The Lubrizol Corporation · 2 days ago
Senior Cyber Threat Intelligence & Digital Forensic Incident Response Analyst
The Lubrizol Corporation is transforming the specialty chemicals market and seeking exceptional talent to join their team. As a Senior Cyber Threat Intelligence & Digital Forensic Incident Response Analyst, you will strengthen Lubrizol’s global Cybersecurity threat program and collaborate with diverse teams to deliver sustainable solutions.
ChemicalInformation TechnologyManufacturingMedicalMedical Device
Responsibilities
Collect, analyze, and disseminate actionable threat intelligence relevant to the chemical sector, including threats to OT systems
Monitor threat actor activity, TTPs, and campaigns using frameworks like MITRE ATT&CK and Diamond Model
Produce strategic, operational, and tactical intelligence reports tailored to chemical industry stakeholders
Collaborate with SOC, IR, and vulnerability management teams to enrich detection and response capabilities
Maintain threat intelligence platforms (Recorded Future, Threat Grid) and integrate intelligence into XSIAM/XDR workflows
Assist/Lead forensic investigations of cybersecurity incidents across on-prem, cloud, and ICS environments
Acquire, preserve, and analyze digital evidence using tools such as X-Ways, SQLite Forensic Toolkit, Digital Detective and F-Response
Conduct adversary emulation and red/purple team exercises using AttackIQ
Develop and maintain chain of custody documentation aligned with ISO/IEC 27037 and NIST SP 800-61
Deliver technical and executive-level reports, including regulator-ready and courtroom-admissible documentation
Contribute to the development of forensic and intelligence automation scripts and workflows
Qualification
Required
Bachelor's degree in Computer Science, Digital Forensics, or a related field
Minimum of 5 years of proven experience in cyber forensics, incident response, or digital investigations
Strong knowledge of forensic methodologies, tools, and techniques
Experience using forensic and vulnerability/attack simulation tools
Experience with threat intelligence platforms (TIPs), SIEMs, and SOAR tools
Minimum of 3 years of experience in Cyber Threat Intelligence
Preferred
Relevant certification such as GCFA, GCTI, GCFR, CISSP, CFCE, MITRE ATT&CK Defender (MAD), or equivalent
Master's degree in a related field
Experience in manufacturing or chemical sectors
Benefits
401K Match plus Age Weighted Defined Contribution
Competitive medical, dental & vision offerings
Health Savings Account
Paid Holidays, Vacation, Parental Leave
Flexible work environment. Enjoy a collaborative in-office environment 4 days per week, plus 1 remote day for flexibility.
Company
The Lubrizol Corporation
The Lubrizol Corporation, a Berkshire Hathaway company, is a science-based company whose specialty chemistry delivers sustainable solutions to advance mobility, improve well-being and enhance modern life.
H1B Sponsorship
The Lubrizol Corporation has a track record of offering H1B sponsorships. Please note that this does not
guarantee sponsorship for this specific role. Below presents additional info for your
reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Represents job field similar to this job
Trends of Total Sponsorships
2025 (6)
2024 (3)
2023 (10)
2022 (7)
2021 (4)
2020 (7)
Funding
Current Stage
Late StageTotal Funding
unknown2011-03-15Acquired
Recent News
2025-12-08
Company data provided by crunchbase