Cisco
Join to apply for the
Senior Threat Intelligence Analyst
role at
Cisco . Base pay range $128,400.00/yr - $172,300.00/yr Overview
The Cisco Security Visibility Incident Command (SVIC) Computer Security Incident Response Team (CSIRT) is a dynamic and innovative group dedicated to safeguarding Cisco's global infrastructure and data. Operating 24/7 from multiple security centers worldwide, the team detects, analyzes, and responds to threats in real time. The Senior Threat Intelligence Analyst leads the collection, analysis, and dissemination of threat intelligence from both internal and external sources, ensuring the organizations security practices align with compliance requirements and relevant cybersecurity frameworks. This role involves strategic intelligence briefings and leadership in integrating intelligence into security practices. Key Responsibilities Integrate threat intelligence into security monitoring systems, detection strategies, and incident response activities. Collaborate with security operations and risk management teams to align threat intelligence with compliance requirements, ensuring security practices meet frameworks like NIST and ISO 27001. Present intelligence findings and threat assessments to senior leadership and key partners, offering actionable insights and strategic recommendations. Mentor junior analysts and develop processes for improving intelligence collection and integration into security workflows.
Minimum Qualifications
Bachelors degree in Cybersecurity, Intelligence, or related field. 5+ years of experience in threat intelligence, cybersecurity, or security operations. Expertise in MITRE ATT&CK, threat intelligence analysis, and using TIPs (Threat Intelligence Platforms). Familiarity with NIST Cybersecurity Framework and ISO 27001.
Preferred Qualifications
Certified Threat Intelligence Analyst (CTIA) or GIAC Cyber Threat Intelligence (GCTI). Experience with STIX, TAXII, and OpenDXL for sharing threat intelligence. Solid experience in integrating threat intelligence into security operations.
About Cisco
At Cisco, were revolutionizing how data and infrastructure connect and protect organizations in the AI era and beyond. Weve been innovating fearlessly for 40 years to create solutions that power how humans and technology work together across the physical and digital worlds. These solutions provide customers with unparalleled security, visibility, and insights across the entire digital footprint. Simply put we power the future. We are Cisco, and our power starts with you. #J-18808-Ljbffr
Senior Threat Intelligence Analyst
role at
Cisco . Base pay range $128,400.00/yr - $172,300.00/yr Overview
The Cisco Security Visibility Incident Command (SVIC) Computer Security Incident Response Team (CSIRT) is a dynamic and innovative group dedicated to safeguarding Cisco's global infrastructure and data. Operating 24/7 from multiple security centers worldwide, the team detects, analyzes, and responds to threats in real time. The Senior Threat Intelligence Analyst leads the collection, analysis, and dissemination of threat intelligence from both internal and external sources, ensuring the organizations security practices align with compliance requirements and relevant cybersecurity frameworks. This role involves strategic intelligence briefings and leadership in integrating intelligence into security practices. Key Responsibilities Integrate threat intelligence into security monitoring systems, detection strategies, and incident response activities. Collaborate with security operations and risk management teams to align threat intelligence with compliance requirements, ensuring security practices meet frameworks like NIST and ISO 27001. Present intelligence findings and threat assessments to senior leadership and key partners, offering actionable insights and strategic recommendations. Mentor junior analysts and develop processes for improving intelligence collection and integration into security workflows.
Minimum Qualifications
Bachelors degree in Cybersecurity, Intelligence, or related field. 5+ years of experience in threat intelligence, cybersecurity, or security operations. Expertise in MITRE ATT&CK, threat intelligence analysis, and using TIPs (Threat Intelligence Platforms). Familiarity with NIST Cybersecurity Framework and ISO 27001.
Preferred Qualifications
Certified Threat Intelligence Analyst (CTIA) or GIAC Cyber Threat Intelligence (GCTI). Experience with STIX, TAXII, and OpenDXL for sharing threat intelligence. Solid experience in integrating threat intelligence into security operations.
About Cisco
At Cisco, were revolutionizing how data and infrastructure connect and protect organizations in the AI era and beyond. Weve been innovating fearlessly for 40 years to create solutions that power how humans and technology work together across the physical and digital worlds. These solutions provide customers with unparalleled security, visibility, and insights across the entire digital footprint. Simply put we power the future. We are Cisco, and our power starts with you. #J-18808-Ljbffr