Recent Searches

You haven't searched anything yet.

10 Cyber Threat Sr. Analyst Jobs in San Antonio, TX

SET JOB ALERT
Details...
Accenture Federal Services
San Antonio, TX | Full Time
$80k-108k (estimate)
6 Months Ago
World Wide Technology
San Antonio, TX | Other
$80k-104k (estimate)
3 Days Ago
Independent Software
San Antonio, TX | Full Time
$66k-84k (estimate)
3 Days Ago
UNIVERSITY HEALTH
San Antonio, TX | Full Time
$110k-137k (estimate)
5 Days Ago
Apex Systems
San Antonio, TX | Full Time
$102k-133k (estimate)
1 Month Ago
University Health System- San Antonio
San Antonio, TX | Full Time
$114k-142k (estimate)
1 Month Ago
CLIENTSOLV TECHNOLOGIES
San Antonio, TX | Full Time
$71k-87k (estimate)
0 Months Ago
NexThreat
San Antonio, TX | Other
$86k-112k (estimate)
5 Months Ago
H-E-B, LP
San Antonio, TX | Full Time
$82k-99k (estimate)
4 Weeks Ago
Ops Consulting LLC
San Antonio, TX | Full Time
$65k-80k (estimate)
4 Months Ago
Cyber Threat Sr. Analyst
$80k-108k (estimate)
Full Time 6 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Accenture Federal Services is Hiring a Cyber Threat Sr. Analyst Near San Antonio, TX

You are:
As a Security Vulnerability or Cyber Threat Intelligence professional with experience in vulnerability intelligence and risk mitigation, you will be responsible for developing various written products on evaluating vulnerability intelligence or developing tailored mitigation strategies, improvement plans, and actionable insights based on vulnerabilities identified through various open and closed source data sets. Your expertise will contribute to the enhancement of the customer’s and its ecosystem partners cybersecurity posture by identifying, acquiring, and verifying data requirements to facilitate thorough analysis.

The Work:

  • Identifying and verifying data requirements to support comprehensive analysis and analytic functions.
  • Review of vulnerability data to identify and prioritize findings and remediation efforts.
  • Performing open-source research to identify vulnerabilities using common vulnerability intelligence and vulnerability management applications.
  • Conduct research and analysis of technical vulnerabilities including evaluating prevalence, exploitability, and cyber threat actor affiliations.
  • Draft, review, and edit written products for distribution within the customer’s organization and external to customer ecosystem partners communicating vulnerability intelligence analysis and risk mitigation recommendations.
  • Assist in defining requirements, designing, and building security components and testing efforts
  • Developing customized mitigation strategies and improvement plans based on completed cybersecurity assessments.

Here's what you need:

  • 1 years of experience in Cyber Security and/or IT
  • Ability to implement or evaluate intelligence against one or more of the following threat intelligence frameworks, Cyber Kill Chain, Hunt Exposure, MITRE ATT&CK, or MITRE D3FEND.
  • Technical reporting & writing experience in the areas of Vulnerability and/or Cyber Threat Intelligence

Bonus points if you have:

  • Experience related to cyber intelligence or analysis and conducting intelligence analysis in the US intelligence community
  • Experience performing system or network administration
  • Experience with the following tools: CSAM, XACTA, eMASS
  • You have one or more of the following certifications:
    • CompTIA Security
    • Certified Ethical Hacker (CEH)
    • Certified Authorization Professional (CAP)
    • Cyber Threat Intelligence certifications

Compensation for roles at Accenture Federal Services varies depending on a wide array of factors including but not limited to the specific office location, role, skill set and level of experience. As required by local law, Accenture Federal Services provides a reasonable range of compensation for roles that may be hired in California, Colorado, New York, or Washington State as set forth below and information on benefits offered is here.

Role Location: Range of Starting Pay for role:

California: Use ranges ($67,200 - $120,000)

Colorado: Use ranges ($67,200 - $103,600)

New York: Use ranges ($62,100 - $120,000)

Washington State: Use ranges ($71,500 - $110,400)

Job Summary

JOB TYPE

Full Time

SALARY

$80k-108k (estimate)

POST DATE

10/08/2023

EXPIRATION DATE

04/25/2024

WEBSITE

accenturefederal.com

HEADQUARTERS

Arlington, VA

SIZE

1,000 - 3,000

Show more

Accenture Federal Services
Full Time
$86k-107k (estimate)
Just Posted
Accenture Federal Services
Full Time
$151k-194k (estimate)
Just Posted
Accenture Federal Services
Full Time
$121k-153k (estimate)
Just Posted