacy laws. By applying to this position, you consent to the collection, use, and disclosure of your personal information as described in our Employee Privacy Notice."
Please note this job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee for this job. Duties, responsibilities and activities may change at any time with or without notice.