Senior Cyber Threat Intelligence & Digital Forensic Incident Response Analyst

Apply now »

Date: Dec 18, 2025

Location: Wickliffe, OH, US, 44092-2298 Brecksville, OH, US, 44141-3247 Deer Park, TX, US, 77536

Company: Lubrizol Corporation

Job Locations: Wickliffe, OH or Deer Park, TX 

Job type: Full-Time  

Type of role: Onsite four days with one remote optional day.

  

Join Our Thriving Team at Lubrizol as a Senior Cyber Threat Intelligence & Digital Forensic Incident Response Analyst   

Unleash Your Potential. At Lubrizol, we're transforming the specialty chemicals market and looking for exceptional talent to join us on this journey. If you are ready to join an international company with talent around the world and want to make a real impact, we want you on our team.  

 

What You'll Do:   

As a Senior Cyber Threat Intelligence & Digital Forensic Incident Response Analyst, you'll be at the forefront of our innovation, strengthening Lubrizol’s global Cybersecurity threat program. You'll collaborate with a diverse group of passionate individuals to deliver sustainable solutions to advance mobility, improve wellbeing, and enhance modern life. Your work will be globally focused and will include the following.   

Threat Intelligence (CTI) 

  • Collect, analyze, and disseminate actionable threat intelligence relevant to the chemical sector, including threats to OT systems. 

  • Monitor threat actor activity, TTPs, and campaigns using frameworks like MITRE ATT&CK and Diamond Model. 

  • Produce strategic, operational, and tactical intelligence reports tailored to chemical industry stakeholders. 

  • Collaborate with SOC, IR, and vulnerability management teams to enrich detection and response capabilities. 

  • Maintain threat intelligence platforms (Recorded Future, Threat Grid) and integrate intelligence into XSIAM/XDR workflows. 

 

Digital Forensics & Incident Response (DFIR) 

  • Assist/Lead forensic investigations of cybersecurity incidents across on-prem, cloud, and ICS environments. 

  • Acquire, preserve, and analyze digital evidence using tools such as X-Ways, SQLite Forensic Toolkit, Digital Detective and F-Response. 

  • Conduct adversary emulation and red/purple team exercises using AttackIQ. 

  • Develop and maintain chain of custody documentation aligned with ISO/IEC 27037 and NIST SP 800-61. 

  • Deliver technical and executive-level reports, including regulator-ready and courtroom-admissible documentation. 

  • Contribute to the development of forensic and intelligence automation scripts and workflows. 

 

Skills That Make a Difference:  

  • Bachelor’s degree in Computer Science, Digital Forensics, or a related field. 

  • Relevant certification such as GCFA, GCTI, GCFR, CISSP, CFCE, MITRE ATT&CK Defender (MAD), or equivalent (preferred) 

  • Minimum of 5 years of proven experience in cyber forensics, incident response, or digital investigations. 

  • Strong knowledge of forensic methodologies, tools, and techniques. 

  • Experience using forensic and vulnerability/attack simulation tools. 

  • Experience with threat intelligence platforms (TIPs), SIEMs, and SOAR tools. 

  • Minimum of 3 years of experience in Cyber Threat Intelligence. 

  • Master’s degree in a related field (considered a plus) 

  • Experience in manufacturing or chemical sectors (considered a plus) 

  

Perks and Rewards That Inspire:   

  • Competitive salary with performance-based bonus plans  

  • 401K Match plus Age Weighted Defined Contribution  

  • Competitive medical, dental & vision offerings  

  • Health Savings Account  

  • Paid Holidays, Vacation, Parental Leave  

  • Flexible work environment. Enjoy a collaborative in-office environment 4 days per week, plus 1 remote day for flexibility.  

Learn more at benefits.lubrizol.com 

  

Ready for your next career step? Apply today and let's shape the future together!  

  

#LI-CC1 


Job Segment: Computer Forensics, Cyber Security, Computer Science, Security, Technology

Apply now »