Recent Searches

You haven't searched anything yet.

2 Threat Intelligence Analyst Jobs in Springfield, MA

SET JOB ALERT
Details...
Massachusetts Mutual Life Insurance Company
Springfield, MA | Other
$79k-102k (estimate)
4 Days Ago
Threat Intelligence Analyst
$79k-102k (estimate)
Other | Insurance 4 Days Ago
Save

Massachusetts Mutual Life Insurance Company is Hiring a Threat Intelligence Analyst Near Springfield, MA

The Opportunity

We’re growing, and our clients deserve the best. As a Threat Intelligence Analyst you will have the opportunity to work in a thriving and robust environment across multiple specialty areas by analyzing cybersecurity information, investigating cybersecurity incidents and events, and protecting & defending against threats to MassMutual's digital assets. You will do this by producing actionable intelligence with a heavy focus on automation of processes. In this role, as well as all roles within MassMutual, you will demonstrate accountability, agility, a dedication to being inclusive, a strong business acumen, and will show courage, even in the most difficult situations. We also highly value strong communication skills, a passion for learning, leadership traits, resilience and self-awareness.

The Team

The Security Intelligence Team at MassMutual consists of multiple functions which are strategically aligned to manage the cyber threats that the company faces. The threat intelligence function analyzes the threat landscape and provides actionable intelligence to the organization. Our offensive security function simulates tactics techniques and procedures used by threat actors and proactively tests MassMutual’s controls. Our penetration testing, bug bounty and responsible disclosure function assesses our applications to make sure they are secure in both pre and post-production environments.

The Impact

Below are the lists of tasks candidates will be able to perform, knowledge you should have, and skills & abilities that you can bring into our Threat Intelligence role! 

Responsibilities

  • Analyze Threat Trends in order to recognize and research various threat actor groups, attack patterns, tactics, techniques and procedures (TTPs), indicators of compromise (IOCs) and attack vectors for an end-to-end understanding of threat landscape.
  • Monitor and report changes in threat dispositions, activities, tactics, capabilities, objectives, etc. as related to designated cyber operations warning problem sets.
  • Provide information and assessments to inform leadership and customers; develop and refining objectives; support operation planning and execution; and assess the effects of operations.
  • Assess the effectiveness of collections in satisfying priority information gaps, using available capabilities and methods, and adjust collection strategies and collection requirements accordingly.
  • Create threat models both manually and via the use of industry tools.
  • Develop specific cybersecurity countermeasures and risk mitigation strategies for systems and/or applications.

Minimum Qualifications:

  • Bachelor's degree 

  • 8 years in Cyber security 

  • 2 years experience in evaluating, analyzing, and synthesizing information and large quantities of data, (which may be fragmented and contradictory) into high quality, fused targeting/intelligence gaps

Preferred Qualifications:

  • Cybersecurity certification like GCTI, GCFA, CCTHP. 
  • A sitting member of the FS-ISAC TIC. 
  • Cyber security experience including but not limited to the following: 
  • Risk/threat assessment.
  • System and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code). 
  • Attack methods and techniques (DDoS, brute force, spoofing, etc.).
  • Cyber attack stages (e.g. reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
  • Understanding of cloud technologies.
  • Ability to automate processes using python and other programming/scripting languages.
  • Can provide intel as a service simultaneously to multiple customers.
  • Able to write (and submit) requirements to meet gaps in technical capabilities.
  • Can use penetration testing tools and techniques.
  • Able to share meaningful insights about the context of an organization's threat environment to improve its risk management posture.
  • Ability to function in a collaborative environment, seeking continuous consultation with other analysts and experts—both internal and external to the organization—to leverage analytical and technical expertise.
  • Can develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
  • Able to coordinate, collaborate and disseminate information to subordinate, lateral and higher-level organizations.
  • Prior experience teaching and mentoring others in security threat intelligence.
  • Effectively communicate complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means. 

What to Expect as Part of MassMutual and the Team

  • Regular meetings with the Security Intelligence Team
  • Agile scrum meetings, as appropriate, to track and drive individual and team accountability.
  • Focused one-on-one meetings with your manager.
  • Access to mentorship opportunities 
  • Networking opportunities including access to Asian, Hispanic/Latinx, African American, women, LGBTQIA , veteran, and disability-focused Business Resource Groups
  • Access to learning content on Degreed and other informational platforms
  • Your ethics and integrity will be valued by a company with a strong and stable ethical business with industry leading pay and benefits

#LI-RK1

MassMutual is an Equal Employment Opportunity employer Minority/Female/Sexual Orientation/Gender Identity/Individual with Disability/Protected Veteran. We welcome all persons to apply. Note: Veterans are welcome to apply, regardless of their discharge status.
If you need an accommodation to complete the application process, please contact us and share the specifics of the assistance you need.

Job Summary

JOB TYPE

Other

INDUSTRY

Insurance

SALARY

$79k-102k (estimate)

POST DATE

06/26/2024

EXPIRATION DATE

08/25/2024

WEBSITE

massmutual.com

HEADQUARTERS

SPRINGFIELD, MA

SIZE

15,000 - 50,000

FOUNDED

1851

TYPE

Private

CEO

ROGER W CRANDALL

REVENUE

$10B - $50B

INDUSTRY

Insurance

Related Companies
About Massachusetts Mutual Life Insurance Company

MassMutual offers life insurance products, retirement and investment services for individuals and businesses.

Show more

The job skills required for Threat Intelligence Analyst include Leadership, Integrity, Communicates Effectively, Insight, Risk Management, Cybersecurity, etc. Having related job skills and expertise will give you an advantage when applying to be a Threat Intelligence Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Threat Intelligence Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Communicates Effectively
Mirbeau Inn & Spa
Full Time
$127k-172k (estimate)
1 Day Ago
Show more

The following is the career advancement route for Threat Intelligence Analyst positions, which can be used as a reference in future career path planning. As a Threat Intelligence Analyst, it can be promoted into senior positions as a Threat Assessment Analyst III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Threat Intelligence Analyst. You can explore the career advancement for a Threat Intelligence Analyst below and select your interested title to get hiring information.

Full Time
$79k-102k (estimate)
1 Week Ago