Senior Cyber Threat Intel Analyst

3 weeks ago


Washington, United States Maveris Full time
Job DescriptionJob Description

Maveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time Senior Cyber Threat Intel Analyst to join our talented and dynamic team.

The Senior Cyber Threat Intel Analyst will play a key role in our team's success within a large Federal environment. The ideal candidate will have significant experience in threat intelligence within a SOC or a similar enterprise level cybersecurity landscape. He or She will be highly collaborative with cross functional teams and stakeholders, analyzing threat intelligence data and translating into formal risk briefings or reporting.

*This position will be remote and must be within commutable distance to DC or Martinsburg, WV site locations.

Veterans are encouraged to apply.

In this key role, the Senior Cyber Threat Intel Analyst will...

  • Monitor cyber threat activity, intelligence feeds, and open-source intelligence continuously.
  • Develop and curate threat intelligence analysis products.
  • Share threat information with external cybersecurity partners in accordance with formal agreements.
  • Ensure all written artifacts adhere to standards, SOPs, and templates.
  • Analyze and report on cyber threat warnings and activities.
  • Provide ad hoc incident response support as per the incident response plan.
  • Update threat intelligence platforms/databases and develop threat intelligence reports during emergency support.
  • Utilize the Threat Intelligence Platform (TIP) for automated threat indicator intake, integration, and sharing.
  • Apply cybersecurity best practices and frameworks (NIST, MITRE ATT&CK, ODNI Cyber Threat Framework, etc.).

Requirements

  • Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field (or equivalent work experience).
  • 5+ years of related work experience.
  • Relevant certifications (e.g., CISSP, CISM, GIAC) are a plus.
  • Extensive experience in cybersecurity threat intelligence analysis.
  • In-depth knowledge of cybersecurity frameworks and best practices.
  • Familiarity with threat intelligence platforms and databases.
  • Strong verbal / written communications and collaboration skills.
  • Willingness to learn new methods, tools, technologies, and platforms as needed.
  • Ability to work both onsite and offsite as needed.
  • Excellent analytical and problem-solving skills.
  • Ability to work independently and in a team environment to identify errors, pinpoint root causes, and devise solutions with minimal oversight.
  • Ability to learn and function in multiple capacities and learn quickly.
  • Open and adaptable to change.

Benefits

Maveris attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

  • 401(k) with company match
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Life Insurance
  • Paid Time Off


About Maveris

Maveris offers exceptional, mission-focused, solutions to organizations facing highly complex IT, digital, and cybersecurity challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Maveris brings something unique to the table, and because our team is diverse, we consistently meet our goals and exceed client expectations. If you are a highly-motivated person with a willingness to learn, we invite you to apply today to join our team

To learn more about employee benefits visit www.maveris.com.
For company updates and the latest job postings check us out on LinkedIn.
If you'd like to read about some of our research and projects head over to Maveris Labs.
Want a more behind the scenes view? Check out our blog Maveris Insights to learn more about the team behind the solutions.



  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...

  • Cyber Threat Analyst

    4 weeks ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

  • Cyber Threat Analyst

    4 weeks ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    SummaryCyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests.Duties As a Cyber Threat Analyst at CIA, you will conduct all-source analysis, digital forensics, and targeting to identify, monitor, and counter threats...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...

  • Threat Hunt Analyst

    3 weeks ago


    Washington, United States CareerBuilder Full time

    Primary Responsibilities The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will: Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and...


  • Washington, DC, United States Comtech Full time

    Company DescriptionComtech is a woman-owned small business founded in 1998 and headquartered in Reston, VA. We offer IT solutions across the disciplines of program/project management, applications development, infrastructure, Cyber security, and enterprise content/data management services. We have developed our methodologies and processes based on the IT...

  • Senior Risk

    3 weeks ago


    Washington Highlands, Washington, D.C., United States OCT Consulting, LLC Full time

    OCT Consulting, LLC is an SBA-certified, 8(a) small business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. OCT is currently...


  • Washington, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEHOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT• Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government...


  • Washington, Washington, D.C., United States Joint Enterprise Technologies, LLC Full time

    Today's global security environment is a constant of change.Joint Enterprise Technologies is currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Security Analyst you will have the opportunity to build strong lines of cyber...


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Base-2 Solutions Full time

    Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat...


  • Washington, United States DAn Solutions, Inc Full time

    REQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEHOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT• Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government agencies to record and report...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionMid-Level Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Abacus Technology Full time

    Overview Abacus Technology is seeking a Sr. Cyber Security Analyst to plan and implement security measures for IT systems in the DoE Office of Environment, Health, Safety, and Security (EHHS).  This is a full-time position. Responsibilities Assist in developing the DoE EHSS security posture. Protect network and IT infrastructure and telecommunications...


  • Washington Highlands, Washington, D.C., United States OCT Consulting, LLC Full time

    OCT Consulting, LLC is an SBA-certified, 8(a) small business management and technology consulting firm that provides support to Federal Government clients. We provide consulting services in the areas of Strategy, Process Improvement, Change Management, Program and Project Management, Acquisition/Procurement, and Information Technology. OCT is currently...


  • Washington, United States Vosper Thornycroft Group Full time

    Overview VTG is searching for a Senior Cyber Security Analyst professional who is interested in joining a fast-paced and dynamic work environment supporting the US Navy. The candidate will provide direct support to the PEOSHIPS Front office Program, working collaboratively with the Systems Engineering team and Cyber Security Analysts. The physical location...