Cyber Threat Intelligence Analyst

Found in: Dice One Red US C2 - 2 weeks ago


fort meade maryland, United States Zachary Piper Solutions, LLC Full time
Zachary Piper Solutions is currently seeking a Cyber Threat Intelligence Analyst for a DoD task order in Fort Meade, MD. This is a long term role on a program that is currently funded through 2030. This position requires and active TS/SCI and the ability to obtain a CI Poly. Responsibilities of the Cyber Threat Intel Analyst include: * Identify cyber threats and improve operational security
* Leverage network monitoring and detection capabilities, packet capture data to identify adversary activity and Advanced Persistent Threats
* Analyze and document malicious actor TTP's, provide recommendations
* Provide situational awareness, threat detection through fusion analysis
* Communicate within the intelligence community
* Recommend changes in response to network attacks, exploitation, and misuse
Requirements for the Cyber Threat Intel Analyst include: * Active DoD TS/SCI clearance, and eligibility for a CI Poly
* Bachelors degree and 8 years of related experience
* All-source and open-source intelligence analysis experience
* Technical understanding of TCP/IP protocols, malware, CND operations
* In-depth knowledge of cyber actor TTP, Advanced Persistent Threats (APT)
* Experience in threat and vulnerability analysis, IDS/IPS, network traffic analysis, PCAP
* Security+ required (or other IAT II/IAM II certification)
Compensation for the Cyber Threat Intel Analyst includes: * $135,000 - $150,000 annually
* Full benefits: medical/dental/vision insurances, PTO, holidays, 401k
Keywords: APT, APTs, TTP, TTPs, all source, OSINT, IDS, IPS, wireshark, splunk, arcsight, netflow, cyber kill chain, SIEM, SIEMs, packet analysis, Sec+, CASP, CISSP, CCNA-Security, Mitre Att&ck #LI-CW2 #LI-ONSITE
  • Cyber Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Intelligence Analyst to support DODIN - DCO Internal Defensive Measures at Ft. Meade, MD. The Cyber Intelligence Analyst will be required to support defense cyber operations, while leveraging cyber threat intelligence and operational data. Clearance: TS/SCI (required) Location: Ft. Meade, MD (On-site) Shift: M-FR...

  • Cyber Intelligence Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 1 week ago


    Fort Meade, MD, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Intelligence Analyst to support DODIN - DCO Internal Defensive Measures at FtMeade, MDThe Cyber Intelligence Analyst will be required to support defense cyber operations, while leveraging cyber threat intelligence and operational dataClearance: TS/SCI (required) Location: FtMeade, MD (On-site) Shift: M-FR (9AM-5PM)...

  • Cyber Threat Intelligence Analyst

    Found in: Dice One Red US C2 - 3 weeks ago


    linthicum heights maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is currently seeking a Cyber Threat Intelligence Analyst for a long-term position supporting a DOD cyber program in Linthicum Heights, MD. This role is hybrid with specific on site requirements as needed by the customer/government stakeholders. TS/SCI REQUIRED Responsibilities of the Cyber Threat Intel Analyst: * Identify cyber...

  • Cyber Intelligence Analyst

    Found in: Dice One Red US C2 - 2 weeks ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is currently seeking a Cyber Intelligence Analyst to support JFHQ-DoDIN. The mission is incredibly important and would allow you to make a positive impact on our national security. TS/SI clearance is required along with Shift Fr-Su 1620-0530. Responsibilities for the Cyber Intelligence Analyst Include: · Researching and pursuing...

  • Cyber Fusion and Threats Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Leidos Full time

    R-00131600 Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This position will provide leadership for...

  • Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Intelligence Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and experience in...

  • Cyber Threat Analyst

    Found in: Resume Library US A2 - 2 weeks ago


    Hanover, Maryland, United States A.C. Coy Full time

    Overview: Cyber Threat Analyst long-term contract; Morrisville, NC (hybrid) SUMMARY: • Tier One Technologies is looking for a Cyber Threat Analyst to work with our direct US Government client supporting its Detection Automation and Engineering Unit located in Morrisville, NC. • SELECTED CANDIDATES WITHOUT REQUIRED CLEARANCE WILL BE SUBJECT TO A FEDERAL...

  • Cyber Fusion Analyst

    Found in: Dice One Red US C2 - 2 weeks ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Position: Cyber Fusion Watch Officer (DNEA or TDNA) Location: Fort Meade, MD Shifts: * Team 1: 0500 - 1500/Monday - Thursday (Not usually available)* Team 2: 1300 - 2300/Monday - Thursday* Team 3: 2100 - 0700/Monday - Thursday* Team 4: 0420 - 1730/Friday - Sunday* Team 5: 1620 - 0530/Friday - SundayOverview: We are seeking a qualified individual to fulfill...

  • Senior Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Senior Intelligence Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and...

  • Cyber Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...

  • Threat Analyst SME with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Markesman Group Full time

    Title Threat Analyst SME Location Fort Meade Description Markesman Group is looking for a Threat Analyst SME to join our team in San Antonio, Texas. The Threat Analyst SME develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. They collect, processes, analyze, and disseminate cyber threat/warning...

  • TS/SCI Cyber Watch Officer with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Watch Officerto support the DoD Joint Operations Center (DJOC) at Ft. Meade, MD.We are seeking individuals with the ability to leverage cyber threat intelligence and operational data to provide situational awareness of the operational environment. The team is looking for cross functional analysts and incident...

  • Intelligence Analyst

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    Fort Meade, United States Apex Systems Full time

    Apex Systems is looking for a Senior Intel Analyst to support one of our largest government clients in Fort Meade, MD. Please note, this position is an overnight shift (Mon-Thu: 9pm - 7am).Candidate must be a US citizen and able to obtain/maintain at minimum, a DoD TS/SCI clearance, per a condition of employment.All interested and qualified candidates can...

  • Intelligence Analyst

    Found in: Appcast US C2 - 1 week ago


    Fort Meade, United States Apex Systems Full time

    Apex Systems is looking for a Senior Intel Analyst to support one of our largest government clients in Fort Meade, MD. Please note, this position is an overnight shift (Mon-Thu: 9pm - 7am).Candidate must be a US citizen and able to obtain/maintain at minimum, a DoD TS/SCI clearance, per a condition of employment.All interested and qualified candidates can...


  • Fort Meade, United States Apex Systems Full time

    Apex Systems is looking for a Senior Intel Analyst to support one of our largest government clients in Fort Meade, MD. Please note, this position is an overnight shift (Mon-Thu: 9pm - 7am).Candidate must be a US citizen and able to obtain/maintain at minimum, a DoD TS/SCI clearance, per a condition of employment.All interested and qualified candidates can...

  • Threat Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14968 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Cyber Analyst

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Railhead Inc Full time

    Have you ever wanted to work at a company with other like-minded hard workers supporting national security issues? If you’re seeking a reputable mid-size company with the pay and benefits of a Fortune 100 company, then Railhead is your company. We surround ourselves with top talent across the DoD, Intelligence Community, and commercial sector. Whether...

  • Cyber Security Analyst

    Found in: Dice One Red US C2 - 2 weeks ago


    new carrollton maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Incident Response Analyst - Threat Hunter to join a long term project supporting the IRS in a Hybrid role (on site once a week) based in New Carrollton, MD. The Threat Hunter will work in the IRS Computer Security Response Center (CSIRC) to protect the IRS Network and all of the data/assets that sit on it....

  • Cyber Security Analyst

    Found in: Dice One Red US C2 - 1 day ago


    new carrollton maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Incident Response Analyst - Threat Hunter to join a long term project supporting the IRS in a Hybrid role (on site once a week) based in New Carrollton, MD. The Threat Hunter will work in the IRS Computer Security Response Center (CSIRC) to protect the IRS Network and all of the data/assets that sit on it....

  • Senior Threat Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...