Senior Security Threat Analyst with Security Clearance

Found in: Dice One Red US C2 - 2 weeks ago


Fort Huachuca, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Responsibilities include, but are not limited to:
• Identify and investigate vulnerabilities, asses exploit potential, and document findings and remedies for presentation to facilitate mitigations oncustomer systems
• Perform daily cyber threat research and present findings to the organization to maintain knowledge of current adversary tactics, techniques andprocedures and how to apply them. Brief staff and leadership on these findings
• Evaluate system security configurations, identify intrusion, identify incident method, and perform root cause analysis on intrusions
• Perform analysis of complex software systems to determine both functionality and intent of software systems
• Resolve highly complex malware and intrusion issues
• Contribute to the design, development and implementation of countermeasures, system integration, and tools specific to Cyber and Information Operations
• Create analytics with a SIEM to identify patterns, anomalies, and compromising indicators to alert Cyber Incident responders
• Prepare and presents technical reports and briefings
• Perform documentation and vetting of identified vulnerabilities for operational use
• Assist all sections of the Defensive Cyber Operations team as required in performing analysis
• Travel to customer sites to perform network security evaluations
• Write reports of vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture Qualifications Basic Qualifications:
• Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
• Certified Ethical Hacker (CEH)
• GIAC Certified Intrusion Analyst (GCIA)
• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification
• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification
• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
• Must have a good breadth of knowledge of common ports and protocols of system and network services
• Experience in packet captures and analyzing a network packet
• Experience with intrusion detecti on systems such as Snort, Suricata, and Zeek
• Experience with SIEM systems such as Splunk, ArcSight, or Elastic Desired Qualifications:
• DoD 8570 IAT III (CISSP, CASP, CISA, GCED, GCIH)
• Experience in developing complex dashboards, report, and automated searches in Splunk, ArcSight, or Elastic/Kibana
• Experience with analyzing packets using Arkime
• Experience with Microsoft Windows event IDs
• Experience with Linux audit log analysis
• Familiarity with Git and VScode
• Experience with one or more scripting languages such as PowerShell, Bash, Python Target Salary Range $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care
  • Senior Threat Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Threat Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Independent Software Full time

    What you will be doing! As a Threat Analyst, you will use multiple systems and information collected from a variety of sources to assess potential mission, personnel, or facility risks. You'll work in a fast-paced environment with a high number of assessment requests and will serve as the initial focal point for the examination of potential physical security...

  • Threat Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14968 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Military Analyst

    Found in: Dice One Red US C2 - 3 days ago


    Fort Leavenworth, United States Threat Tec Full time

    The Military Analyst will support the Training and Doctrine Command (TRADOC) G2 with support to assessment directly related to the Operational Environment (OE) and Threat Integration Division. Successful support will include reviewing, analyzing, and providing recommendations for the integration of the COE and its critical variables into leader development,...

  • Threat Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Fort Meade, MD, United States HII Mission Technologies Full time

    Requisition Number: 14968 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Threat Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Fort Meade, MD, United States Independent Software Full time

    What you will be doing! As a Threat Analyst, you will use multiple systems and information collected from a variety of sources to assess potential mission, personnel, or facility risksYou'll work in a fast-paced environment with a high number of assessment requests and will serve as the initial focal point for the examination of potential physical security...

  • Targeting Officer with Security Clearance

    Found in: Dice One Red US C2 - 3 days ago


    Fort Belvoir, United States Threat Tec Full time

    Position Overview: Threat Tec is currently seeking a highly qualified Counterintelligence Officer to support the Senior Executive Service (SES) contract at Fort Belvoir, VA. The successful candidate will play a critical role in conducting counterintelligence operations and collecting vital intelligence to protect sensitive assets. If you are a dedicated...

  • Cyber Threat Analyst III with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Fort Gordon, United States Athena Technology Group Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TOP SECRET/SCI w/CI Poly. Required Education: BS in engineering with specialization in Communications systems. JOB DESCRIPTION: Cyber Threat Analyst III. Supports cyber response team, performing tasks to mitigate threats utilizing various tools, such as Gabriel...

  • Cyber Threat Intelligence Analyst

    Found in: Dice One Red US C2 - 2 weeks ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is currently seeking a Cyber Threat Intelligence Analyst for a DoD task order in Fort Meade, MD. This is a long term role on a program that is currently funded through 2030. This position requires and active TS/SCI and the ability to obtain a CI Poly. Responsibilities of the Cyber Threat Intel Analyst include: * Identify cyber threats...

  • Cyber Fusion and Threats Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Leidos Full time

    R-00131600 Description Leidos has a current job opportunity for a Cyber Fusion and Threats Analyst on the DISA GSM-O II program supporting the DISA Joint Operations Center (DJOC) embedded with DISA Headquarters, Fort Meade, MD. The candidate will support the DISA GSM-O II TN13 Defensive Cyber Operations (DCO) Branch. This position will provide leadership for...

  • Threat Analyst SME with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Markesman Group Full time

    Title Threat Analyst SME Location Fort Meade Description Markesman Group is looking for a Threat Analyst SME to join our team in San Antonio, Texas. The Threat Analyst SME develops cyber indicators to maintain awareness of the status of the highly dynamic operating environment. They collect, processes, analyze, and disseminate cyber threat/warning...

  • Senior SIGINT Geospatial Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14959 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Cyber Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Intelligence Analyst to support DODIN - DCO Internal Defensive Measures at Ft. Meade, MD. The Cyber Intelligence Analyst will be required to support defense cyber operations, while leveraging cyber threat intelligence and operational data. Clearance: TS/SCI (required) Location: Ft. Meade, MD (On-site) Shift: M-FR...

  • Program Manager

    Found in: Dice One Red US C2 - 3 days ago


    Fort Liberty, United States Threat Tec Full time

    The Program Manager & Data Analyst (PMDA) will provide 1st SFC (A) with Subject Matter Expert (SME) support for LREC Advanced Language Training program by applying measurement, test data analysis, materials support, input and query the Special Operations Foreign Language Office (SOFLO) and Language Operations (LANGOPS) database to assess and analyze language...

  • Senior Target Analyst Reporter

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States HII Mission Technologies Full time

    Requisition Number: 14963 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Cyber Security Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    fort meade maryland, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is currently seeking a Cyber Security Analyst who will support a government contract located in Ft Meade, MD. Responsibilities for Cyber Security Analyst: * Provides detection, identification, and reporting of possible cyber-attacks/intrusions, anomalous activities, and misuse activities* Characterizes and performs analysis of network...

  • Cyber Intelligence Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 7 days ago


    Fort Meade, MD, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Intelligence Analyst to support DODIN - DCO Internal Defensive Measures at FtMeade, MDThe Cyber Intelligence Analyst will be required to support defense cyber operations, while leveraging cyber threat intelligence and operational dataClearance: TS/SCI (required) Location: FtMeade, MD (On-site) Shift: M-FR (9AM-5PM)...


  • Fort Worth, United States Zillion Technologies Full time

    Position- Information Security Analyst Remote Location: Open to remote Assignment Type: 6 months- possible CTH or extension Work Authorization- GC and USC Must Have: 3+ Threat models, Strong understanding of access controls and authentication mechanisms, PKI, and cryptography Preferred: CCSP, OSCP Position Overview: Information Security Analyst will partner...

  • Senior Intelligence Analyst with Security Clearance

    Found in: Dice One Red US C2 - 2 weeks ago


    Fort Meade, United States Strategic ASI Full time

    Position Summary Our client is looking for a Senior Intelligence Analyst to support a national customer. Individual will Assimilate, evaluate, and interpret all-source information concerning Counterintelligence, counter terrorism, counter espionage, and other threats to and against government personnel, programs, information systems, facilities/sites, and/or...

  • Threat Analyst SME with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    Fort Meade, MD, United States Markesman Group Full time

    Title Threat Analyst SME Location Fort Meade Description Markesman Group is looking for a Threat Analyst SME to join our team in San Antonio, TexasThe Threat Analyst SME develops cyber indicators to maintain awareness of the status of the highly dynamic operating environmentThey collect, processes, analyze, and disseminate cyber threat/warning...