Senior Remote Threat Intelligence and Incident Response Analyst

Job Overview

Location
Bemidji, Minnesota, United States
Job Type
FULL_TIME

Additional Details

Job ID
19267
Job Views
67

Job Description

Attention Job Seekers

  • We offer a free job service by consolidating opportunities from various sources on our website.
  • Scammers have been requesting payments for job applications. Please be aware that we never ask for any payment.
  • Do not send any money for job applications.
  • If anyone has made a payment, kindly send us an email with the details at techsprink@gmail.com

Job Summary

The Elite Job is seeking an experienced and highly skilled Senior Remote Threat Intelligence and Incident Response Analyst to join our elite cybersecurity team. This position plays a critical role in detecting, analyzing, and responding to sophisticated cyber threats that target organizational assets and digital environments. The ideal candidate will have a deep understanding of cyber threat intelligence, advanced incident response techniques, malware analysis, and digital forensics. Working remotely, you will collaborate with cross-functional security teams to proactively strengthen our security posture, investigate potential breaches, and develop strategic responses to mitigate cyber risks.


Key Responsibilities

  • Lead complex incident response operations, including detection, containment, eradication, and recovery of cybersecurity events.

  • Conduct in-depth threat analysis to identify emerging attack vectors, malware campaigns, and threat actor tactics, techniques, and procedures (TTPs).

  • Gather, analyze, and disseminate actionable threat intelligence to support proactive defense strategies.

  • Develop and maintain threat intelligence feeds, dashboards, and automation workflows to enhance situational awareness.

  • Perform digital forensics investigations on compromised systems and recommend preventive measures.

  • Collaborate with SOC, IT, and compliance teams to ensure timely response to critical incidents and compliance with security policies.

  • Author and deliver detailed incident reports, root cause analyses, and post-incident reviews.

  • Contribute to the enhancement of detection and response capabilities by tuning SIEM rules, implementing threat-hunting methodologies, and developing playbooks.

  • Mentor junior analysts and promote a culture of continuous learning and threat awareness.


Required Skills and Qualifications

  • Bachelors degree in Computer Science, Cybersecurity, Information Technology, or related field (Masters preferred).

  • Professional certifications such as GCIA, GCIH, GCFA, CEH, CISSP, or OSCP are highly desirable.

  • Proven experience in threat intelligence analysis, incident response, and cybersecurity operations.

  • Deep understanding of MITRE ATT&CK framework, intrusion detection systems, and threat modeling.

  • Proficiency in SIEM platforms (Splunk, QRadar, Sentinel), EDR tools (CrowdStrike, Carbon Black), and forensic tools (EnCase, FTK).

  • Strong knowledge of malware reverse engineering, network traffic analysis, and digital forensics.

  • Excellent analytical, problem-solving, and documentation skills.

  • Exceptional verbal and written communication skills to clearly present findings to both technical and non-technical audiences.


Experience

  • Minimum 5–8 years of professional experience in cybersecurity, with a focus on incident response and threat intelligence operations.

  • Prior experience handling major cyber incidents in enterprise or government environments preferred.


Working Hours

  • Remote position with flexible working hours.

  • Must be available for on-call rotations and critical incident response outside regular business hours as needed.


Knowledge, Skills, and Abilities

  • Advanced knowledge of cyber threat landscapes, APT groups, and emerging attack techniques.

  • Familiarity with cloud security environments (AWS, Azure, GCP) and identity management frameworks.

  • Strong ability to correlate multiple data sources and draw meaningful conclusions under pressure.

  • Proficiency in scripting or automation using Python, PowerShell, or Bash.

  • Ability to lead investigations independently and manage incident response teams effectively.

  • Continuous learner mindset, staying updated on the latest trends in cybersecurity and threat intelligence.


Benefits

  • Competitive salary and annual performance bonuses.

  • Comprehensive health, dental, and vision insurance.

  • Paid time off, sick leave, and wellness programs.

  • Flexible work schedule and fully remote work setup.

  • Ongoing professional development and certification reimbursement.

  • Opportunity to work with cutting-edge technologies and global cybersecurity experts.


Why Join The Elite Job

At The Elite Job, we believe in empowering cybersecurity professionals to make a real impact. You will join a forward-thinking, security-first organization that prioritizes innovation, teamwork, and continuous learning. We foster an environment where your expertise and leadership will directly contribute to protecting global systems and infrastructure. If you are passionate about defending against evolving cyber threats and thrive in high-stakes security environments, this is the perfect role for you.


How to Apply

Interested candidates are encouraged to apply by submitting an updated resume and a cover letter detailing relevant experience and certifications to us. Please include the subject line: Application – Senior Remote Threat Intelligence and Incident Response Analyst. Join us and be part of an elite team that shapes the future of cybersecurity defense.

Similar Jobs

Houston Skilled Consultancy

Legal Research Assistant - Remote Law Job

FULL_TIME