Threat Investigator- Security Analyst

4 weeks ago


Washington, United States Meta Full time

**Threat Investigator
- Security Analyst Responsibilities**:

- Investigate complex influence operations to understand how abuse manifests on Meta’s platforms and the wider information ecosystem.
- Lead a portfolio of investigative research to include identifying abuse trends, understanding adversarial behavior, and designing forward-looking enforcement strategies to mitigate harm.
- Proactively hunt for threats and undetected abuse by leveraging internal data sets, open-source intelligence, and third-party private intelligence.
- Analyze qualitative and quantitative data to advance investigations, quantify trends and support findings with clear, concise evidence.
- Take a leadership role in suggesting, prototyping, and teaching novel investigative techniques and analytic methodologies.
- Address sensitive content issues, including but not limited to graphic images, videos and writings, offensive or derogatory language, and other objectionable material.

**Minimum Qualifications**:

- 4+ years work experience performing security investigations in government, intelligence, cyber security, journalism and/or private sector organizations
- Experience leveraging SQL, OSINT and network security concepts in an investigative context.
- Adept at developing multi-source, evidence-based findings and communicating them to senior audiences.
- Experience working on high-impact threats under compressed timelines.
- Experience prioritizing and executing with mínimal direction or oversight

**Preferred Qualifications**:

- Experience working with Python, PHP or similar scripting languages
- Proven experience conducting large scale data analysis and utilizing big data tools such as Jupyter Notebook, Maltego, Palantir, etc
- Experience working or managing projects that have enterprise-wide impact and/or multi-organization cross functional stakeholders
- Experience working with a team spanning multiple locations/time zones
- Familiarity with sophisticated advanced persistent threat actors, influence operations research methodologies and domain trends.
- Experience with open source investigation techniques and familiarity with a variety of internet research tools.
- MS or equivalent experience in Computer Science, Information Systems, Intelligence Studies, Cybersecurity or related field

**About Meta**: Meta builds technologies that help people connect, find communities, and grow businesses. When Facebook launched in 2004, it changed the way people connect. Apps like Messenger, Instagram and WhatsApp further empowered billions around the world. Now, Meta is moving beyond 2D screens toward immersive experiences like augmented and virtual reality to help build the next evolution in social technology. People who choose to build their careers by building with us at Meta help shape a future that will take us beyond what digital connection makes possible today—beyond the constraints of screens, the limits of distance, and even the rules of physics.



  • Washington, Washington, D.C., United States Meta Full time

    **Threat Investigator Security Analyst Responsibilities**: Investigate complex influence operations to understand how abuse manifests on Meta's platforms and the wider information ecosystem. Lead a portfolio of investigative research to include identifying abuse trends, understanding adversarial behavior, and designing forwardlooking enforcement strategies...


  • Washington, United States The Washington Post Full time

    Job Description The Analyst, Threat Assessment & Investigation is responsible for supporting various security operations, including managing digital databases, performing threat assessments, conducting investigations, and operating an online privacy platform. The role involves ensuring the proper tracking, actioning, and logging of security data, as well as...


  • Washington D.C., United States The Washington Post Full time

    Job DescriptionThe Analyst, Threat Assessment & Investigation is responsible for supporting various security operations, including managing digital databases, performing threat assessments, conducting investigations, and operating an online privacy platform. The role involves ensuring the proper tracking, actioning, and logging of security data, as well as...


  • Washington, United States SpaceX Full time

    SpaceX was founded under the belief that a future where humanity is out exploring the stars is fundamentally more exciting than one where we are not. Today SpaceX is actively developing the technologies to make this possible, with the ultimate goal of enabling human life on Mars. **INSIDER THREAT ANALYST** SpaceX is seeking a dynamic and driven individual...

  • Threat Hunt Analyst

    3 weeks ago


    Washington, United States Gray Tier Technologies LLC Full time

    Primary Responsibilities The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will: Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and...

  • Threat Hunt Analyst

    2 months ago


    Washington, United States CareerBuilder Full time

    Primary Responsibilities The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will: Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intel Analyst Location: Washington D.C. / Hybrid Clearance: must be eligible for SBA Public Trust Full Time Company Description Our client is in search of a Cyber Threat Intelligence analyst possessing robust writing, research, and analysis skills to bolster their Cyber Threat Intelligence team. This role is dedicated to supporting a prominent...


  • Washington, United States Computer World Services Full time

    The Threat Hunt (TH) Lead oversees a team responsible for proactively assessing data collected from various cyber defense tools to analyze events within organizational environments for identifying and mitigating threats. This role requires a deep understanding of cyber threats, advanced persistent threats (APTs), and the ability to leverage a variety of...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intel Analyst Location: Washington D.C. / Hybrid Clearance: must be eligible for SBA Public Trust Full Time Company Description Our client is in search of a Cyber Threat Intelligence analyst possessing robust writing, research, and analysis skills to bolster their Cyber Threat Intelligence team. This role is dedicated to supporting a prominent...


  • Washington, Washington, D.C., United States The Washington Post Full time

    Job DescriptionThe Analyst, Threat Assessment & Investigation is responsible for supporting various security operations, including managing digital databases, performing threat assessments, conducting investigations, and operating an online privacy platform. The role involves ensuring the proper tracking, actioning, and logging of security data, as well as...


  • Washington, United States Fiserv, Inc. Full time

    **Calling all innovators - find your future at Fiserv.** We're Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants and consumers to one another millions of times a day - quickly, reliably, and securely. Any time you swipe your credit...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...

  • Investigative Analyst

    2 months ago


    Washington, Washington, D.C., United States U.S. Agency For International Development Full time

    Serves as an investigative lead in the Counterintelligence and Insider Threat program. Responsible for reviewing information including: Counterintelligence, Personnel and Information security, law enforcement, workplace violence as it relates to insider threat, and network defense. Monitors and reports on the status and progress of work and reviewing...


  • Washington, United States SCOUT Solutions Full time

    Senior Cyber Threat Intel AnalystWashington D.C. / Hybrid Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client inWashington D.C. They will work with key vendors, open-source communities, forums, and internalfunctional groups/business units to:Lead the CTI functional area by working with the...


  • Washington, United States Federal Staffing Solutions Inc. Full time

    Job DescriptionJob DescriptionWe connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your...


  • Washington, United States Federal Staffing Solutions Inc. Full time

    Job DescriptionJob DescriptionWe connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your...


  • Washington, United States Chenega MIOS Full time

    **Req ID**: 31180 **Summary** **Junior Cyber Threat Intelligence Analyst** **Hybrid Schedule: In person, in the Washington, DC office twice a pay period.** Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core...


  • Washington, United States Chenega Corporation Full time

    Overview: **Junior Cyber Threat Intelligence Analyst** **Hybrid Schedule: In person, in the Washington, DC office twice a pay period.** Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core culture? If so, Chenega...


  • Washington, United States Peraton Full time

    **About Peraton** **Responsibilities** **Responsibilities** - Conduct in-depth threat hunts to detect and analyze sophisticated threats that evade traditional security solutions. - Plan and scope threat hunt missions to build and verify hypotheses. - Conduct research and data correlation using a variety of enterprise data sources with specific emphasis on...