Analyst1 > Resources > Webinar > A Day in the Life of a Cyber Threat Analyst: Underutilized, Under-resourced, and Overworked
Dark Mode
A Day in the Life of a Cyber Threat Analyst: Underutilized, Under-resourced, and Overworked

A Day in the Life of a Cyber Threat Analyst: Underutilized, Under-resourced, and Overworked

Cyber threat analysts defend the nation’s most sensitive and complex networks. The volume of intelligence to review is immense, and often times analysts don’t have the resources to make this intelligence actionable. In order to accomplish the job in which they were originally hired, they need to first start their day with a number of manual processes.

This is tedious and time consuming and doesn’t get to the crux of the issue: detecting malicious activity in their network and determining the exposure of critical assets to that threat activity. Rules are created and deployed but not at the “warp” speed needed to keep up defenses. With the plethora of threats identified daily, along with the shortage of staff, and the lack of useful tools, the job of a cyber analyst can be stressful and under-appreciated.

Webinar