Sr Cyber Threat Intelligence Analyst

1 week ago


Washington, Washington, D.C., United States Protek Consulting Full time
Cyber Threat Intelligence Analyst

Company: PROTEK Consulting

Location: Washington, DC (100% Remote)

Description: PROTEK Consulting, a Woman-Owned Small Business, is seeking a dedicated Sr Cyber Threat Intelligence Analyst to join their dynamic team. This role involves utilizing cutting-edge security technologies to defend against adversarial activity by collecting intelligence and producing tailored analyses for active cyber defense efforts.

Responsibilities:
  • Support threat intelligence collection, analysis, and dissemination
  • Identify cyber threat actor tactics and procedures
  • Coordinate with external peers and intelligence groups
  • Produce quality intelligence reports
  • Assist with threat modeling and cyber threat hunting
  • Articulate and communicate intelligence effectively
  • Analyze data to meet intelligence requirements
  • Proactively suggest improvements

Required Skills/Experience:

  • Active Top Secret Clearance
  • Minimum 8+ years in cyber-intelligence analysis
  • Experience with open-source intelligence
  • Familiarity with current threat landscape
  • Ability to communicate cyber threat analysis effectively
  • Documentation and reporting skills
  • Extensive background and credit check required

Desired Skills/Experience:

  • Knowledge of cyber analytic frameworks
  • Understanding of security infrastructure
  • Familiarity with web application technologies
  • Experience with ThreatConnect and IOCs
  • Technical certifications are a plus

Education: Bachelor's degree in Computer Science or related field desired

Contract Duration: 6 months Temp to Hire

Direct Hire Salary: $110k - $120k

Incentives/Benefits: See JD



  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...

  • Cyber Threat Analyst

    2 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    SummaryCyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests.Duties As a Cyber Threat Analyst at CIA, you will conduct all-source analysis, digital forensics, and targeting to identify, monitor, and counter threats...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, Washington, D.C., United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionCompany Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking talented and innovative team members to join us in support of an exciting opportunity with our...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, Washington, D.C., United States IMF - International Monetary Fund Full time

    Work for the IMF. Work for the World.The Information Technology Department (ITD) at the IMF is more than just a support function; it is a critical catalyst for change. We champion the seamless integration of cutting-edge technology solutions, ensuring the IMF's mission is propelled by innovation and efficiency.Within the IT department, the Information...


  • Washington, Washington, D.C., United States Department Of Transportation Full time

    Summary The position supports the mission and objectives of the ASH organization in the Intelligence & Threat Analysis Division (AXE-200). Duties Serves as an Intelligence Operations Specialist for Cyber Intelligence to assess current and emerging cybersecurity and technology threats while working within a Sensitive Compartmented Information Facility (SCIF)...


  • Washington, Washington, D.C., United States Meta Full time

    **Threat Investigator Security Analyst Responsibilities**: Investigate complex influence operations to understand how abuse manifests on Meta's platforms and the wider information ecosystem. Lead a portfolio of investigative research to include identifying abuse trends, understanding adversarial behavior, and designing forwardlooking enforcement strategies...


  • Washington, Washington, D.C., United States USAJobs Full time

    DutiesServes as an Intelligence Operations Specialist for Cyber Intelligence to assess current and emerging cybersecurity and technology threats while working within a Sensitive Compartmented Information Facility (SCIF) under the guidance of, and in support of the Division Manager and team leader as part of the Aviation Technical Intelligence (ATI) team...


  • Washington, Washington, D.C., United States USAJobs Full time

    DutiesServes as an Intelligence Operations Specialist for Cyber Intelligence to assess current and emerging cybersecurity and technology threats while working within a Sensitive Compartmented Information Facility (SCIF) under the guidance of, and in support of the Division Manager and team leader as part of the Aviation Technical Intelligence (ATI) team...


  • Washington, Washington, D.C., United States USAJobs Full time

    DutiesServes as an Intelligence Operations Specialist for Cyber Intelligence to assess current and emerging cybersecurity and technology threats while working within a Sensitive Compartmented Information Facility (SCIF) under the guidance of, and in support of the Division Manager and team leader as part of the Aviation Technical Intelligence (ATI) team...


  • Washington, Washington, D.C., United States USAJobs Full time

    DutiesServes as an Intelligence Operations Specialist for Cyber Intelligence to assess current and emerging cybersecurity and technology threats while working within a Sensitive Compartmented Information Facility (SCIF) under the guidance of, and in support of the Division Manager and team leader as part of the Aviation Technical Intelligence (ATI) team...

  • Cyber Targeter

    7 days ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Targeters leverage advanced tools, datasets, and methods to identify and assess individuals, computer networks, emerging threats, and collection opportunities to advance CIA's cyber mission.Duties As a Cyber Targeter at CIA, you will effectively leverage the most advanced cyber tools, datasets, and methodologies to analyze all-source...

  • Cyber Targeter

    2 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Targeters leverage advanced tools, datasets, and methods to identify and assess individuals, computer networks, emerging threats, and collection opportunities to advance CIA's cyber mission.Duties As a Cyber Targeter at CIA, you will effectively leverage the most advanced cyber tools, datasets, and methodologies to analyze all-source...

  • Intelligence Analyst

    3 weeks ago


    Washington, Washington, D.C., United States GE Aerospace Full time

    Job Description SummaryThe Intelligence Analyst is responsible for conducting intelligence analysis and providing operational support to the Global Security Program's operations, procedures, and processes.In this role, you will conduct core intelligence and risk analysis that meet business needs and contribute to overall strategic outcomes for GE Aerospace...

  • Intelligence Analyst

    1 month ago


    Washington, Washington, D.C., United States GE Aerospace Full time

    Job Description SummaryThe Intelligence Analyst is responsible for conducting intelligence analysis and providing operational support to the Global Security Program's operations, procedures, and processes.In this role, you will conduct core intelligence and risk analysis that meet business needs and contribute to overall strategic outcomes for GE Aerospace...

  • Intelligence Analyst

    1 month ago


    Washington, Washington, D.C., United States GE Aerospace Full time

    Job Description SummaryThe Intelligence Analyst is responsible for conducting intelligence analysis and providing operational support to the Global Security Program's operations, procedures, and processes.In this role, you will conduct core intelligence and risk analysis that meet business needs and contribute to overall strategic outcomes for GE Aerospace...


  • Washington, Washington, D.C., United States Chenega MIOS Full time

    Sr. Security IT Enterprise Threat and Vulnerability Washington, DC Join our Talent Network Summary:The Sr. Security IT Enterprise Threat & Vulnerability Management Specialist shall support the ACIO/CS Office's testing and implementation of security measures impacting initiatives across the enterprise thorough understanding of complex IT systems and...


  • Washington, Washington, D.C., United States Treasury, Departmental Offices Full time

    Pursuant to 50 USC 3024 (v), and with concurrence and consultation with the Director of National Intelligence and the Director of the Office of Personnel Management, this position is being established in the excepted service as an element of the Intelligence Community within the Department of the Treasury.The following are the duties of this position at the...