Recent Searches

You haven't searched anything yet.

19 Analyst I (TRS) Jobs in New York, NY

SET JOB ALERT
Details...
Weill Cornell Medical College
New York, NY | Full Time
$117k-153k (estimate)
Just Posted
Building Service 32BJ Benefit Funds
New York, NY | Full Time
$77k-96k (estimate)
4 Days Ago
Building Service 32BJ Benefit Funds
New York, NY | Full Time
$79k-110k (estimate)
2 Days Ago
FlashPoint
New York, NY | Full Time
$86k-106k (estimate)
4 Months Ago
Gilbane Development Company
New York, NY | Full Time
$85k-105k (estimate)
Just Posted
FlashPoint
New York, NY | Full Time
$86k-106k (estimate)
3 Months Ago
TEKsystems c/o Allegis Group
New York, NY | Full Time
$118k-150k (estimate)
1 Day Ago
Global Atlantic Financial Group Opportunities
New York, NY | Full Time
$75k-94k (estimate)
1 Month Ago
Global Atlantic Financial Group
New York, NY | Full Time
$75k-94k (estimate)
1 Month Ago
Weill Cornell Medicine
New York, NY | Full Time
$69k-84k (estimate)
1 Month Ago
Fanatics, Inc
New York, NY | Other
$74k-97k (estimate)
2 Months Ago
Latham & Watkins
New York, NY | Full Time
$68k-85k (estimate)
3 Months Ago
Trend Health Partners
New York, NY | Full Time
$82k-106k (estimate)
1 Week Ago
Citizens
New York, NY | Full Time
$100k-141k (estimate)
1 Month Ago
Intermedia Group Inc
New York, NY | Full Time
$105k-138k (estimate)
1 Week Ago
The Farmer's Dog
New York, NY | Full Time
$108k-141k (estimate)
3 Weeks Ago
Latham & Watkins
New York, NY | Full Time
$82k-105k (estimate)
1 Month Ago
CGI
New York, NY | Full Time
$80k-102k (estimate)
Just Posted
Analyst I (TRS)
FlashPoint New York, NY
$86k-106k (estimate)
Full Time | Business Services 4 Months Ago
Save

FlashPoint is Hiring a Remote Analyst I (TRS)

Are you an experienced analyst who enjoys helping others navigate the cyber threat landscape while being a part of a global team that covers all corners of the world?

This role is for a resourceful threat intelligence analyst to conduct proactive monitoring and detection activities, leverage internal and external tools, and assess and communicate findings' risks via written analysis.

Trusted by governments, commercial enterprises, and educational institutions worldwide, Flashpoint helps organizations protect their most critical assets, infrastructure, and stakeholders from security risks such as cyber threats, ransomware, fraud, physical threats, and more. Leading security practitioners—including physical and corporate security, cyber threat intelligence (CTI), vulnerability management, and vendor risk management teams—rely on the Flashpoint Intelligence Platform, comprising open source (OSINT) and closed intelligence, to proactively identify and mitigate risk and stay ahead of the evolving threat landscape. Learn more at www.flashpoint.io

We have a role for you if:

  • You effectively execute tasks and responsibilities independently while collaborating with other team members on more complex tasks.
  • You have detailed knowledge of communications platforms in which cyber threat actors operate and a willingness to engage. 
  • You have a strong ability to produce accurate analysis and key judgments for inclusion in finished intelligence reports.
  • You possess a high level of motivation, a positive attitude, and a strong willingness to be a self-starter and learn new skills. 
  • You have strong communication and presentation skills and a willingness to use these skills to communicate ideas, findings, and analysis to wider audiences. 

What you will get to do on our team:

  • Work with our internal teams and customers to proactively identify threats to reduce risk to client businesses, networks, and operations
  • Produce concise, written analysis and/or visual presentation of findings to communicate potential risks and impact
  • Quickly understand and deliver company and customer intelligence requirements
  • Write high-quality tactical and strategic assessments to inform risk intelligence decision-making process 
  • Leverage Flashpoint proprietary tools and systems to support assigned tasks.
  • Use external tools to synthesize data and enhance analysis/alerting services.
  • Synthesize raw data to identify the credibility of information and deduce relevance to the client base.
  • Nominate new collection sources in support of Flashpoint collections.
  • Create keywords/patterns to highlight high signal data within Flashpoint tools.
  • Understand and articulate security safeguards required to perform job responsibilities.
  • Safely navigate virtual environments for supporting assigned tasks, as applicable.
  • Comply with Flashpoint org-wide and Intel team policies and procedures, including Rules of Engagement

What you will achieve 

  • Within 30 days
    • You will have been fully onboarded and integrated into a team of professional intelligence analysts and assigned a mentor to guide you through your initial journey at Flashpoint. Your team will have provided you with access, resources, and training necessary to begin tackling deliverables.
  • Within 60 days 
    • You will have completed onboarding and familiarized yourself with internal team operations. 
    • You will have developed a robust understanding of customer intelligence requirements and initiated relevant research related to the delivery of client deliverables. 
  • By 90 days
    • You will have carried out your own investigations in support of intelligence requirements and drafted and published the findings from these initial investigations within Flashpoint intelligence platform.
    • You will have become familiar with teams outside of your own team and begun building working relationships to assist you in becoming successful in your career.
    • You will have become completely comfortable handling day-to-day deliverables and tasks independently and become confident in your abilities to work independently or on a team.

To be successful in this role, you will need:

  • Experience in cyber threat intelligence, threat research, or threat hunting, actively keeping up with the latest threats
  • Strong analytical and writing skills, with the ability to rapidly and accurately break down technical topics and effectively assess and communicate risks and potential impacts to a wide variety of audiences
  • Exposure to risks facing large corporations and defensive measures employed to mitigate them
  • Experience sifting through large amounts of data to identify threats
  • Proficient in utilizing open source command line tools, internally built tools, or external industry standard tools to find relevant data or risks
  • Familiarity with Indicators of Compromise (IOCs) and mitigation strategies to protect client networks from them
  • Engage the security community to assist in the proactive disruption of malicious infrastructure affecting client operations
  • Translate customer intelligence requirements into an action plan for identifying threats and risks to their organizations

Base Pay Range: Salary ranges are determined by role, level, and location. Individual pay is determined by state, work location, and additional factors including job-related skills, experience, specialized skills or certifications, and relevant education or training. This position is eligible for incentive bonus compensation, and medical, dental, vision, life insurance, and 401K. Your recruiter can share more about the specific details of the compensation and benefits package during the interview process.

Why Flashpoint is a Great Place to Work:

  • Diversity. Flashpoint is committed to fostering, cultivating, and preserving a diversity, inclusion, belonging, and equity culture. We recognize that diversity is key to achieving our vision. We believe that everyone and their experiences contribute to building a work environment, products, and services that will change the world.
  • Culture and Belonging. Our company’s culture isn’t something you join; it’s something you build and shape, and each person's unique backgrounds and experiences contribute to who Flashpoint is and will become. You will have ample opportunities to connect with coworkers through various communication channels and company-funded virtual events: book clubs, happy hours, committees, DIBE discussion groups, Donut mixers, local team member meetups, and more. 
  • Perks. Flashpoint understands that personal wellness is one of the keys to a happy, healthy, and productive work environment. That’s why we also prioritize health and wellness perks like gym reimbursements, expensed lunches, cool cultural initiatives, and inclusive employee events.
  • Career Growth. Flashpoint is invested in the growth of our team members and understands that frequent, two-way feedback is critical to that growth. We encourage regular one-on-ones with your manager, a regular schedule of performance reviews, learning and development opportunities, and guidance through formalized career paths, whether that be toward being a great manager, being a great individual contributor, or a lateral move to gain a breadth of knowledge and experience.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$86k-106k (estimate)

POST DATE

12/08/2023

EXPIRATION DATE

04/30/2024

WEBSITE

flashpoint-intel.com

HEADQUARTERS

LOS ANGELES, CA

SIZE

100 - 200

FOUNDED

2010

TYPE

Private

CEO

CYNTHIA H BAYOLE

REVENUE

$10M - $50M

INDUSTRY

Business Services

Related Companies
About FlashPoint

Flashpoint is a New York-based threat intelligence platform that offers solutions such as open-source analysis, brand protection, and risk mitigation for enterprises.

Show more

FlashPoint
Full Time
$47k-59k (estimate)
Just Posted
FlashPoint
Remote | Full Time
$86k-113k (estimate)
2 Days Ago
FlashPoint
Full Time
$38k-49k (estimate)
1 Month Ago