Senior Security Threat Analyst with Security Clearance

3 weeks ago


Fort Huachuca, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Responsibilities include, but are not limited to: • Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations oncustomer systems
• Perform daily cyber threat research and present findings to the organization to maintain knowledge of current adversary tactics, techniques andprocedures and how to apply them. Brief staff and leadership on these findings
• Evaluate system security configurations, identify intrusion, identify incident method, and perform root cause analysis on intrusions
• Perform analysis of complex software systems to determine both functionality and intent of software systems
• Resolve highly complex malware and intrusion issues
• Contribute to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations
• Create analytics with a SIEM to identify patterns, anomalies, and compromising indicators to alert Cyber Incident responders
• Prepare and presents technical reports and briefings
• Perform documentation and vetting of identified vulnerabilities for operational use
• Assist all sections of the Defensive Cyber Operations team as required in performing analysis
• Travel to customer sites to perform network security evaluations
• Write reports of vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture Qualifications Basic Qualifications: • Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
• Certified Ethical Hacker (CEH)
• GIAC Certified Intrusion Analyst (GCIA)
• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification
• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification
• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
• Must have a good breadth of knowledge of common ports and protocols of system and network services
• Experience in packet captures and analyzing a network packet
• Experience with intrusion detecti on systems such as Snort, Suricata, and Zeek
• Experience with SIEM systems such as Splunk, ArcSight, or Elastic Desired Qualifications: • DoD 8570 IAT III (CISSP, CASP, CISA, GCED, GCIH)
• Experience in developing complex dashboards, report, and automated searches in Splunk, ArcSight, or Elastic/Kibana
• Experience with analyzing packets using Arkime
• Experience with Microsoft Windows event IDs
• Experience with Linux audit log analysis
• Familiarity with Git and VScode
• Experience with one or more scripting languages such as PowerShell, Bash, Python #FortHuachuca Target Salary Range SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Fort Belvoir, United States Athena Technology Group Full time

    Job Location: Fort Belvoir, VA Job Category: Engineering Clearance: TS/SCI CI Polygraph Athena Technology Group, Inc. is a Service-Disabled Veteran-Owned Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering, integration, deployment, and operation of state of the art command and control and information...


  • Fort Belvoir, United States Athena Technology Group Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI CI Polygraph Required Education: B.S. degree in computer science, computer engineering, or other technical discipline or equivalent work experience Athena Technology Group, Inc. is a Service Disabled Veteran Owned Small Business (SDVOSB) focused on...


  • Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today’s rapidly...


  • Fort Meade, United States Markesman Group Full time

    Title Threat Analyst SME Location Fort Meade Description Markesman Group is looking for a Threat Analyst SME to join our team in San Antonio, Texas. The Threat Analyst SME develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. They collect, processes, analyze, and disseminate cyber threat/warning...


  • Fort Belvoir, United States Applied Information Sciences Full time

    As a Senior Information Security Analyst, you are responsible for implementing effective cybersecurity measures, monitoring networks for vulnerabilities, and responding to security breaches. What You'll Be Doing * Identifying and assessing the robustness of security systems and designs, as well as the specific operational impacts of cybersecurity lapses, to...

  • Security Engineer

    1 day ago


    Fort Washington, United States Motion Recruitment Partners, LLC Full time

    This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It's a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a large...

  • Security Engineer

    20 hours ago


    Fort Washington, United States Motion Recruitment Full time

    This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It’s a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a...


  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Senior Intelligence Analyst to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This includes a deep understanding and...

  • Security Engineer

    2 days ago


    Fort Washington, United States Motion Recruitment Full time

    This local SaaS company is looking for a well-rounded security engineer to spearhead their security initiatives. They are currently going through FedRAMP and also want this person to be highly technical. It's a very cross-functional role that will allow you to get your hands on threat hunting, blue team, automation, and secure code reviews. There is a large...


  • Fort Belvoir, United States Bluehawk, LLC Full time

    Overview BLUEHAWK, LLC is a professional services firm providing intelligence, information technology, language, and training services to the U.S. Government and commercial entities with objectives to protect and defend our nation, citizens, natural resources, critical Infrastructure, freedoms, and human rights. We are hiring creative, motivated talented...


  • Fort Bragg, United States Halcyon Group International LLC Full time

    Halcyon Group International seeks exceptionally qualified Subject Matter Expert (SME) Intelligence Analysts (IA) to support USSOCOM at Fort Liberty (formerly Fort Bragg), NC, within the NCR, and at VA Beach. Intelligence Analysts are responsible for researching, developing, and presenting intelligence products at the operational level for senior leaders...


  • Fort Meade, United States Apex Systems Full time

    Cybersecurity Analyst Lead w/ Endpoint Engineering Email - Note: This is a M-F business core hours Job Description:The selected candidate shall execute in real time synchronization of enterprise operational actions and activities, maintain Knowledge Management tracking to enable situational awareness of Cyberspace operations, track cyber operations forces...


  • Fort Belvoir, United States Bluehawk, LLC Full time

    Overview BLUEHAWK, LLC is a professional services firm providing intelligence, information technology, language, and training services to the U.S. Government and commercial entities with objectives to protect and defend our nation, citizens, natural resources, critical Infrastructure, freedoms, and human rights. We are hiring creative, motivated talented...


  • Fort Belvoir, United States Bluehawk, LLC Full time

    Overview BLUEHAWK, LLC is a professional services firm providing intelligence, information technology, language, and training services to the U.S. Government and commercial entities with objectives to protect and defend our nation, citizens, natural resources, critical Infrastructure, freedoms, and human rights. We are hiring creative, motivated talented...


  • Fort Belvoir, United States SRG Government Services Full time

    Blue Cyber Analyst Location: Alexandria, VA Industry: Dept. of Defense Salary: $170k-$185k Employment Type: Permanent Placement Clearance: Active TS/SCI clearance and US Citizenship Required Schedule: Monday to Friday, 8am to 5pm Summary: We are seeking a talented and motivated Advanced Blue Cyber Analyst to join our client s team. The successful candidate...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Belvoir, United States SAIC Full time

    Description SAIC is seeking a Policy Analyst. Duties include: research, organize, analyze, and summarize data; conduct literature searches; develop preliminary findings, conclusions, and recommendations; and draft written reports and summaries for Department of Defense policy, strategies and plans. Develop white papers, point papers, and briefings, as...


  • Fort Meade, United States Markesman Group Full time

    Title Threat Analyst All Levels Location Fort Meade Description Markesman Group is seeking Threat Analysts - All Levels to join our team of qualified and diverse individuals. The qualified applicant will become part of our team in Fort Meade. As a Threat Analyst, you will be given the opportunity to showcase your cybersecurity expertise while supporting...


  • Fort Bragg, United States Halcyon Group International LLC Full time

    Halcyon Group International seeks exceptionally qualified Intelligence Analysts (IA) to support USSOCOM at Fort Bragg, NC, within the NCR, and at VA Beach. Intelligence Analysts are responsible for researching, developing, and presenting intelligence products at the operational level for senior leaders including: CT and regional analysis, GEOINT, HUMINT,...


  • Fort Belvoir, United States K2 Group, Inc. Full time

    Description The Red Cell Analyst is responsible for the overall conduct and management of specific vulnerability assessments, to include gathering information based on program objectives, identifying gaps in information gathering, and prioritizing courses of action pertaining to the assessment. The Red Cell Analyst provides assessment data to the White Cell...