Arctiq: Intelligent Architecture
Threat Intelligence Analyst
Arctiq: Intelligent Architecture, Brentwood, Tennessee, United States, 37027
Company Overview
Arctiq is a leader in professional IT services and managed services across three core Centers of Excellence: Enterprise Security, Modern Infrastructure and Platform Engineering. Renowned for our ability to architect intelligence, we connect, protect, and transform organizations, empowering them to thrive in today's digital landscape. Arctiq builds on decades of industry expertise and a customer‑centric ethos to deliver exceptional value to clients across diverse industries. Position Overview
Arctiq is seeking a Threat Intelligence Analyst to join our advanced security team within a fast‑paced MSSP environment. In this role, you will focus on collecting, analyzing, and operationalizing cyber threat intelligence to help detect, prevent, and respond to emerging threats across multiple client environments. You will translate raw intelligence into actionable insights, enrich detections with context, and advise both internal teams and clients on evolving adversary tactics, techniques, and procedures (TTPs). This role bridges intelligence, detection engineering, and incident response, playing a key role in strengthening Arctiq’s overall security posture. Responsibilities
Collect, analyze, and curate threat intelligence from internal telemetry, commercial feeds, open‑source intelligence (OSINT), and industry sharing groups. Track threat actors, campaigns, malware families, and vulnerabilities relevant to client environments. Map adversary behavior to frameworks such as MITRE ATT&CK to provide actionable intelligence and context. Enrich SIEM, EDR, and NDR alerts with threat intelligence to improve detection accuracy and prioritization. Produce high‑quality intelligence reports, briefings, and advisories for internal teams and clients. Support SOC, threat hunting, and incident response teams with timely intelligence during active investigations. Identify emerging threats and proactively recommend detection use cases, control improvements, and mitigations. Collaborate with detection engineering teams to help develop and tune SIEM rules, correlation logic, and signatures based on intelligence findings. Participate in client‑facing activities such as security reviews, threat briefings, onboarding, and post‑incident reporting. Monitor the global threat landscape and continuously update intelligence priorities based on client risk profiles. Maintain awareness of vulnerabilities, exploits, and zero‑day activity impacting customer environments. Qualifications
Bachelor’s degree or diploma in Computer Science, Cybersecurity, Information Systems, or equivalent practical experience. 3+ years of experience in threat intelligence, SOC analysis, incident response, or security operations. Strong understanding of attacker tradecraft, cybercrime ecosystems, and nation‑state activity. Experience working with threat intelligence platforms (TIPs), SIEMs, and EDR tools (e.g., ThreatConnect, Splunk, CrowdStrike, SentinelOne). Solid knowledge of Windows and Linux operating systems, authentication mechanisms, and common attack vectors. Familiarity with cloud environments and cloud security concepts (AWS, Azure, GCP). Strong grasp of security frameworks (MITRE ATT&CK, NIST, Kill Chain). Ability to analyze indicators of compromise (IOCs), TTPs, and campaign‑level activity. Experience with scripting or automation (Python, PowerShell, etc.) for intelligence enrichment and analysis. Excellent written and verbal communication skills, with the ability to present intelligence clearly to both technical and non‑technical audiences. Strong analytical mindset, attention to detail, and ability to prioritize under pressure. Self‑driven, curious, and passionate about staying ahead of the evolving threat landscape. Experience in an MSSP or consulting environment is a strong asset. Relevant certifications such as GCTI, GCIH, GCIA, GCED, Security+, CEH, or CISSP are considered an asset. Arctiq is an equal opportunity employer. If you need any accommodations or adjustments throughout the interview process and beyond, please let us know. We celebrate our inclusive work environment and welcome members of all backgrounds and perspectives to apply. We thank you for your interest in joining the Arctiq team! While we welcome all applicants, only those who are selected for an interview will be contacted.
#J-18808-Ljbffr
Arctiq is a leader in professional IT services and managed services across three core Centers of Excellence: Enterprise Security, Modern Infrastructure and Platform Engineering. Renowned for our ability to architect intelligence, we connect, protect, and transform organizations, empowering them to thrive in today's digital landscape. Arctiq builds on decades of industry expertise and a customer‑centric ethos to deliver exceptional value to clients across diverse industries. Position Overview
Arctiq is seeking a Threat Intelligence Analyst to join our advanced security team within a fast‑paced MSSP environment. In this role, you will focus on collecting, analyzing, and operationalizing cyber threat intelligence to help detect, prevent, and respond to emerging threats across multiple client environments. You will translate raw intelligence into actionable insights, enrich detections with context, and advise both internal teams and clients on evolving adversary tactics, techniques, and procedures (TTPs). This role bridges intelligence, detection engineering, and incident response, playing a key role in strengthening Arctiq’s overall security posture. Responsibilities
Collect, analyze, and curate threat intelligence from internal telemetry, commercial feeds, open‑source intelligence (OSINT), and industry sharing groups. Track threat actors, campaigns, malware families, and vulnerabilities relevant to client environments. Map adversary behavior to frameworks such as MITRE ATT&CK to provide actionable intelligence and context. Enrich SIEM, EDR, and NDR alerts with threat intelligence to improve detection accuracy and prioritization. Produce high‑quality intelligence reports, briefings, and advisories for internal teams and clients. Support SOC, threat hunting, and incident response teams with timely intelligence during active investigations. Identify emerging threats and proactively recommend detection use cases, control improvements, and mitigations. Collaborate with detection engineering teams to help develop and tune SIEM rules, correlation logic, and signatures based on intelligence findings. Participate in client‑facing activities such as security reviews, threat briefings, onboarding, and post‑incident reporting. Monitor the global threat landscape and continuously update intelligence priorities based on client risk profiles. Maintain awareness of vulnerabilities, exploits, and zero‑day activity impacting customer environments. Qualifications
Bachelor’s degree or diploma in Computer Science, Cybersecurity, Information Systems, or equivalent practical experience. 3+ years of experience in threat intelligence, SOC analysis, incident response, or security operations. Strong understanding of attacker tradecraft, cybercrime ecosystems, and nation‑state activity. Experience working with threat intelligence platforms (TIPs), SIEMs, and EDR tools (e.g., ThreatConnect, Splunk, CrowdStrike, SentinelOne). Solid knowledge of Windows and Linux operating systems, authentication mechanisms, and common attack vectors. Familiarity with cloud environments and cloud security concepts (AWS, Azure, GCP). Strong grasp of security frameworks (MITRE ATT&CK, NIST, Kill Chain). Ability to analyze indicators of compromise (IOCs), TTPs, and campaign‑level activity. Experience with scripting or automation (Python, PowerShell, etc.) for intelligence enrichment and analysis. Excellent written and verbal communication skills, with the ability to present intelligence clearly to both technical and non‑technical audiences. Strong analytical mindset, attention to detail, and ability to prioritize under pressure. Self‑driven, curious, and passionate about staying ahead of the evolving threat landscape. Experience in an MSSP or consulting environment is a strong asset. Relevant certifications such as GCTI, GCIH, GCIA, GCED, Security+, CEH, or CISSP are considered an asset. Arctiq is an equal opportunity employer. If you need any accommodations or adjustments throughout the interview process and beyond, please let us know. We celebrate our inclusive work environment and welcome members of all backgrounds and perspectives to apply. We thank you for your interest in joining the Arctiq team! While we welcome all applicants, only those who are selected for an interview will be contacted.
#J-18808-Ljbffr