Day in the Life of a Senior Threat Intelligence Analyst

Adam Goss
8 min readJul 14, 2023

What does a day in the life of a cyber threat intelligence analyst look like?

I often thought this when starting out, along with what a SOC analyst actually does and exactly how busy are CISOs. I have been a senior cyber threat intelligence (CTI) analyst for quite some time now and can divulge the secrets!

Whether you are new to cyber security or just curious about what other cyber security professionals get up to, this article will answer your questions. It details what my typical workday looks like, what daily tasks I perform, and how this improves the cyber security of my organization.

I have split my day into two chunks. The morning, where I get my daily tasks completed, and the afternoon where any follow-ups from the morning happen and the focus shifts to program or personal development. Let’s start from the beginning.

Morning

I typically start my day at 6:00 AM. I get up, make myself a nice cup of black coffee (instant), hydrate, and stare at the sun for 10 minutes. I’m told this is supposed to help you wake up, but I have no idea at this point, and I’m just trying to make the most of the British summer. Finally, I feed the dog and begin my day.

--

--

Adam Goss

Helping demystify cyber threat intelligence for businesses and individuals | CTI | Threat Hunting | Custom Tooling