Threat Intelligence Analyst

2 weeks ago


Spring Grove, Minnesota, United States ST2 ManTech Advanced Systems Intl Full time

Secure your Future at a Leading Organization

Join a diverse team at ManTech dedicated to protecting national security through innovative projects that offer room for growth.

We are currently looking for a motivated Threat Intelligence Analyst to join our team in the DMV area which includes Washington, DC, Northern Virginia, and Maryland . If you're interested in any of these locations, we encourage you to apply.

Responsibilities:

  • Review and assess raw NetFlow data to identify malicious cyber activity.
  • Process and enrich information to provide timely and actionable intelligence.
  • Conduct cyber intelligence analysis based on various sources.
  • Understand advanced cyber threats and attack methodologies.
  • Analyze network and host activity related to intrusions.
  • Provide support for information technologies and mentor other analysts.

Basic Qualifications:

  • Bachelor's degree in IT, Business, Engineering, Math, Science, or related field
  • Minimum of nine years of related experience
  • Experience with managed attribution accounts
  • Technical understanding in network communication, malware, or computer network defense
  • IAT Level III Certification or CSSP-SPM

Preferred Qualifications:

  • Proficiency in analytical writing tradecraft.
  • Industry standard certifications such as CEH Certification or Security +CE.
  • Experience in Publicly Available Information analysis.
  • Experience with academic databases and scientific journals.

Clearance Requirements:

  • Must have a Top Secret clearance with eligibility for SCI

ManTech International Corporation is an equal opportunity employer. We value diversity and do not discriminate based on race, color, sex, religion, age, or other protected characteristics.

If you need accommodation to apply, please contact our Corporate EEO Department. ManTech is an equal opportunity employer and we invite all qualified individuals to apply.



  • Maple Grove, Minnesota, United States ProAg Full time

    Position at ProAg Grow with UsThis position is in our Maple Grove, MN office.If you have an interest in actuarial and data science and are looking to dive into insurance product pricing, statistics, and predictive modeling, ProAg has an exciting opportunity for an Actuarial Analyst Assistant in our Maple Grove, MN office. You will primarily be responsible...


  • Inver Grove Heights, Minnesota, United States CHS Inc. Full time

    CHS Inc. is a leading global agribusiness owned by farmers, ranchers and cooperatives across the United States that provides grain, food and energy resources to businesses and consumers around the world. We serve agriculture customers and consumers across the United States and around the world. Most of our 10,000 employees are in the United States, but today...


  • Inver Grove Heights, Minnesota, United States CHS Inc. Full time

    CHS Inc. is a leading global agribusiness owned by farmers, ranchers and cooperatives across the United States that provides grain, food and energy resources to businesses and consumers around the world. We serve agriculture customers and consumers across the United States and around the world. Most of our 10,000 employees are in the United States, but today...


  • Maple Grove, Minnesota, United States Boston Scientific Full time

    Additional Location(s):US-MN-Maple GroveDiversity - Innovation - Caring - Global Collaboration - Winning Spirit- High PerformanceAt Boston Scientific, we'll give you the opportunity to harness all that's within you by working in teams of diverse and high-performing employees, tackling some of the most important health industry challenges. With access to the...


  • Maple Grove, Minnesota, United States Data Recognition Corporation Full time

    Senior Cyber Security Engineer Maple Grove, MN, USA * Virtual Req #488Wednesday, May 29, 2024DRC is one of the largest educational assessment and curriculum/instruction companies in the industry. Data Recognition Corporation Senior Cyber Security Engineer Maple Grove, MNCompany cannot provide sponsorship for this rolePlease, no agenciesSummary:This...


  • Maple Grove, Minnesota, United States Data Recognition Corporation Full time

    Senior Cyber Security Engineer Maple Grove, MN, USA * Virtual Req #488Wednesday, May 29, 2024DRC is one of the largest educational assessment and curriculum/instruction companies in the industry. Data Recognition Corporation Senior Cyber Security Engineer Maple Grove, MNCompany cannot provide sponsorship for this rolePlease, no agenciesSummary:This...


  • Maple Grove, Minnesota, United States Boston Scientific Full time

    Additional Location(s): N/ADiversity - Innovation - Caring - Global Collaboration - Winning Spirit- High PerformanceAt Boston Scientific, we'll give you the opportunity to harness all that's within you by working in teams of diverse and high-performing employees, tackling some of the most important health industry challenges. With access to the latest tools,...


  • Downers Grove, United States Sentinel Offender Services Full time

    Responsibilities: The Threat Intelligence Analyst is a key member of the Threat Operations Team and will be responsible for supporting alarm research and development in our proprietary security platform as well as performing research on emerging threats and providing communication to our customers. This person will act as a technical expert in our detections...


  • Downers Grove, United States Sentinel Full time

    **Responsibilities**: Sentinel Technologies is seeking a Threat Investigation Analyst to join our growing SOC team. We are looking for a skilled cybersecurity professional responsible for investigating report alerts, anomalies, vulnerabilities, and potential security risks within our own and our client’s environments. This role involves investigation,...


  • Downers Grove, United States Sentinel Offender Services Full time

    Responsibilities Sentinel Technologies is seeking a Threat Investigation Analyst to join our growing SOC team. We are looking for a skilled cybersecurity professional responsible for investigating report alerts, anomalies, vulnerabilities, and potential security risks within our own and our clients environments. This role involves investigation, deductive...


  • Downers Grove, United States Sentinel Full time

    **Responsibilities**: Qualifications: - 3+ years’ experience in a security related position - Certifications preferred: CCNA, Security+, GCIA, Certified Ethical Hacker, and CISSP - Experience performing daily system monitoring and health checks for various security products - Proficient in using various security tools and technologies, including SIEM, EDR...


  • Downers Grove, United States Sentinel Technologies Full time

    The Security Operations Center Analyst will be responsible planning and implementing security measures to protect computer systems, networks, and data. This person will act as a first responder to cyber-incidents. They report cyber threats and then implement changes to protect our Customer's environments. Your ability to analyze real traffic and associated...

  • Threat Hunter

    2 weeks ago


    Downers Grove, United States Sentinel Full time

    **Responsibilities**: Sentinel Technologies is seeking a Threat Hunter with the skills to hunt down hidden threats, strengthen security postures and ensure we are staying ahead of cyber adversaries to join our growing team. We are looking a highly skilled cybersecurity professional responsible for active discovery of cyber threats and other anomalies,...

  • Threat Hunter

    2 weeks ago


    Downers Grove, Illinois, United States Sentinel Offender Services Full time

    ResponsibilitiesSentinel Technologies is seeking a Threat Hunter to join our growing team. We are looking a highly skilled cybersecurity professional responsible for active discovery of cyber threats and other anomalies, vulnerabilities, and potential security risks within our own and our client's environments. This role involves deep analysis, threat...

  • Threat Hunter

    4 weeks ago


    Downers Grove, United States Sentinel Offender Services Full time

    Responsibilities Sentinel Technologies is seeking a Threat Hunter to join our growing team. We are looking a highly skilled cybersecurity professional responsible for active discovery of cyber threats and other anomalies, vulnerabilities, and potential security risks within our own and our client’s environments. This role involves deep analysis, threat...

  • Threat Hunter

    2 weeks ago


    Downers Grove, United States Sentinel Offender Services Full time

    Responsibilities Sentinel Technologies is seeking a Threat Hunter with the skills to hunt down hidden threats, strengthen security postures and ensure we are staying ahead of cyber adversaries to join our growing team. We are looking a highly skilled cybersecurity professional responsible for active discovery of cyber threats and other anomalies,...

  • Exploitation Analyst

    2 weeks ago


    Silver Spring, United States PATIENT CENTERED SERVICES LLC Full time

    **Benefits**: - Competitive salary - Flexible schedule **Job Title: Exploitation Analyst (EA)** **Location: Various Locations** **Job Type: Full-Time** **Security Clearance: Active TS/SCI with Polygraph** **About the Role**: As cyber threats evolve and increase rapidly, Exploitation Analysts (EAs) are at the forefront of cyber network operations (CNO)...


  • Beech Grove, United States Mainstream Fiber Networks Full time

    Job DescriptionJob DescriptionBusiness Intelligence Analyst |Mainstream Fiber **This position will require some days in office at our Nashville, IN Location**About Mainstream Fiber:At Mainstream Fiber Networks, we’re more than just a fiber optic internet company: we’re a Hoosier based team dedicated to propelling the digital revolution forward, and we...


  • Silver Spring, United States Arcetyp LLC Full time

    Job Description Job Description Salary: Arcetyp LLC is a growing small business that provides a broad range of consulting services to US Federal Government, US Military, and Commercial clients. Services include Management & IT Consulting, Program & Project Management, and Professional & Admin Services. We are recruiting to fill a position to lead business...


  • Silver Spring, United States PATIENT CENTERED SERVICES LLC Full time

    Job DescriptionJob DescriptionBenefits:Competitive salaryFlexible scheduleJob Title: Exploitation Analyst (EA)Location: Various LocationsJob Type: Full-TimeSecurity Clearance: Active TS/SCI with PolygraphAbout the Role: As cyber threats evolve and increase rapidly, Exploitation Analysts (EAs) are at the forefront of cyber network operations (CNO) and...


  • Downers Grove, United States Corcentric Full time

    As a Business Intelligence Analyst, you will join a driven, collaborative team within an ambitious, entrepreneurial global organization. You will work collaboratively within the Data & Analytics team supporting internal reporting for Global Client Services. This role requires a proactive individual who takes ownership of all assigned work and thrives in a...

  • CSOC Analyst I

    2 days ago


    Spring, United States Entergy Full time

    CSOC Analyst I - II **Date:** Jun 18, 2024 **Location:** Little Rock, Arkansas, United States **Company:** Entergy **Work Place Flexibility:** Hybrid **Legal Entity:** Entergy Services, LLC The preferred location for this role is either Little Rock, AR or The Woodlands, TX; however, New Orleans, LA is an acceptable alternate location. This position will be...

  • CSOC Analyst I

    3 days ago


    Spring, United States Entergy Full time

    CSOC Analyst I - II **Date:** Jun 18, 2024 **Location:** Little Rock, Arkansas, United States **Company:** Entergy **Work Place Flexibility:** Hybrid **Legal Entity:** Entergy Services, LLC The preferred location for this role is either Little Rock, AR or The Woodlands, TX; however, New Orleans, LA is an acceptable alternate location. This position will be...


  • Downers Grove, United States Sentinel Full time

    **Responsibilities**: Qualifications: - 2+ years of experience as a key member of a security operations team (SOC, Incident Response, Threat Intel, Malware Analysis, IDS/IPS Analysis, etc.) is required - Perform necessary correlation and research to make a determination and escalation of activity based on current knowledge and best practices - Escalate to...


  • Silver Spring, United States PATIENT CENTERED SERVICES LLC Full time

    Job DescriptionJob DescriptionBenefits:Competitive salaryJob Title: Computer Network Defense Analyst (CNDA)Location: Various LocationsJob Type: Full-TimeSecurity Clearance: Active TS/SCI with PolygraphAbout the Role: As cyber threats evolve and proliferate rapidly, Computer Network Defense Analysts (CNDAs) are essential to cyber network operations (CNO) and...


  • Silver Spring, United States PATIENT CENTERED SERVICES LLC Full time

    Benefits: Competitive salary Flexible schedule Job Title: Digital Network Exploitation Analyst (DNEA)Location: Various LocationsJob Type: Full-TimeSecurity Clearance: Active TS/SCI with PolygraphAbout the Role: As cyber threats evolve and increase rapidly, Digital Network Exploitation Analysts (DNEAs) are at the forefront of cyber network...


  • Silver Spring, United States PATIENT CENTERED SERVICES LLC Full time

    Job DescriptionJob DescriptionBenefits:Competitive salaryFlexible scheduleJob Title: Digital Network Exploitation Analyst (DNEA)Location: Various LocationsJob Type: Full-TimeSecurity Clearance: Active TS/SCI with PolygraphAbout the Role: As cyber threats evolve and increase rapidly, Digital Network Exploitation Analysts (DNEAs) are at the forefront of cyber...