Senior Cyber Threat Analyst

Location CO-Bogotá | CO-Barranquilla
Posted Date 4 days ago(9/1/2025 9:49 AM)
Job ID
2025-4085
# Positions
1
Category
ITO

Job Summary

As a senior cyber threat analyst, your primary responsibilities are to determine system vulnerability, monitor and assess potential threats, and ensure a network meets security qualifications. Your duties will also include supporting monitoring and rapid response through detection, analysis, investigation, response, and mitigation of security issues and event.  The role is expected to monitor cybersecurity programs, gather technical and tactical information, perform digital forensics, and identify improvements to response capabilities. You will also document your findings and prepare and deliver reports on the information you gather, so communication and writing skills are crucial to your success. The role will collaborate with incident response teams to evaluate

ACA’s cyber defense posture, processes, and procedures in context of given threats.  Furthermore, the role ensures the business benefits from the latest threat intelligence, continually adapting its defenses against emerging cyber risks.  

 

The ideal candidate will have a strong background in cybersecurity, excellent communication skills, and the ability to collaborate effectively with various stakeholders across the organization. Ultimately, this leadership position strengthens the company's overall cybersecurity posture, protecting critical assets and maintaining customer trust.  A cyber threat analyst must be aware of changes and improvements in technology and always pursue learning new industry skills.  This role will continue to build a foundation of skills and knowledge in analytics and investigations and will have a clear career path.

Responsibilities

  • Continuously monitor networks and systems for security breaches, analyze potential threats, investigate security incidents, and mitigate identified threats and security incidents.
  • Lead and participate in incident response efforts, including containment, eradication, and recovery. 
  • Gather, analyze, and disseminate threat intelligence to stakeholders. 
  • Identify and assess vulnerabilities in systems and applications. 
  • Conduct strategic analysis of cyber threats, including threat actor TTPs, and provide recommendations to improve the organization's security posture. 
  • Collaborate with various teams internal teams to share threat intelligence and coordinate efforts. 
  • Prepare reports on threat activity, vulnerability assessments, and incident response activities, and maintain accurate documentation. 
  • Be an escalation point for junior members of the team in accordance with defined runbooks and SLAs
  • Mentor junior analysts, share knowledge, and contribute to the development of the team's expertise. 
  • Continuously learn about new threats, attack techniques, and security technologies. 
  • Assist leadership in understanding the organization’s security posture in relation to specific threat scenarios through a consultative approach.
  • Analyze threat actors, risk footprint, and effectiveness of current controls to provide strategic insights.
  • Design and facilitate operational tabletop exercises for SOC, CSIRT, and PSIRT functions.
  • Take responsibility for independent projects;
  • Create and maintain runbooks and other procedural documentation.

Skills and Experience

  • 5+ years of experience in cyber threat positions including, but not limited to cyber threat intelligence, incident response, threat modeling, blue team, purple team, and red team
  • Bachelor’s Degree in a related information technology or information security discipline is required
  • Relevant certifications such as CISSP, CISM, CEH, PenTest+, or GCIH can be beneficial
  • Willingness to be available, as needed, for major and critical security issues.
  • 5+ years experience with security controls and concepts (e.g. anti-virus, NDR, EDR, IPS/IDS, DLP, SIEM, vulnerability scanners, application security)
  • Strong understanding of cybersecurity principles, network security, malware analysis, intrusion detection, and incident response. 
  • Familiarity with cyber security terminology and concepts, and demonstrated understanding of the cyber threat landscape and attack vectors.
  • Familiarity with frameworks like MITRE ATT&CK, Diamond Model, and Cyber Kill Chain. 
  • Experience facilitating training sessions or tabletop exercises preferred.
  • Capable of learning new concepts and processes quickly, and adapting to a changing environment.
  • Ability to think strategically and to identify, understand, and action business needs.
  • Ability to think analytically to identify root causes and provide root solutions.
  • Superior verbal communication skills, including ability to tailor communications based on audience.
  • Strong interpersonal skills and the ability to work both independnently and collaboratively across teams.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed