Skip to main contentA logo with &quat;the muse&quat; in dark blue text.

Threat Intelligence Analyst

AT IBM
IBM

Threat Intelligence Analyst

Chevy Chase, MD

Introduction
A career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe.
You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your clients is enabled by our strategic partner ecosystem and our robust technology platforms across the IBM portfolio; including Software and Red Hat.
Curiosity and a constant quest for knowledge serve as the foundation to success in IBM Consulting. In your role, you'll be encouraged to challenge the norm, investigate ideas outside of your role, and come up with creative solutions resulting in ground breaking impact for a wide network of clients. Our culture of evolution and empathy centers on long-term career growth and development opportunities in an environment that embraces your unique skills and experience.

Want more jobs like this?

Get jobs delivered to your inbox every week.

Select a location
By signing up, you agree to our Terms of Service & Privacy Policy.


Your Role and Responsibilities

  • Develop, configure, and maintain the client's threat intelligence platform, including tailoring for client needs.
  • Offer expert advice and recommendations to client leadership for improving security posture, mitigating vulnerabilities, and adhering to security standards.
  • Support the security monitoring and incident response teams during incident investigation and response, specifically to help them better understand the threats that may be behind an attack and therefore improve response activities.
  • Collaborate with internal and external stakeholders, including client security teams, to implement security best practices.
  • Document processes and generate reports to meet compliance requirements and organizational policies.
  • Perform daily research, analysis, and reporting on threats affecting the client, the client's industry partners, and the federal government as a whole.
  • Integrate threat intelligence information into the client's security operations capability, including communication with SOC personnel and integration with SOC tools.
  • Analyze threat intelligence for likelihood and impact of potential attacks to help client prioritize risk mitigation activities.

Required Technical and Professional Expertise
Minimum 8 years managing threat intelligence sources and feeds, including integration with threat intelligence platforms and/or security operations tools
- CISSP or equivalent certification.
- Strong understanding of security monitoring, incident response, and security best practices.
- Ability to analyze complex security issues and provide appropriate solutions or recommendations.
- Strong communication skills, both written and verbal, with the ability to convey technical concepts to non-technical stakeholders

Preferred Technical and Professional Expertise
Experience working with FedRAMP (Federal Risk and Authorization Management Program) compliance standards.
- Familiarity with NIST (National Institute of Standards and Technology) guidelines, including NIST SP 800-53 and NIST Cybersecurity Framework (CSF).
- Knowledge of other security frameworks such as CIS Controls or ISO 27001.
- Previous experience working with Federal clients in a cloud-hosted environment.

Client-provided location(s): Bethesda, MD, USA; Houston, TX, USA; Washington, DC, USA; Denver, CO, USA; Manassas, VA, USA
Job ID: IBM-21123073
Employment Type: Full Time

Company Videos

Hear directly from employees about what it is like to work at IBM.