Security Threat Analyst Job Description

Security Threat Analyst Job Description

4.5
188 votes for Security Threat Analyst
Security threat analyst provides technical assistance with the initial set-up, secure deployment, and proper management of systems that support information security including virus detection systems, endpoint detection and response, data loss prevention, network anomaly detection, cloud access security brokers, security information event management, and other security systems.

Security Threat Analyst Duties & Responsibilities

To write an effective security threat analyst job description, begin by listing detailed duties, responsibilities and expectations. We have included security threat analyst job description templates that you can modify and use.

Sample responsibilities for this position include:

Developing and use predictive analytics to counter threats by tracking attack campaigns and pursuing strategic and tactical efforts to mitigate threats
Develop innovative ways to detect threats and anomalous behavior leveraging host, network, and data logs and detection tools
Monitor, identify, consolidate and match current technical security threats
Report the threats on a daily basis
Provide analysis to help protect Sony from advanced threats
Development and tuning of security use cases to enhance detection of active threats
Manage and maintain 3rd party service portal for network scanning
Configure web application firewall policies to protect Prudentials externally facing web applications
Monitor and respond to web application firewall alerts
Searching of existing security alerts for indications of malicious activity or

Security Threat Analyst Qualifications

Qualifications for a job description may include education, certification, and experience.

Licensing or Certifications for Security Threat Analyst

List any licenses or certifications required by the position: GCIA, SEC503, GSEC, SEC401, CEH, OSCP, SANS, CISSP, GCIH, GPEN

Education for Security Threat Analyst

Typically a job would require a certain level of education.

Employers hiring for the security threat analyst job most commonly would prefer for their future employee to have a relevant degree such as Bachelor's and Collage Degree in Computer Science, Education, Information Security, Engineering, Technical, Information Technology, Technology, Information Systems, Intelligence, Business

Skills for Security Threat Analyst

Desired skills for security threat analyst include:

Security threats and detection techniques
Windows and *Nix
Data loss prevention
Encryption
End point protection appliances
Mitigation
Threats
Tools and controls with specific demonstrated experience in proactive detection
Information threat analysis and detection concepts and principles and impact
Security architecture

Desired experience for security threat analyst includes:

Unauthorized information disclosure
Unauthorized communications
Inappropriate, unauthorized, or unreported associations
Inappropriate, unauthorized or unreported affiliations
Inappropriate illegal, unauthorized or unreported activities
Personnel security matters

Security Threat Analyst Examples

1

Security Threat Analyst Job Description

Job Description Example
Our company is growing rapidly and is looking to fill the role of security threat analyst. We appreciate you taking the time to review the list of qualifications and to apply for the position. If you don’t fill all of the qualifications, you may still be considered depending on your level of experience.
Responsibilities for security threat analyst
  • Attend senior level meetings and draft Preparatory Group briefings and final report
  • Maintain Public Law and TRAC Files
  • Responsible for defining, ratifying and maintaining a formal Threat & Vulnerability Management Program
  • Work at the forefront of designing an innovative threat and security incident management solution
  • Investigate, correlate, and assess the impact of hits on indicators of compromise (IOCs)
  • Interpret static and dynamic software/malware analysis to determine exactly what cyber-attackers were trying to achieve
  • Enable vendors to analyze cyber-attack artifacts by collecting, preserving, and filtering forensic evidence
  • Collaborate with a global team to continually operate and improve a world-class cyber program by driving the uplift of sensory tools, detection tuning, and access to data sources to increase detection effectiveness
  • Convey complicated technical analysis to senior management via investigation synopses, graphical depictions of attacks, and comprehensive presentations
  • Carry out vulnerability and threat analysis
Qualifications for security threat analyst
  • Make recommendations to clients about increasing security
  • Support and drive vision
  • Must have expert knowledge of SSL/HTTPS
  • Must have expert knowledge of TCP/IP
  • Hands on experience with web application firewalls such as Citrix or F5
  • At Least 3 years of experience in Network Troubleshoot
2

Security Threat Analyst Job Description

Job Description Example
Our growing company is searching for experienced candidates for the position of security threat analyst. We appreciate you taking the time to review the list of qualifications and to apply for the position. If you don’t fill all of the qualifications, you may still be considered depending on your level of experience.
Responsibilities for security threat analyst
  • Provide risk based Security Intelligence – Develop intelligence products focusing on areas of risk and opportunity such as challenges in markets, emerging threats, social / economic / political issues, lessons learned and changes in the risk environment, and working with stakeholders
  • Identify and recommend processes or practices that will improve the area of work within your scope
  • Ensuring service tickets are fully updated with the most current data
  • Develop a daily summary report on cyber threat news relevant to Sony group companies
  • Write high-quality threat reports tailored to Sony group companies, regions or industries where Sony operates
  • Support projects to improve data collection, interpretation processes and initiatives regarding threat intelligence and information security
  • Responsible for supporting Security Operations functions including Security Event Monitoring, Incident Response, Alerting and Monitoring
  • Responsible for supporting on-boarding of log and data sources to the SIEM
  • Responsible for dashboard customization
  • Responsible for supporting Security Operations functions including Threat and Vulnerability Management, Incident Response, Alerting and Monitoring
Qualifications for security threat analyst
  • At least modest proficiency in programming languages, such as Python
  • If the candidate meets all of the qualifications, skills and experience for this labor category, but lacks a bachelor’s degree, then eight to ten (8 to 10) years of relevant work experience may be
  • BA or BS degree in Information Systems/Business or related field, or relevant professional experience required
  • Knowledge of threat centralization tools
  • Must be able to integrate and correlate large amounts of data to identify complex patterns and trends
  • Lead strategic data analysis activity in order to attribute cyber attacks to threat actors
3

Security Threat Analyst Job Description

Job Description Example
Our innovative and growing company is hiring for a security threat analyst. Thank you in advance for taking a look at the list of responsibilities and qualifications. We look forward to reviewing your resume.
Responsibilities for security threat analyst
  • Development of new use cases to detect threats across multiple environments including network, endpoint and applications
  • Responsible for supporting Penetration Testing exercises
  • Log analysis through correlation, visualization, and searching to identify and resolve security issues
  • Analyze and assess vulnerabilities in the infrastructure (software, hardware, networks), investigate available tools and countermeasures to remedy the detected vulnerabilities, and recommend solutions and best practices
  • Being a top performer who achieves high standards and elevates peers to be top performers
  • Serving as an internal security subject matter expert while interfacing with applicable departments, groups, and individuals on relevant security initiatives and concerns
  • Participating with IT Security team to maintain and ensure that security systems sufficiently and consistently perform and fulfill current security needs
  • Ensuring a smooth implementation of new security applications and changes to the systems through sound testing procedures, planning, and impact analysis
  • Participate with IT Security in contributions toward maintaining, and documenting policies and procedures specific to areas of responsibility
  • Participate with IT Security toward collaboration with IT Compliance team toward applicable compliance related documentation and analysis as required by internal IT Security, IT Governance, and/or external authorities and regulatory bodies
Qualifications for security threat analyst
  • Hands-on experience with multiple cyber threat intelligence platforms, such as Analyst Notebook, Palantir, CRITs, Maltego
  • Knowledge of Linux (file systems, network stack)
  • Minimum 6 years of experience in threat intelligence or related field
  • Be subject matter expert in multiple security and threat subject areas
  • Must be able to look at data from a lateral perspective, see the big picture
  • Ability to plan, organize and prioritize tasks to complete independently
4

Security Threat Analyst Job Description

Job Description Example
Our growing company is searching for experienced candidates for the position of security threat analyst. If you are looking for an exciting place to work, please take a look at the list of qualifications below.
Responsibilities for security threat analyst
  • Perform incident response and malware analysis to investigate incidents
  • Collate and analyze relevant events from host and network device log files
  • Support wider investigations – Put intelligence at the heart of intelligence driven investigations, leveraging experience to support and develop cases and intelligence investigations
  • Development of Business related intelligence – Develop intelligence which will directly support business decisions
  • Tuning of Intrusion Detection System and enhancement of detection capabilities
  • Intermediate malware analysis
  • Host forensics to support advanced investigations
  • Staying up to date with current security vulnerabilities and attacks
  • Shift Lead for team of analysts
  • Perform team lead duties, track SOC actions, conduct daily SOC tag-up
Qualifications for security threat analyst
  • Work with customers during crisis times to help mitigate the crisis and better client security posture to ensure crisis does not occur again
  • A technical background or field of undergraduate study
  • Enterprise IT security risk assessments and related frameworks (e.g., ISO 27000 series, COBIT, IT General Controls)
  • Certified Information Systems Security Professional (CISSP), Certified Cyber Intelligence Professional (CCIP)
  • Emphasis on evaluating the significance of information sources
  • Bachelor degree (Computer Science, Information Security) or equivalent combination of education and related work experience preferred
5

Security Threat Analyst Job Description

Job Description Example
Our company is growing rapidly and is hiring for a security threat analyst. Thank you in advance for taking a look at the list of responsibilities and qualifications. We look forward to reviewing your resume.
Responsibilities for security threat analyst
  • Performing analysis, validation, and provide business aligned remediation recommendations for identified or emerging threats
  • Provide on the job training and coaching to analyst team
  • Assist in development of relevant SOC operating procedures and analyst training material
  • Leads Vulnerability Management program and personnel
  • Conduct and facilitate training programs to educate associates in developing their safety, security related to foreign travel and crisis management skills
  • Monitoring and reporting on security events across multiple internal platforms
  • Performing risk analysis on current and proposed changes to corporate IT assets
  • Recommending security tools and process enhancements to senior information security staff
  • Assisting information security team members with project tasks, troubleshooting, and administration responsibilities
  • Maintaining IDS/IPS platforms and rulesets
Qualifications for security threat analyst
  • Data transfer events
  • Unauthorized system activity
  • Unauthorized data ex-filtration
  • SSCP, CISM-P, CISSP, CEH, CISM, CRISC
  • CCTA (Certified Counterintelligence Threat Analyst)
  • CCIP (Certified Cyber Intelligence Professional)

Related Job Descriptions

Resume Builder

Create a Resume in Minutes with Professional Resume Templates