ABBOTT LABORATORIES Cyber Threat Intelligence Analyst Salary in the United States

How much does a Cyber Threat Intelligence Analyst make at companies like ABBOTT LABORATORIES in the United States? The average salary for Cyber Threat Intelligence Analyst at companies like ABBOTT LABORATORIES in the United States is $83,807 as of June 27, 2024, but the range typically falls between $73,404 and $94,209. Salary ranges can vary widely depending on many important factors, including education, certifications, additional skills, the number of years you have spent in your profession. With more online, real-time compensation data than any other website, Salary.com helps you determine your exact pay target.  View the Cost of Living in Major Cities

About ABBOTT LABORATORIES

Browse other Companies in the MFG Durable Industry

View abbott laboratories Salary

What does a Cyber Threat Intelligence Analyst do at companies like ABBOTT LABORATORIES?

Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 103,000 colleagues serve people in more than 160 countries.

Contribute to the support of cybersecurity operations by designing, developing or recommending secure technical solutions, including policy, standards, applications, systems, architectures, and infrastructure that are operationally viable and efficient.  Perform responsibilities to ensure that the appropriate application of security products and technologies are in place to protect the organization’s systems and information and enable achievement of the organization’s objectives.  Contribute to the design of cybersecurity toolsets to enable more automated discovery, remediation, and alerting of network and device vulnerabilities, as a means of improving the security posture.  Perform analysis of emerging technologies and design and build architectures and solutions to enable secure implementation of new technologies. 

Core Job Responsibilities:

• Contribute to the development of a risk-based cyber security program which meets regulatory requirements and aligns with industry leading information security practices.
• Perform threat identification and mitigation activities using industry leading security controls and tools sets.
•Support the advancement of the Company’s cyber threat and vulnerability management program to ensure consistent identification, analysis, response, and monitoring of cyber security threats, events, and vulnerabilities.
•Assess threats to the business and deploy countermeasures for those threats.
•Guide business units, application development teams, and third-party vendors to achieve program requirements while enabling the business.
•Apply technical knowledge to protect the Company against cyber threats (e.g., knowledge of firewalls, intrusion detection and prevention systems, data loss prevention solutions, endpoint protections, log aggregation technology and other leading-edge security technologies).
•Particiate in cross-team coordination to achieve defined security goals as well as meet technical requirements in support of detailed implementation plans for security projects.
•Contribute subject matter expertise on security projects to ensure the timely, on budget, and effective implementation of cyber security improvements that are operationally supported with validation methods in place to measure effectiveness.
•Perform assessment of cyber security incidents to identify the root cause, respond, and recover the environment.
•Support management in the development of strategies, policy and standards to protect company information and technology assets.

Education/Experience Requirements:

• Bachelor's degree in Information Security, Computer Science, or related field; or equivalent experience

• 2 to 4 years of experience is required.
• Possess expertise in valuing and implementing industry standards such as the ISO 27001/2, SOC 2, HITRUST and FedRAMP Information Security standard and the ISO 22301 Business Continuity Standard.  
• Experience with implementation and operational use of GRC toolsets (Governance Risk and Compliance)
• Possess CISSP certification (or similar) and be knowledge of national and international regulatory compliances and frameworks such as ISO, SOX, BASEL II, EU DPD, HIPAA, and PCI DSS.

Check out Cyber Threat Intelligence Analyst jobs in Columbus, Ohio

Tier 2 SOC Analyst

Lynx Technology Partners,LLC - Cincinnati, OH

Third Party Risk Management Associate

Promotion Execution Partners PEP - Cincinnati, OH

$73,404 Low Average $83,807 High $94,209

Understand the total compensation opportunity for Cyber Threat Intelligence Analyst at companies like ABBOTT LABORATORIES, base salary plus other pay elements

Average Total Cash Compensation

Includes base and annual incentives

$73,404
$94,209
$83,807
The chart shows total cash compensation for the ABBOTT LABORATORIES Cyber Threat Intelligence Analyst in the United States, which includes base, and annual incentives can vary anywhere from $73,404 to $94,209 with an average total cash compensation of $83,807. Total compensation includes the value of any benefits received in addition to your salary and some of the benefits that are most commonly provided within a total compensation package including bonuses, commissions, paid time off, and Insurance. The total cash compensation may get paid differently by industry, location, and other factors.
Job Openings for ABBOTT LABORATORIES Cyber Threat Intelligence Analyst
BlueVoyant - East Township , OH
At Conquest Cyber we build adaptive risk management programs where innovation is most needed, the ... Experience implementing Enterprise Mobility and Security Suite (EM+S), Advanced Threat Protection ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 50 days ago
Our capabilities include Program Management, Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171 Assessment and Compliance, Computer Forensics, Software Assurance ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 17 days ago
Our capabilities include Program Management, Program Oversight, Process Audit, Intelligence Analysis, Cyber Security, NIST SP 800-171 Assessment and Compliance, Computer Forensics, Software Assurance ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 17 days ago
Vail Resorts - Ohio Township , OH
Threat Analysis : Stay updated on emerging cyber threats and vulnerabilities, providing insights and recommendations to enhance security measures and proactively protect. * Compliance : Drive ...
ZipRecruiter ATS Jobs for ZipSearch/ZipAlerts - 8 days ago

Are you an HR manager or compensation specialist?

Salary.com's CompAnalyst platform offers:

  • Detailed skills and competency reports for specific positions
  • Job and employee pricing reports
  • Compensation data tools, salary structures, surveys and benchmarks.
Learn about CompAnalyst