Cyber Threat Intelligence (CTI) Analyst

COLSA

Cyber Threat Intelligence (CTI) Analyst

Huntsville, AL
Full Time
Paid
  • Responsibilities

    We are seeking an experienced Cyber Threat Intelligence (CTI) Analyst to join a high-performing cybersecurity team focused on proactively identifying, analyzing, and mitigating cyber threats to enterprise systems and critical infrastructure. This position plays a key role in the organization’s cyber defense strategy by delivering timely, actionable intelligence to technical teams, leadership, and mission stakeholders.

    The CTI Analyst will monitor a wide range of threat intelligence sources—including commercial threat feeds, government alerts, dark web monitoring, and internal telemetry—to identify current and emerging threats. The ideal candidate is detail-oriented, deeply curious, and capable of synthesizing complex data into meaningful insights that reduce risk and drive strategic security decisions.00

    Primary Responsibilities:

    • Collect, triage, and analyze threat data from a variety of open-source (OSINT), commercial, and internal intelligence sources.
    • Identify and track threat actors, campaigns, malware families, and TTPs (Tactics, Techniques, and Procedures).
    • Develop and maintain detailed threat profiles, assessments, and intelligence products including strategic, operational, and tactical reports.
    • Support proactive defense strategies by providing timely indicators of compromise (IOCs), attack patterns, and attribution assessments to blue teams, incident response, and security operations.
    • Perform long-term trend analysis of adversarial tactics and identify potential gaps in detection or defense posture.
    • Assist in the development of threat hunting hypotheses and collaborate with detection engineering and threat hunting teams to validate findings.
    • Contribute to the creation and enhancement of threat intelligence platforms and knowledge bases.
    • Present findings and briefings to technical and non-technical stakeholders, including senior leadership and program managers.
    • Maintain awareness of global threat landscapes and continuously refine internal intelligence processes and sources.

    _At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefitshere. _

    *Contingent upon funding and selection

    Required Skills

    Required Experience

    One of the following combinations of education/experience

    • * Associates degree or higher in related field and a minimum of 4 years of experience in cyber threat intelligence or a related cybersecurity role **OR**
      
      • High school diploma and a minimum of 8 years of experience in cyber threat intelligence or a related cybersecurity role
    • Demonstrated experience with threat analysis tools and platforms such as:

      • Splunk Enterprise Security
      • Microsoft Sentinel
      • Threat intelligence platforms (TIPs) like MISP, ThreatConnect, or Recorded Future.
    • Strong understanding of cyber threat frameworks and methodologies including:

      • MITRE ATT&CK
      • Diamond Model of Intrusion Analysis
      • Cyber Kill Chain
    • Ability to analyze malware reports, phishing indicators, and infrastructure metadata.

    • Strong written communication skills with the ability to craft clear and concise intelligence reports and executive briefings.

    • Comfortable working in high-tempo environments with shifting priorities and minimal supervision.

    • TS/SCI Clearance; US Citizenship required;

    Preferred Qualifications

    • GIAC Cyber Threat Intelligence (GCTI)

    Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.