Find Your Perfect Job

Job Search Results for threat intelligence analyst

Sort and Filter  | 4 Results for threat intelligence analyst  | Save This Search

Oct 03, 2025

Englewood, CO

|

Security Engineering

|

Contract-to-perm

|

$12 - $15 (hourly estimate)

{"JobID":451838,"JobType":["Contract-to-perm"],"EmployerID":null,"Location":{"Latitude":-104.99,"Longitude":39.64,"Distance":null},"State":"Colorado","Zip":"80112","ReferenceID":"DEN-aeb1ee0e-7871-45f4-87ed-0bf135c50812","PostedDate":"\/Date(1759525925000)\/","Description":"We are seeking a Security Operations Center (SOC) Analyst with hands-on experience in Secureworks Taegis and Microsoft Defender (Endpoint, Identity, and Cloud) to join our cybersecurity team. This role is critical for monitoring, analyzing, and responding to security threats across cloud and hybrid environments. The ideal candidate will thrive in high-pressure situations, collaborate across teams, and leverage SIEM/SOAR capabilities to enhance threat detection and response.Key ResponsibilitiesMonitor and triage security alerts using Secureworks Taegis and Microsoft Defender, including detection rule authoring and alert enrichment.Investigate incidents across cloud, network, and endpoint environments using Secureworks case management and Defender telemetry.Develop and maintain log ingestion pipelines using tools like Cribl or Logstash for Secureworks integration.Collaborate with Tier-2/3 analysts and threat intelligence teams to refine detection rules and reduce false positives.Participate in incident response activities, including containment, eradication, and recovery.Create and maintain SOC playbooks and automation workflows using Secureworks SOAR and Microsoft security automation capabilities.Conduct packet analysis, malware triage, and forensic investigations as needed.Stay current on threat landscapes, compliance standards (e.g., MITRE ATT\u0026CK, GDPR, PCI-DSS), and emerging security technologies.This position will pay $15/hour and is located in Hyderabad India.We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.To learn more about how we collect, keep, and process your private information, please review Insight Global\u0027s Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/.","Title":"L4 SecOps Analyst- INTL India","City":"Englewood","ExpirationDate":null,"PriorityOrder":0,"Requirements":"? 7-10 years of experience in a SOC or cybersecurity operations role.Proficiency with Secureworks Taegis and Microsoft Defender (Endpoint, Identity, Cloud), including rule tuning, log analysis, and case management.Experience with SIEM tools (e.g., Splunk, QRadar, Elastic Stack) and SOAR platforms.Strong understanding of TCP/IP, DNS, HTTP/S, and other network protocols.Familiarity with endpoint detection tools (e.g., Defender for Endpoint), IDS/IPS, and vulnerability scanners (e.g., Nessus, Qualys).Scripting skills in Python, Bash, or PowerShell for automation and data parsing.","Skills":"Bachelor?s degree in Cybersecurity, Computer Science, or related field.Certifications such as CompTIA Security+, GIAC (GCIH, GCIA), CEH, or Microsoft Security certifications (e.g., SC-200, SC-300).Prior experience supporting federal or financial clients.Experience with red/blue/purple team exercises and threat hunting.","Industry":"Security Engineering","Country":"US","Division":"IT","Office":null,"IsRemoteJob":false,"IsInternalJob":false,"ExtraValues":null,"__RecordIndex":0,"__OrdinalPosition":0,"__Timestamp":0,"Status":null,"ApplicantCount":0,"SubmittalCount":0,"ApplicationToHireRatio":0,"JobDuration":null,"SalaryHigh":15.0000,"SalaryLow":12.0000,"PayRateOvertime":0,"PayRateStraight":0,"Filled":0,"RemainingOpenings":0,"TotalOpenings":0,"Visa":null,"ClearanceType":null,"IsClearanceRequired":false,"IsHealthcare":false,"IsRemote":false,"EndClient":null,"JobCreatedDate":"\/Date(-62135578800000)\/","JobModifiedDate":"\/Date(-62135578800000)\/"}

We are seeking a Security Operations Center (SOC) Analyst with hands-on experience in Secureworks Taegis and Microsoft Defender (Endpoint, Identity, and Cloud) to join our cybersecurity team. This... role is critical for monitoring, analyzing, and responding to security threats across cloud and hybrid environments. The ideal candidate will thrive in high-pressure situations, collaborate across teams, and leverage SIEM/SOAR capabilities to enhance threat detection and response.Key ResponsibilitiesMonitor and triage security alerts using Secureworks Taegis and Microsoft Defender, including detection rule authoring and alert enrichment.Investigate incidents across cloud, network, and endpoint environments using Secureworks case management and Defender telemetry.Develop and maintain log ingestion pipelines using tools like Cribl or Logstash for Secureworks integration.Collaborate with Tier-2/3 analysts and threat intelligence teams to refine detection rules and reduce false positives.Participate in incident response activities, including containment, eradication, and recovery.Create and maintain SOC playbooks and automation workflows using Secureworks SOAR and Microsoft security automation capabilities.Conduct packet analysis, malware triage, and forensic investigations as needed.Stay current on threat landscapes, compliance standards (e.g., MITRE ATT&CK, GDPR, PCI-DSS), and emerging security technologies.This position will pay $15/hour and is located in Hyderabad India.We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/.

Nov 11, 2025

Vancouver, BC

|

Security Engineering

|

Contract

|

$36 - $45 (hourly estimate)

{"JobID":466128,"JobType":["Contract"],"EmployerID":null,"Location":{"Latitude":0,"Longitude":0,"Distance":null},"State":"British Columbia","Zip":"V6Z 2","ReferenceID":"VAN-2ca6d6d5-e3ad-416e-a7c8-927e8a51fc1a","PostedDate":"\/Date(1762892854000)\/","Description":"The Cyber Security Analyst will help the team to perform Security Operations Center (SOC) duties, which include incident response, malware analysis, and monitoring. This role will work with the team to implement processes and practices designed to protect networks, devices, and data from malicious attack, damage, or unauthorized access.?Triages alerts/incidents and performs deep analysis; correlates with threat intelligence tools, tactics and procedures (TTP) in indicators of compromise (IOCs) to identify the threat actor, nature of the attack, and systems or data affected.?Prioritizes and triages alerts or issues to determine whether a real security incident is taking place and escalate incidents to Tier 3 if remediation cannot be closed within SLA time.?Performs analysis, triage and remediation of low/medium priority alerts.?Analyzing logs, network traffic, and other data sources to identify the source of incidents.?Record identified vulnerabilities, create remediation tickets and track their status.?Build internal scripts, tools, and automation processes to enhance detection and response capabilities.?Adjusting security tools and processes, e.g. EDR alerting modifications, updating detection rules conditions, etc.We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.To learn more about how we collect, keep, and process your private information, please review Insight Global\u0027s Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/.","Title":"Tier 2 Security Operations Analyst (VAN or SEA)","City":"Vancouver","ExpirationDate":null,"PriorityOrder":0,"Requirements":"?Bachelor?s in: Computer Science, Information Security, Cybersecurity, or a related degree.?3+ year experience in one or more areas: Security Operations, Incident Response, Information Security Technology, etc. ?Strong security concepts of threat categories (such as malware, phishing attacks, Defense-in-Depth, MITRE ATT\u0026CK framework, etc.)?Strong knowledge of M365 Security tools, Azure, AWS, GCP ?Working experiences to security tools such as SIEM (Sentinel, Splunk, Elastic etc.), EDR, firewalls, IDS/IPS, anti-spam, content management, server and network device hardening, etc.?Strong knowledge of Windows, Linux and/or Mac OS and comfortable with looking at, understanding, and investigating Security Event logs.?Good knowledge of networking protocols (SMTP, HTTP, HTTPS, FTP, DNS, DHCP, etc).?Experiences of any query language and scripting language ?SharePoint, Excel, JIRA and/or Microsoft Office skills?Experience in using security orchestration, automation, and response tools ?Experience with query languages and scripting languages?Experience in using security orchestration, automation, and response tools","Skills":"","Industry":"Security Engineering","Country":"Canada","Division":"IT","Office":null,"IsRemoteJob":false,"IsInternalJob":false,"ExtraValues":null,"__RecordIndex":0,"__OrdinalPosition":0,"__Timestamp":0,"Status":null,"ApplicantCount":0,"SubmittalCount":0,"ApplicationToHireRatio":0,"JobDuration":null,"SalaryHigh":45.0000,"SalaryLow":36.0000,"PayRateOvertime":0,"PayRateStraight":0,"Filled":0,"RemainingOpenings":0,"TotalOpenings":0,"Visa":null,"ClearanceType":null,"IsClearanceRequired":false,"IsHealthcare":false,"IsRemote":false,"EndClient":null,"JobCreatedDate":"\/Date(-62135578800000)\/","JobModifiedDate":"\/Date(-62135578800000)\/"}

The Cyber Security Analyst will help the team to perform Security Operations Center (SOC) duties, which include incident response, malware analysis, and monitoring. This role will work with the team... to implement processes and practices designed to protect networks, devices, and data from malicious attack, damage, or unauthorized access.?Triages alerts/incidents and performs deep analysis; correlates with threat intelligence tools, tactics and procedures (TTP) in indicators of compromise (IOCs) to identify the threat actor, nature of the attack, and systems or data affected.?Prioritizes and triages alerts or issues to determine whether a real security incident is taking place and escalate incidents to Tier 3 if remediation cannot be closed within SLA time.?Performs analysis, triage and remediation of low/medium priority alerts.?Analyzing logs, network traffic, and other data sources to identify the source of incidents.?Record identified vulnerabilities, create remediation tickets and track their status.?Build internal scripts, tools, and automation processes to enhance detection and response capabilities.?Adjusting security tools and processes, e.g. EDR alerting modifications, updating detection rules conditions, etc.We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/.

Jun 25, 2025

Jessup, MD

|

Security Engineering

|

Contract

|

$56 - $70 (hourly estimate)

{"JobID":421667,"JobType":["Contract"],"EmployerID":null,"Location":{"Latitude":-76.77,"Longitude":39.12,"Distance":null},"State":"Maryland","Zip":"20701","ReferenceID":"BAL-072c0053-029c-46ca-b9bc-69d9fbec520a","PostedDate":"\/Date(1750862210000)\/","Description":"Insight Global is actively hiring multiple Cyber Network Defense and Exploitation Analyst (Blue Team and Red Team) to join our team supporting a large Intelligence Program out of Fort Meade. The selected candidates will work on a team of Senior Analyst providing a wide range of Computer Network Operations (CNO) including Defensive Cyber Operations, Offensive Cyber Operations, and Exploitation Operations. Candidates should have s strong, hands on background in similar type environments, and have hands on experience with multiple intelligence tools, classified and unclassified cyber tools, and experience performing hands on Cyber Operations. An active TS/SCI with CI Polygraph is required for this position. Fullscope Polygraph is highly preferredSalaries offered will be based on candidates level of expertise, education, and clearance level; but likely fall between 150K - 300KWe are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.To learn more about how we collect, keep, and process your private information, please review Insight Global\u0027s Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/.","Title":"TS/SCI with Poly Cyber Network Defense and Exploitation Analyst","City":"Jessup","ExpirationDate":null,"PriorityOrder":0,"Requirements":"- Active TS/SCI with Polygraph- Bachelors Degree and 5+ years of hands on experience in Defensive Cyber, Offensive Cyber, or Exploitation Activities. An Associates Degree or JCAC Graduate and 8 years of experience is also acceptable in lieu of Bachelors Degree- Hands on experience with classified and unclassified tools including IDS/IPS Tools, Offensive Cyber or Threat Hunting tools; as well as Agency specific Tools such as DataXplorer and XKeyScore- Experience preforming technical analysis of computer systems including packet capture analysis, identifying and vulnerabilities and indicators of compromise, and performing computer network operations","Skills":"- Active TS/SCI with Fullscope Polygraph- GCIA, GCIH, GPEN, or OSCP Certifications","Industry":"Security Engineering","Country":"US","Division":"IT","Office":null,"IsRemoteJob":false,"IsInternalJob":false,"ExtraValues":null,"__RecordIndex":0,"__OrdinalPosition":0,"__Timestamp":0,"Status":null,"ApplicantCount":0,"SubmittalCount":0,"ApplicationToHireRatio":0,"JobDuration":null,"SalaryHigh":70.0000,"SalaryLow":56.0000,"PayRateOvertime":0,"PayRateStraight":0,"Filled":0,"RemainingOpenings":0,"TotalOpenings":0,"Visa":null,"ClearanceType":null,"IsClearanceRequired":false,"IsHealthcare":false,"IsRemote":false,"EndClient":null,"JobCreatedDate":"\/Date(-62135578800000)\/","JobModifiedDate":"\/Date(-62135578800000)\/"}

Insight Global is actively hiring multiple Cyber Network Defense and Exploitation Analyst (Blue Team and Red Team) to join our team supporting a large Intelligence Program out of Fort Meade. The... selected candidates will work on a team of Senior Analyst providing a wide range of Computer Network Operations (CNO) including Defensive Cyber Operations, Offensive Cyber Operations, and Exploitation Operations. Candidates should have s strong, hands on background in similar type environments, and have hands on experience with multiple intelligence tools, classified and unclassified cyber tools, and experience performing hands on Cyber Operations. An active TS/SCI with CI Polygraph is required for this position. Fullscope Polygraph is highly preferredSalaries offered will be based on candidates level of expertise, education, and clearance level; but likely fall between 150K - 300KWe are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/.

Nov 06, 2025

Colorado Springs, CO

|

Computer Engineering

|

Perm

|

$120k - $160k (estimate)

{"JobID":464785,"JobType":["Perm"],"EmployerID":null,"Location":{"Latitude":-104.76,"Longitude":38.86,"Distance":null},"State":"Colorado","Zip":"80930","ReferenceID":"SAT-39bdcd1e-5d61-49c8-957a-f1d6e94ec619","PostedDate":"\/Date(1762468210000)\/","Description":"Insight Global is looking for a Sr. EDR Specialist that is able to take on a role that demands a fusion of technical expertise in Elastic SIEM, a solid grasp of cybersecurity fundamentals, and sharp analytical thinking to proactively defend against and respond to digital threats. The ideal candidate will also demonstrate strong communication skills to convey intricate security matters to diverse audiences.Responsibilities include, but are not limited to: Network Surveillance \u0026 Threat Detection: Conduct security analysis using tools such as IDS/IPS, firewalls, and host-based systems to identify intrusions.Elastic SIEM Operations: Leverage Elastic SIEM to correlate logs and events, uncover threat indicators, and generate actionable insights.Threat Intelligence \u0026 Research: Monitor emerging vulnerabilities and threat vectors to refine detection capabilities.Detection Strategy Implementation: Apply both endpoint and log-based detection techniques to identify and neutralize threats.SIEM Content Engineering: Design and tailor SIEM elements?rules, dashboards, and ML-based alerts?to meet client-specific needs.Cross-Platform Data Correlation: Integrate data from cloud, network, and endpoint sources to detect unauthorized activities.Alert Review \u0026 Incident Documentation: Analyze alerts from SIEM and other sensors, and produce detailed technical incident reports.Phishing Threat Analysis: Evaluate suspicious emails to determine risk levels and recommend appropriate countermeasures.Incident Response Support: Assist in containment and remediation efforts during security breaches.Collaboration with Threat Teams: Work closely with threat intelligence and hunting teams to stay informed on evolving threat landscapes.Security Tool Assessment: Participate in evaluating new cybersecurity tools and analytics for integration into managed services.Breach Investigation: Contribute to investigations of both large-scale and isolated security incidents.Stakeholder Engagement: Communicate findings and incident details effectively to internal and external stakeholders.We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.To learn more about how we collect, keep, and process your private information, please review Insight Global\u0027s Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/.","Title":"Secret Sr. EDR Specialist","City":"Colorado Springs","ExpirationDate":null,"PriorityOrder":0,"Requirements":"*Minimum 4 years of experience in cybersecurity.*Elastic SIEM Mastery: Skilled in using Elastic SIEM for threat detection and response; familiarity with Kibana, Logstash, Ingest Pipelines, Enterprise Search, or Observability. *EDR SME (Elastic, CrowdStrike, Microsoft, etc.)*Secret Clearance","Skills":"*Certifications such as CISSP, CEH, GCIH, or Elastic Certified Analyst.*Prior experience in a Security Operations Center (SOC).*Familiarity with EDR, SIEM, SOAR, and ticketing systems.*Understanding of threat actor tactics, techniques, and procedures (TTPs).*Ability to perform ad hoc scripting in any language.*Possession of entry-level cybersecurity certifications (e.g., A+, Net+, Sec+, GSEC).","Industry":"Computer Engineering","Country":"US","Division":"IT","Office":null,"IsRemoteJob":false,"IsInternalJob":false,"ExtraValues":null,"__RecordIndex":0,"__OrdinalPosition":0,"__Timestamp":0,"Status":null,"ApplicantCount":0,"SubmittalCount":0,"ApplicationToHireRatio":0,"JobDuration":null,"SalaryHigh":160000.0000,"SalaryLow":120000.0000,"PayRateOvertime":0,"PayRateStraight":0,"Filled":0,"RemainingOpenings":0,"TotalOpenings":0,"Visa":null,"ClearanceType":null,"IsClearanceRequired":false,"IsHealthcare":false,"IsRemote":false,"EndClient":null,"JobCreatedDate":"\/Date(-62135578800000)\/","JobModifiedDate":"\/Date(-62135578800000)\/"}

Insight Global is looking for a Sr. EDR Specialist that is able to take on a role that demands a fusion of technical expertise in Elastic SIEM, a solid grasp of cybersecurity fundamentals, and sharp... analytical thinking to proactively defend against and respond to digital threats. The ideal candidate will also demonstrate strong communication skills to convey intricate security matters to diverse audiences.Responsibilities include, but are not limited to: Network Surveillance & Threat Detection: Conduct security analysis using tools such as IDS/IPS, firewalls, and host-based systems to identify intrusions.Elastic SIEM Operations: Leverage Elastic SIEM to correlate logs and events, uncover threat indicators, and generate actionable insights.Threat Intelligence & Research: Monitor emerging vulnerabilities and threat vectors to refine detection capabilities.Detection Strategy Implementation: Apply both endpoint and log-based detection techniques to identify and neutralize threats.SIEM Content Engineering: Design and tailor SIEM elements?rules, dashboards, and ML-based alerts?to meet client-specific needs.Cross-Platform Data Correlation: Integrate data from cloud, network, and endpoint sources to detect unauthorized activities.Alert Review & Incident Documentation: Analyze alerts from SIEM and other sensors, and produce detailed technical incident reports.Phishing Threat Analysis: Evaluate suspicious emails to determine risk levels and recommend appropriate countermeasures.Incident Response Support: Assist in containment and remediation efforts during security breaches.Collaboration with Threat Teams: Work closely with threat intelligence and hunting teams to stay informed on evolving threat landscapes.Security Tool Assessment: Participate in evaluating new cybersecurity tools and analytics for integration into managed services.Breach Investigation: Contribute to investigations of both large-scale and isolated security incidents.Stakeholder Engagement: Communicate findings and incident details effectively to internal and external stakeholders.We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/.

1 - 4 of 4