About The Position

The Senior Cyber Threat Intelligence (CTI) Engineer is a senior individual contributor responsible for designing, engineering, and advancing CTI capabilities that enable cyber defense, incident response, and threat informed risk decisions. This role blends deep technical expertise with hands on operational intelligence analysis. The engineer builds intelligence workflows, integrates threat data across security operations, and delivers timely, actionable intelligence across the full intelligence lifecycle in support of enterprise cybersecurity objectives within a large financial services environment.

Requirements

  • Bachelor’s degree and eight years of experience in systems engineering or administration or an equivalent combination of education and work experience
  • Deep specialized and/or broad functional knowledge in applied enterprise information security technologies including but not limited to firewalls, intrusion detection/prevention systems, network operating systems, identity management, database activity monitoring, encryption, content filtering, and Mainframe security
  • Previous experience in leading complex IT projects

Nice To Haves

  • Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, or a related technical field, or equivalent practical experience.
  • Advanced scripting and/or programming experience used to automate intelligence processing and integration.
  • Significant experience in cybersecurity with demonstrated progression into advanced threat intelligence engineering and operational analysis responsibilities.
  • Proven ability to design and operate threat intelligence platforms, automation workflows, and intelligence data pipelines in complex enterprise environments.
  • Engineering and automation in cloud environments (Azure/AWS), TIP (e.g. OpenCTI), tuning commercial threat intelligence tools and feeds.
  • Strong background in adversarial capability‑focused analysis, including mapping observed activity to techniques, tactics.
  • Demonstrated experience integrating intelligence into security operations, incident response, and detection processes.
  • Experience operating in financial services sector/highly regulated environments where intelligence capabilities support risk management and regulatory expectations.
  • Professional certifications (AWS DevOps, Azure Engineer) or equivalent experience demonstrating engineering expertise.
  • Professional certifications (GCIH, GMON, GCTI, GSEC) or equivalent experience demonstrating cybersecurity and intelligence expertise.

Responsibilities

  • Threat Intelligence Engineering & Platform Ownership Design, implement, and innovate enterprise threat intelligence capabilities, including threat intelligence platforms (TIP), data pipelines, and integrations with security tooling (e.g., SIEM, SOAR, EDR/NDR/XDR).
  • Engineer automated pipelines for ingesting, enriching, correlating, and distributing threat intelligence across stakeholders and system.
  • Develop and maintain integrations and automation that enable intelligence enrichment and orchestration.
  • Establish data quality standards and evolve lifecycle management for intelligence artifacts.
  • Continuously assess and improve intelligence workflows, tooling, analytic methods, and dissemination practices.
  • Operational CTI Analysis Perform analysis of cyber threats, adversaries, campaigns, techniques, and threat models to identify risks relevant to the organization’s attack surface.
  • Apply structured analytic techniques to raw intelligence to assess relevance, confidence, and potential impact.
  • Monitor emerging threats, vulnerabilities, and breach/attack trends to drive proactive defensive actions.
  • Support threat hunting and incident response with intelligence‑driven context, hypotheses, during active investigations.
  • Intelligence‑Driven Defense Enablement Translate intelligence products into operational outputs such as detection requirements, prioritized response actions, defensive recommendations, and control improvements.
  • Partner with key stakeholders to embed intelligence into day‑to‑day security workflows.
  • Support intelligence‑led prioritization of threats, vulnerabilities, and control/capability gaps based on threat modeling.
  • Collaboration and Influence Serve as a subject‑matter expert for cyber threat intelligence, advising technical teams and stakeholders on threat landscape and intelligence-informed decisions.
  • Participate/lead in industry-facing intelligence and knowledge sharing.
  • Mentor and guide junior analysts and engineers, promoting consistent analytic standards and engineering best practices.

Benefits

  • All regular teammates (not temporary or contingent workers) working 20 hours or more per week are eligible for benefits, though eligibility for specific benefits may be determined by the division of Truist offering the position.
  • Truist offers medical, dental, vision, life insurance, disability, accidental death and dismemberment, tax-preferred savings accounts, and a 401k plan to teammates.
  • Teammates also receive no less than 10 days of vacation (prorated based on date of hire and by full-time or part-time status) during their first year of employment, along with 10 sick days (also prorated), and paid holidays.
  • Depending on the position and division, this job may also be eligible for Truist’s defined benefit pension plan, restricted stock units, and/or a deferred compensation plan.

Stand Out From the Crowd

Upload your resume and get instant feedback on how well it matches this job.

Upload and Match Resume

What This Job Offers

Job Type

Full-time

Career Level

Senior

Number of Employees

5,001-10,000 employees

© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service