Post Job Free
Sign in

Cyber Threat Intelligence (CTI) Analyst

Company:
IMRI Technology & Engineering Solutions
Location:
Los Angeles, CA
Posted:
May 21, 2025
Apply

Description:

Job Description

JOB DESCRIPTION - CYBER THREAT INTELLIGENCE ANALYST

Are you ready toelevate your careerand make ahigh-profile impactin the world of cybersecurity? IMRI is seeking adynamic and mission-driven Cyber Threat Intelligence (CTI) Analystto take on ahigh-visibility rolecrucial to protecting critical infrastructures. This is your opportunity to be at theepicenter of threat intelligence operations, where your skills will driveactionable defense strategiesto safeguard the Port and its stakeholders against evolving cyber threats.

As aCTI Analyst, you'll conductadvanced analysisof adversary tactics, techniques, and procedures (TTPs), transformingcomplex intelligenceintoclear, actionable insights. Your contributions will directly shape how cyber risks are anticipated and mitigated, positioning you as akey playerin defending against today'smost sophisticated threat actors. This position is a great opportunity to contribute tocritical, high-stakes operations, tailor-made foratalented individual ready to rise to the next levelin their cybersecurity career.

Key Responsibilities:

Perform technical threat analysis to identify and produce IOCs and IOAs based on real-time intelligence.

Leverage intelligence platforms and tools (e.g., Anomali) to monitor, analyze, and respond to security threats in support of 8x5 operations and after-hours escalation.

Conduct open-source intelligence (OSINT) gathering using tools like Shodan, Maltego, PassiveTotal, and VirusTotal.

Produce high-quality tactical, operational, and strategic intelligence reports for both internal teams and Port stakeholders.

Monitor, track, and become the subject matter expert (SME) on known adversaries and threat actors; escalate intelligence on active or emerging threats.

Apply analytic models including the Cyber Kill Chain, MITRE ATT&CK Framework, and Diamond Model to assess and report on cyber threat behavior.

Work cross-functionally with incident response, SOC, IT, and security operations teams to provide intelligence support.

Continuously improve detection logic and security controls by feeding intelligence back into detection engineering and threat hunting efforts.

Triage and prioritize threats, focusing on serious, credible intelligence that could impact critical operations.

Maintain detailed, clear documentation and contribute to evolving threat playbooks and response plans.

Qualifications:

3+ years of experience as a Cyber Threat Intelligence Analyst.

Strong experience producing intelligence products for various levels of leadership and operational teams.

Familiar with threat actor behavior, TTPs, and indicators tracking.

Solid understanding of CTI frameworks and the full intelligence lifecycle.

2+ years working with commercial CTI platforms (e.g., Anomali, Recorded Future, ThreatConnect).

Experience with OSINT collection tools and techniques.

Strong problem-solving, critical thinking, and analytical skills.

Ability to communicate complex information clearly to both technical and non-technical stakeholders.

Proven ability to work independently and collaboratively in a fast-paced, high-security environment.

Familiarity with maritime or critical infrastructure sectors is a plus.

IMRI offers top-tier benefits that include: medical coverage through nationally recognized carriers, ancillary coverages, paid vacation and sick leave in compliance with all state and local laws, 401(k) with company match, company paid life insurance and LTD, and several additional voluntary coverages.

Pay will be commensurate with the experience, skills, and qualifications that the candidate brings to the position.

EQUAL EMPLOYMENT OPPORTUNITY

EEO/Affirmative Action Statement and Non-Discrimination Policy IMRI is an Equal Employment Opportunity employer committed to maintaining a non-discriminatory, diverse work environment. In accordance with Title VII of the Civil Rights Act of 1964, Section 503 of the Rehabilitation Act of 1973, Vietnam Era Veteran's Readjustment Assistance Act of 1974 (VEVRAA), Americans with Disabilities) (ADA), and other federal, state, and local anti-discrimination laws, IMRI does not unlawfully discriminate against any person on the basis of race, color, religion, sex, national origin, ancestry, genetic information, age, marital status, sexual orientation, physical or mental disability, or status as a special disabled veteran or other veteran. IMRI will take affirmative action to assure equal opportunity for employment is provided with regard to all personnel actions. This is including but not limited to: recruitment, selection, compensation, benefits, training, promotion, demotion, layoff, termination and all other terms and conditions of employment.

Full-time

Apply