Seaboard - Mission, KS

posted 4 days ago

Full-time - Mid Level
Mission, KS
5,001-10,000 employees
Animal Production and Aquaculture

About the position

The Cybersecurity Threat Intelligence Analyst at Seaboard Foods is responsible for identifying, analyzing, and reporting on cyber threats to enhance the organization's security posture. This role involves monitoring threat intelligence sources, conducting threat assessments, and collaborating with managed security services vendors to provide actionable intelligence. The analyst will articulate emerging threats and protective measures to relevant stakeholders, requiring strong analytical, critical thinking, and communication skills.

Responsibilities

  • Proactively monitor and conduct in-depth analysis of threat intelligence feeds and other sources to identify potential cyber threats including malware, phishing, and other attack vectors.
  • Utilize knowledge of the MITRE ATT&CK framework to overlay researched threats to existing controls; Track and analyze threat actor tactics, techniques, and procedures.
  • Provide actionable intelligence and recommendations to the appropriate parties to detect, disrupt, and eradicate threat actors and defend the organization.
  • Administer advanced cybersecurity solutions relevant to Detection and Response capabilities including but not limited to continuous threat management, dark web monitoring, and attack surface management solutions.
  • Develop and maintain threat intelligence reports and briefings for stakeholders.
  • Perform proactive threat hunting activities to search for signs of threats that may have evaded existing controls in the network to identify indicators of compromise, lateral movement, or other attack behaviors.
  • Participate in incident response activities and provide threat intelligence support.
  • Maintain up-to-date knowledge of the cybersecurity landscape and emerging threats.
  • Monitor and track threat actors/groups identified as most likely to attack the company and work with relevant internal teams on defensive measures.
  • Lead the creation of presentations and executive briefings regarding relevant security incidents and findings to senior management including metrics analysis.
  • Develop and maintain relationships with peers and internal business partners, along with external threat intelligence communities and organizations.

Requirements

  • At least 3 years of experience in cybersecurity threat intelligence or a related role.
  • Hands-on experience working with threat intelligence platforms and tools.
  • Ability to provide guidance on threat trends, analysis methods, and defensive strategies to key stakeholders.
  • Strong communication skills with the ability to communicate effectively at all levels.
  • Highly organized with an analytical mindset, attention to detail, and problem-solving skills.
  • Research-minded with experience of analyzing and tracking threat campaigns, adversary tools, and infrastructure.
  • Ability to work independently and with little supervision.
  • Experience working in a team-oriented and collaborative environment.

Nice-to-haves

  • Bachelor's degree in Cybersecurity, Information Technology, or related field.
  • Familiarity of using the MITRE ATT&CK Framework.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service