Position is required to be on-site at our headquarters in Titusville, FL.  Remote work is not an option.

 

For more information or to apply, go to the job posting on LinkedIn
https://www.linkedin.com/jobs/view/1679925668/

 

H-ISAC Cyber Threat Intelligence Analyst Job Description

About H-ISAC

The Health Information Sharing & Analysis Center (H-ISAC) is a trusted community of critical infrastructure owners and operators within the Health Care and Public Health sector. The community is focused on sharing timely, actionable and relevant information including threat intelligence, incidents and vulnerabilities that can include indicators of compromise (IOCs), tactics, techniques and procedures (TTPs) of threat actors, best practices, mitigation strategies and other valuable material. H-ISAC fosters the building of relationships and networking through a number of conferences, workshops and educational events to facilitate trust.

H-ISAC’s mission is to enable and preserve the public trust by advancing cyber and physical security protection and resilience of the global health sector. H-ISAC works with international CERTS, other ISACs, governments, law enforcement, vendors and associations such as HIMSS, MDISS, EHNAC and CHIME.

 

Job Overview

The Cyber Threat Intelligence Analyst is an entry-level position responsible for conducting in-depth research, documentation and analysis of cyber threats. You will responsible for conducting in-depth research, documentation, and intelligence analysis of key cyber threats to develop a comprehensive picture of the cyber threat landscape. Applicants should enjoy research using various sources; development of historical trends, and link analysis. The candidate will work to proactively research new threats and establish trends and patterns among existing attacks to help predict future risks. This position will work in our Threat Operations Center (TOC) located in Titusville, Florida (minutes from Cape Canaveral’s launch facilities) working alongside industry / subject matter experts to learn and develop their skills.

The CTI Analysts will partner with leading experts from the world’s largest healthcare firms to deliver cyber and physical threat reports to the broader H-ISAC membership. This position will report to the TOC Team Lead based in Titusville. The candidate will be in a unique position to work in a new operations center and improve services while increasing their own level of professional responsibilities and set of experiences.

 

Essential Duties and Responsibilities:
  • Develop and deliver cyber and physical threat intelligence products for H-ISAC members and subscribers, including strategic and tactical reports specific to the healthcare sector. Tactical reports include threat, event and incident driven reports. Other regular reporting includes, for example, Daily Cyber Headlines, Weekly Threat Updates, Monthly Threat Briefing and an Annual Threat Landscape.
  • Provide Cyber and Physical Threat Intelligence and Geopolitical Intelligence and analysis to H-ISAC members.
  • Stay up-to-date and evaluate security trends, evolving threats, risks and vulnerabilities and apply tools to evaluate the risk in the context of the healthcare sector to mitigate risk.
  • Support H-ISAC member activities during incident response including malware outbreaks, zero-day vulnerabilities and other major security events.
  • Synthesize and Analyze H-ISAC member sharing data, relevant commercial and open source feeds to provide trending analysis and a regular annual report.
  • Collaborate with H-ISAC teams to deliver informative content to H-ISAC members, cross sector entities and public sector partners.
  • Conduct talks at workshops, webinars, and panelist discussions.
  • Help H-ISAC staff provide training and support analyst exchange events at the H-ISAC TOC.
  • Occasional need to work varied shifts, including weekends and holidays in support of incidents or other events

 

Qualifications
  • Bachelor’s degree in Information Systems, Computer Science, or a related discipline.
  • At least 1 year working in Information Security Technology or Cyber Threat Intelligence or related discipline or equivalent work experience.
  • Working knowledge of Microsoft Office products with focus in Excel, Access, and Visio; SharePoint experience a plus.
  • Experience with intelligence analytics tools is a plus (IBM/i2’s Analyst Notebook, Paterva/Maltego, Mitre CRITs, for example).
  • Experience using a Cyber Threat Intelligence Platform such as Anomali, ThreatQuotient or ThreatConnect is a plus.
  • Strong decision making and problem-solving skills.
  • Understanding of risk management, risk assessment, and risk communication functions.
  • Ability to communicate technical issues to technical and non-technical audiences.
  • Ability to balance multiple demands and work as a team to develop solutions in a fast-paced environment.
  • Ability to travel for occasional summits, events, conferences, and training
  • Experience developing and maintaining policies, procedures, standards and guidelines.
  • Highly motivated team player, eager to learn new skills; take on expanded roles and expanded responsibility.
  • Self-starter, intellectually curious mindset with a desire to learn new skills

 

Additional Information

We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity,national origin, protected veteran status, or on the basis of disability.

Translate »