Current jobs related to CyberSecurity Threat Analyst - Arlington - Development InfoStructure


  • Arlington, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:As a Cyber Threat Intelligence Analyst, you will play a crucial role in safeguarding national interests against cyber threats. Your responsibilities will include processing, analyzing, and researching cyber threats to deliver actionable intelligence. This encompasses identifying adversary indicators of compromise, understanding techniques,...


  • Arlington, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:As a Cyber Threat Intelligence Analyst, you will play a crucial role in safeguarding national interests against cyber threats. Your primary responsibility will be to analyze, process, and research various cyber threats to deliver actionable intelligence. This includes identifying adversary indicators of compromise, understanding their...


  • Arlington, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:As a Cyber Threat Intelligence Analyst, you will play a pivotal role in safeguarding national interests against cyber threats. Your primary responsibility will be to process, analyze, and investigate cyber threats, delivering actionable intelligence that includes adversary indicators, tactics, techniques, procedures, and trends to enhance...


  • Arlington, Virginia, United States Nodel Full time

    Job OverviewPosition: Cyber Threat AnalystLocation: Arlington, VASecurity Clearance: Top Secret RequiredNode is dedicated to providing expert support to U.S. Government clients, focusing on incident response for civilian agencies and critical infrastructure owners facing cyber threats. Our team is responsible for immediate investigation and resolution of...


  • Arlington, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:As a Cyber Threat Intelligence Analyst, you will play a crucial role in safeguarding national interests against cyber threats. Your primary responsibility will be to analyze, process, and research various cyber threats to deliver actionable intelligence. This includes identifying adversary indicators of compromise, understanding techniques,...


  • Arlington, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:As a Cyber Threat Intelligence Analyst, you will play a crucial role in safeguarding national interests against cyber threats. Your responsibilities will include processing, analyzing, and researching cyber threats to deliver actionable intelligence. This involves identifying adversary indicators of compromise, understanding techniques,...


  • Arlington, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:As a Cyber Threat Intelligence Analyst, you will play a crucial role in safeguarding national interests against cyber threats. Your primary responsibility will be to process, analyze, and investigate cyber threats, providing actionable intelligence that includes adversary indicators, tactics, techniques, and procedures, as well as trends...


  • Arlington, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Cyber Threat Intelligence Analyst, you will play a crucial role in safeguarding national interests against cyber threats. Your primary responsibility will be to analyze, process, and research cyber threats, providing actionable intelligence that includes adversary indicators, techniques, tactics, procedures, and trends....

  • Cybersecurity Analyst

    3 weeks ago


    Arlington, Virginia, United States Arlo Solutions Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Arlo Solutions. As a Cybersecurity Analyst, you will play a critical role in managing and responding to security incidents with precision and urgency.Key ResponsibilitiesIncident Response: Analyze, report, and respond to detected cyber incidents, utilizing advanced skills...


  • Arlington, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:As a Senior Cyber Threat Intelligence Specialist, you will play a crucial role in safeguarding national interests against cyber threats. Your primary responsibility will be to analyze, interpret, and research cyber threats, providing actionable intelligence that includes adversary indicators, techniques, tactics, procedures, and emerging...


  • Arlington, Virginia, United States Erias Ventures Full time

    Erias Ventures is dedicated to delivering exceptional service to its clients with an innovative approach. We prioritize innovative thinking, transparent communication, and empowering our team members to take initiative and propose new solutions.We are on the lookout for professionals eager to advance their careers and join a dynamic, entrepreneurial-focused,...


  • Arlington, Virginia, United States Nightwing Full time

    Job Title: Cyber Threat AnalystWe are seeking a highly skilled Cyber Threat Analyst to join our team at Nightwing. As a Cyber Threat Analyst, you will play a critical role in identifying and mitigating cyber threats to our customers.Responsibilities:Correlate incident data to identify specific trends in reported incidentsRecommend defense in depth principles...

  • Cyber Threat Analyst

    2 weeks ago


    Arlington, Virginia, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity and intelligence services to the U.S. government. With a rich history of delivering technically advanced solutions, we continue to support the nation's most mission-critical initiatives.Job SummaryWe are seeking a highly skilled Cyber Threat Analyst to join our team. As a key member of our...


  • Arlington, Virginia, United States Ampcus Full time

    Senior Cybersecurity Watch AnalystAmpcus is seeking a highly skilled Senior Cybersecurity Watch Analyst to join our team. The ideal candidate will have a strong background in cybersecurity and experience in threat intelligence, incident response, and security operations.Responsibilities:Monitor and analyze security threats in real-time to identify potential...


  • Arlington, Virginia, United States Nightwing Full time

    About NightwingAt Nightwing, we are a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence support services to the U.S. government. With a rich history of delivering technically advanced solutions, we are committed to shaping the future of cybersecurity and intelligence.Job SummaryWe are seeking a highly skilled...

  • Cyber Threat Analyst

    2 weeks ago


    Arlington, Virginia, United States Nodel Full time

    Cyber Threat Analyst Job DescriptionWe are seeking a highly skilled Cyber Threat Analyst to join our team at Node. Digital. As a Cyber Threat Analyst, you will play a critical role in supporting our customer's mission to provide incident response services to civilian Government agencies and critical asset owners.Key Responsibilities:Research and compile...


  • Arlington, Virginia, United States DCI Solutions Full time

    Job DescriptionServes as a Senior Cybersecurity Analyst, providing expert-level support for detection, response, and mitigation of cyber threats affecting networks. This role requires a strong understanding of cybersecurity principles, incident response, and threat analysis.Key ResponsibilitiesSupport continuous monitoring and incident response for hybrid...


  • Arlington, Virginia, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence support services to the U.S. government. With a rich history of delivering technically advanced solutions, we continue to shape the future of cybersecurity and intelligence.Job SummaryWe are seeking a highly skilled Cybersecurity...

  • Cyber Threat Analyst

    2 months ago


    Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionCyber Threat AnalystLocation: Arlington, VAMust have Top Secret Security ClearanceNode is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract...


  • Arlington, Virginia, United States Nodel Full time

    Job DescriptionCyber Threat AnalystJob SummaryWe are seeking a highly skilled Cyber Threat Analyst to join our team at Node. Digital. As a Cyber Threat Analyst, you will play a critical role in supporting our customer's mission by providing expert analysis and guidance on cyber threats and incidents.Key ResponsibilitiesResearch and compile known resolution...

CyberSecurity Threat Analyst

3 months ago


Arlington, United States Development InfoStructure Full time
Job DescriptionJob Description

Development InfoStructure LLC., (DEVIS) provides exceptional DevSecOps integration in our agile software development and embedded software solutions, combined with comprehensive IT management and consulting services to our federal, state, and local governments. The outcomes of our research and development, products and universe of services will support the international development community, multiple civilian agencies and the nation’s defense and intelligence communities. Our focused research, services and products include complex DevSecOps solutions to support refugee processing across multiple federal agencies, research and development for Signal Intelligence (SIGINT), Command, Control, Communications, Computers and Intelligence (C4I), Data Analytics, and Intelligence, Surveillance and Reconnaissance (ISR) development and sensor capabilities supporting both the aerospace/defense and intelligence communities, as well as complex HHS comprehensive care coding requirements, and integrated management systems for our countries civilian agencies (FAA, FDIC, HOR, etc.).

Our primary mission is to best serve the needs of our clients by solutioning with our stakeholder teams to ensure that the goals and objectives of our customers are proactively solutioned, such that opportunities to invest our time in developing long-term solutions and assets are abundant and move our clients forward efficiently.

At DEVIS, we are enthusiastic about our research, our work and embracing an environment where all are supported in the mission, while maintaining a healthy work-life balance.


 

Overview

In this technical and hands-on role, you will focus on researching threats posed by cybercriminals to various systems, technologies, operations, and programs. You will analyze and conduct research to determine a cyber criminal’s capabilities, intentions, and attack approaches, including those with multiple phases.  You will be responsible for proactively hunting and identifying malicious attacks against the organization's systems and infrastructure by utilizing various security tools such as SPLUNK and Tanium. In addition, you will be responsible for supporting remediation of any discovered threats and providing incident response. You will be collaborating hand in hand with Cloud and Splunk Subject Matter Experts (SMEs) & Engineers in RPC’s Security Operations Team, and when necessary, you will support them with engineering, upgrading, updating, and fine-tuning various security tools. 

 

This role will also include developing and documenting new and innovative threat-hunting processes to increase the security operation center team’s ability to find existing threats that are otherwise going unidentified or unnoticed.


 

Responsibilities

  • Solid knowledge of building and designing queries, reports, and dashboards in SPLUNK Enterprise in order to extract log information from various sources and conduct threat hunting and incident response. 
  • Support Cyber Security Operations Team with Engineering Tasks including implementation, upgrade, update and maturing new Security Tool Sets.
  • Experience in Tanium Modules (Asset, Threat Response, Comply, Protect) to conduct Incident response and threat hunting.
  • Experienced in creating and fine-tuning notables, alerts, and dashboards in SPLUNK
  • Utilize EDR, IDS, and other security tools to conduct cyber threat hunts and incident response.
  • Rapidly respond, escalate, and remediate incidents to minimize risk exposure and ensure system availability; proactively monitor internal and external-facing environments.
  • Identify attacker tools, tactics, and procedures to develop indicators of compromise. Form and articulate expert opinions based on findings and analysis.
  • Seek opportunities to automate detection and remediation and reduce response times for incidents.
  • Provide incident response support and coordination, including investigating security incidents and coordinating with other teams to contain and remediate the incident.
  • Producing reports, metrics, and briefings that include perspectives on the behavior of adversaries.
  • Collaborate and support inquiries from cross-functional internal and external stakeholders such as system administrators, compliance, and data engineering teams, to ensure documentation is complete and in compliance with information security policies.
  • Manage and support the development of security operations playbooks to ensure threat detection, monitoring, response, and forensics activities align with best practices, minimize gaps in detection and response, and provide comprehensive mitigation of threats.
  • Evaluate third-party products and services to verify they meet security and compliance requirements.
  • Drive improvements in technical architecture, standards, and processes to meet company objectives and best security practices.
  • Develops technical solutions to autonomously verify compliance with required technical controls.
  • Present findings/reports to stakeholders every week
  • Experience with more than one or more enterprise-scale EDR and SIEM tool
  • Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways.


 

Required Skills and Qualifications

  • MA/MS (or equivalent experience), 5-7 years of experience OR Equivalent combination of education, technical training and certification (CISSP, C|EH, GIAC GREM, GCTI, GCFR, GCFA, Splunk Certified Cybersecurity Defense Analyst, Splunk Enterprise Security Certified Admin) and/or work experiences.
  • Experience in a cloud environment (console, IAM, security groups, etc.)
  • Experience in building Splunk Technology Add-ons and configuring field extractions for various data sources
  • Knowledge of a tier Splunk installation; indexers, forwarders, search heads, clusters
  • Experience analyzing system, network, and application logs for attack techniques at all stages of the cyber kill chain or MITRE ATTACK Framework
  • Familiarity with ServiceNow cloud offering
  • Familiarity with Red Hat Enterprise Linux and Ansible



Clearance Requirements

  • Must be a U.S. Citizen 
  • Active Secret Clearance


 

Additional Perks/Benefits

  • Competitive salary compensation
  • 401k Retirement Contribution Savings Plan


 

Salary Range: Starting at $100,000
 

Devis is an AA/EOE/M/F/Disabled/VET Employer committed to providing equal employment opportunity without regard to an individual’s race, color, religion, age, gender, sexual orientation, veteran status, national origin or disability.

Powered by JazzHR

mkasDWdsl0