Recent Searches

You haven't searched anything yet.

12 Threat Intelligence Analyst (Cybersecurity) Jobs in Jacksonville, FL

SET JOB ALERT
Details...
Citizens Property Insurance Corporation
Jacksonville, FL | Full Time
$88k-113k (estimate)
6 Days Ago
Fidelity National Financial
Jacksonville, FL | Full Time
$83k-108k (estimate)
5 Days Ago
Randstad Digital
Jacksonville, FL | Full Time
$77k-100k (estimate)
2 Months Ago
Robert Half
Jacksonville, FL | Contractor
$95k-121k (estimate)
4 Months Ago
PwC
Jacksonville, FL | Full Time
$137k-174k (estimate)
3 Weeks Ago
Intercontinental Exchange
Jacksonville, FL | Full Time
$87k-113k (estimate)
3 Months Ago
Intercontinental Exchange
Jacksonville, FL | Full Time
$87k-113k (estimate)
3 Months Ago
dice
Jacksonville, FL | Contractor
$98k-117k (estimate)
3 Weeks Ago
Bizzell Corporation
Jacksonville, FL | Full Time
$69k-88k (estimate)
3 Months Ago
Bizzell Corporation
Jacksonville, FL | Full Time
$69k-88k (estimate)
3 Months Ago
Threat Intelligence Analyst (Cybersecurity)
Apply
$83k-108k (estimate)
Full Time 5 Days Ago
Save

Fidelity National Financial is Hiring a Threat Intelligence Analyst (Cybersecurity) Near Jacksonville, FL

Overview:

POSITION OVERVIEW

As a Cybersecurity Threat Intelligence Analyst, you will play a pivotal role in safeguarding our organization's digital assets by proactively identifying, analyzing, and mitigating potential cyber threats. You will be responsible for gathering intelligence on emerging and existing cyber threats, assessing their relevance and potential impact on our systems, and providing actionable insights to stakeholders across the organization. Your work will involve continuous monitoring of various sources for threat indicators, analyzing data to identify patterns and trends, and collaborating with cross-functional teams to develop effective strategies for threat mitigation.

LOCATION

  • Jacksonville, FL (HQ) preferred OR 100% work from home (remote)

DUTIES & RESPONSIBILITES

  • Monitor open-source intelligence (OSINT), threat feeds, and other relevant sources to gather information on emerging cyber threats, vulnerabilities, and exploits.
  • Utilize automated tools and manual techniques to collect, analyze, and prioritize threat data based on relevance and potential impact to the organization.
  • Analyze collected threat intelligence to identify patterns, trends, and potential indicators of compromise (IOCs).
  • Conduct in-depth analysis of cyber-attack chains to understand their associated tactics, techniques, and procedures (TTPs).
  • Assess the potential impact of identified threats on our organization's infrastructure, systems, and data.
  • Prepare timely and accurate threat intelligence reports, assessments, and briefings for key stakeholders, including cybersecurity teams, IT personnel, and senior management.
  • Communicate technical findings and recommendations in a clear and concise manner, tailored to the audience's level of expertise.
  • Collaborate with internal teams, such as security operations, incident response, and IT infrastructure, to ensure a coordinated response to cyber threats.
  • Participate in information sharing initiatives with industry peers, government agencies, and cybersecurity communities to stay abreast of the latest threats and best practices.
  • Assist in the selection, implementation, and management of security tools and technologies for threat intelligence gathering, analysis, and reporting.
  • Continuously evaluate and enhance existing security controls to improve threat detection and response capabilities.

MINIMUM REQUIREMENTS

  • Bachelors degree in computer science, information security, or a related field.
  • Requires 5 years experience working in a cybersecurity role, with a focus on threat intelligence gathering and analysis.
  • In-depth knowledge of cyber threats, attack vectors, and common exploitation techniques.

PREFERRED REQUIREMENTS

  • Proficiency in using threat intelligence platforms, SIEM systems, and other security tools for data analysis and visualization.
  • Advanced degree or relevant certifications preferred.
  • Proficiency in using threat intelligence platforms, SIEM systems, and other security tools for data analysis and visualization.
  • Strong analytical skills with the ability to interpret complex data and identify actionable insights.
  • Excellent communication skills, including the ability to present technical information to non-technical audiences.
  • Ability to work independently and collaboratively while maintaining a strong attention to detail.

Job Summary

JOB TYPE

Full Time

SALARY

$83k-108k (estimate)

POST DATE

07/02/2024

EXPIRATION DATE

07/20/2024

WEBSITE

fnf.com

HEADQUARTERS

JACKSONVILLE, FL

SIZE

15,000 - 50,000

FOUNDED

1847

CEO

RAYMOND R QUIRK

REVENUE

$10B - $50B

INDUSTRY

Insurance

Related Companies
About Fidelity National Financial

Why Chicago Title Insurance Company and Commonwealth Land Title Insurance Company? Chicago Title and Commonwealth Land Title, the first two title insurance companies formed in the United States, are part of the FNF family of companies, the market leader nationwide and in Pennsylvania. Through our agent partners, our companies help individuals and families in Pennsylvania realize the dream of homeownership and gain the protection they need for the largest investment of their lives. We pride ourselves in delivering great customer service, creating relationships of trust and dependability with ou...r agents, and truly partnering with our agents to make sure we are there to help them succeed every day. We are dedicated to: - Developing quality products and services that anticipate and respond to our customers changing needs - A positive attitude that reflects the value of our customers and employees - A strong supportive environment that promotes and recognizes our agents and our employees as our greatest assets - A strong foundation that assures integrity and financial stability Our entire team remains consistent and possesses the strength, experience and industry knowledge required to assist you with the demands and challenges you encounter daily in your operations. We thrive to simplify the complicated. Please give us a call or contact any of our Chicago and Commonwealth Agency Team members in Pennsylvania today and let us assist you with your underwriting or training needs and help your agency grow into the future. Your success is our success! More
Show less

Show more
Show more

Fidelity National Financial
Full Time
$41k-53k (estimate)
9 Months Ago
Fidelity National Financial
Full Time
$46k-59k (estimate)
9 Months Ago
Fidelity National Financial
Full Time
$54k-73k (estimate)
9 Months Ago

The following is the career advancement route for Threat Intelligence Analyst (Cybersecurity) positions, which can be used as a reference in future career path planning. As a Threat Intelligence Analyst (Cybersecurity), it can be promoted into senior positions as a Threat Assessment Analyst III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Threat Intelligence Analyst (Cybersecurity). You can explore the career advancement for a Threat Intelligence Analyst (Cybersecurity) below and select your interested title to get hiring information.

Randstad Digital
Remote | Full Time
$77k-100k (estimate)
2 Months Ago
Robert Half
Contractor
$95k-121k (estimate)
4 Months Ago
PwC
Full Time
$137k-174k (estimate)
3 Weeks Ago