COLSA
Sr. Cyber Threat Intelligence (CTI) Analyst
NewWhat's your preference?
Job Description
- Req#: 9104
- Collect, triage, and analyze threat data from a variety of open-source (OSINT), commercial, and internal intelligence sources.
- Identify and track threat actors, campaigns, malware families, and TTPs (Tactics, Techniques, and Procedures).
- Develop and maintain detailed threat profiles, assessments, and intelligence products including strategic, operational, and tactical reports.
- Support proactive defense strategies by providing timely indicators of compromise (IOCs), attack patterns, and attribution assessments to blue teams, incident response, and security operations.
- Perform long-term trend analysis of adversarial tactics and identify potential gaps in detection or defense posture.
- Assist in the development of threat hunting hypotheses and collaborate with detection engineering and threat hunting teams to validate findings.
- Contribute to the creation and enhancement of threat intelligence platforms and knowledge bases.
- Present findings and briefings to technical and non-technical stakeholders, including senior leadership and program managers.
- Maintain awareness of global threat landscapes and continuously refine internal intelligence processes and sources.
-
- Associates degree or higher and 12 years of experience in cyber threat intelligence or a related cybersecurity role OR
- High school diploma and 16 years of experience in cyber threat intelligence or a related cybersecurity role
- Demonstrated experience with threat analysis tools and platforms:
- Splunk Enterprise Security
- Microsoft Sentinel
- Threat intelligence platforms (TIPs) like MISP, ThreatConnect, or Recorded Future.
- Strong understanding of cyber threat frameworks and methodologies including:
- MITRE ATT&CK
- Diamond Model of Intrusion Analysis
- Cyber Kill Chain
- Ability to analyze malware reports, phishing indicators, and infrastructure metadata.
- Strong written communication skills with the ability to craft clear and concise intelligence reports and executive briefings.
- Comfortable working in high-tempo environments with shifting priorities and minimal supervision.
- Active TS/SCI clearance; US Citizenship required;
- GIAC Cyber Threat Intelligence (GCTI)
Sr. Cyber Threat Intelligence (CTI) Analyst
Tracking Code
9104-987
Posted Date
4/22/2025
Job Location
Huntsville, Alabama
Location of Position
Huntsville, Alabama
Work Arrangement
On Site: 100%
Position Type
Full-Time/Regular
Clearance Required?
Yes
Level of Clearance Required
TS-SCI
Can we move forward with hiring for this position now?
2-No/Not yet - This is prep for a possible future need (e.g. IDIQ TO staffing/Pipeline/Proposal support)
We are seeking an experienced *Cyber Threat Intelligence (CTI) Analyst to join a high-performing cybersecurity team focused on proactively identifying, analyzing, and mitigating cyber threats to enterprise systems and critical infrastructure. This position plays a key role in the organization’s cyber defense strategy by delivering timely, actionable intelligence to technical teams, leadership, and mission stakeholders.
The CTI Analyst will monitor a wide range of threat intelligence sources—including commercial threat feeds, government alerts, dark web monitoring, and internal telemetry—to identify current and emerging threats. The ideal candidate is detail-oriented, deeply curious, and capable of synthesizing complex data into meaningful insights that reduce risk and drive strategic security decisions.
Primary Responsibilities:
At COLSA, people are our most valuable resource and centered at our core value. We invite you to unite your talents with opportunity and be a part of our “Family of Professionals!” Learn about our employee-centric culture and benefits here.
*Contingent upon funding and selection
Required Experience
One of the following combinations of education/experience:
Preferred Qualifications
Applicant selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. COLSA Corporation is an Equal Opportunity Employer, Minorities/Females/Veterans/Disabled. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, or national origin.
The salary range, if referenced, represents a good faith estimate. COLSA considers various factors when determining base salary offers, but not limited to, location, the role, function and associated responsibilities, a candidate’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements.
COLSA offers a comprehensive and customizeable benefits program which includes Medical, Dental, Vision, Life Insurance, Short-Term Disability, Long-Term Disability, Accidental Death & Dismemberment, Supplemental Income Protection Programs, 401(k) with company match, Flexible Spending Accounts, Employee Assistance Program, Education & Certification Reimbursement, Employee Discount Program, Paid Time Off and Holidays.
This position will be posted for a minimum of 3 business days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed.
About the company
COLSA Corporation is a technology services and solutions company with significant experience providing the latest and most sophisticated engineering, IT, and programmatic solutions for Government and Commercial customers. We understand the challenges o...