Cyber Threat Analyst

3 weeks ago


Arlington, United States Agile Defense Full time

Agile Defense provides leading-edge Digital Transformation solutions to support and advance our customers' mission. We deliver innovative and high-quality services to our customers worldwide through an empowered and engaged workforce._

**Requisition #**: 289

**Job Title**: Cyber Threat Analyst

**Location**: 1110 N. Glebe Road Arlington, Virginia 22201

**Clearance Level**: Active DoD - Top Secret

**SUMMARY**

**JOB DUTIES AND RESPONSIBILITIES**
- They will Identify, Investigate, and pursue cyber events of significance and communicate findings to key decision makers via a broad range of intelligence products while adhering to intelligence tradecraft and methods.
- Position is contingent on successfully completing a program-based background investigation.

**QUALIFICATIONS**

**Education, Background, and Years of Experience**
- A minimum Bachelor’s with 5+ years of experience, MS 3+ years of experience or PHD 0+ years of experience.

**ADDITIONAL SKILLS & QUALIFICATIONS**

**Required Skills**:

- Active Top-Secret Clearance.
- Must have experienced with the People's Republic of China (PRC) threat in the context of the intelligence community world related to cybersecurity.
- Familiarity with dia writing standards, and applicable knowledge on icd203 & icd106 standards.
- Understanding of indicators of compromise and how they are utilized with CTI.
- Knowledge on how to use and implement the MITRE framework.
- Working knowledge of what an APT is.
- How to utilize TTP's from an APT to leverage against potential targets.

**Preferred Skills**
- ICS/SCADA/OT experience.
- Experience working with ICS/SCADA/OT equipment and/or have certifications/education relating to industrial control systems.

**WORKING CONDITIONS**

**Environmental Conditions**
- Onsite in Arlington, VA on Monday and Wednesday each week.

**Strength Demands**
- Sedentary - 10 lbs. Maximum lifting, occasional lift/carry of small articles. Some occasional walking or standing may be required. Jobs are sedentary if walking and standing are required only occasionally, and all other sedentary criteria are met.

**Physical Requirements**
- Stand or Sit; Walk; Repetitive Motion; Use Hands / Fingers to Handle or Feel; See
- Employees of Agile Defense are our number one priority, and the importance we place on our culture here is fundamental. Our culture is alive and evolving, but it always stays true to its roots. Here, you are valued as a family member, and we believe that we can accomplish great things together. Agile Defense has been highly successful in the past few years due to our employees and the culture we create together. We believe several attributes are the root of our very best employees and extraordinary culture. We have named these attributes “The 6 H’s” - Happy, Helpful, Honest, Humble, Hungry, and Hustle.**_Happy_**_: We exhibit a positive outlook in order to create a positive environment._

**_ Helpful_**_: We assist each other and pull together as teammates to deliver._

**_ Honest_**_: We conduct our business with integrity._

**_ Humble_**_: We recognize that success is not achieved alone, that there is always more to learn, and that no task is below us._

**_ Hungry_**_: We desire to consistently improve._

**_ Hustle_**_: We work hard and get after it._
- These Core Values are present in all our employees and our organization's aspects. Learn more about us and our culture by visiting us _here._

**_
COVID-19 Vaccination Requirements_**

**Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities**

The contractor will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with the contractor’s legal duty to furnish information. 41 CFR 60-1.35(c)


  • Cyber Threat Analyst

    2 weeks ago


    Arlington, United States Node.Digital Full time

    Cyber Threat Analyst Location: Arlington, VA Must have Top Secret Clearance Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to...


  • Arlington, United States Node.Digital Full time

    Cyber Threat AnalystLocation: Arlington, VAMust have Top Secret Clearance Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to...

  • Cyber Threat Analyst

    1 month ago


    Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionCyber Threat AnalystLocation: Arlington, VAMust have Top Secret ClearanceNode is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel...


  • Arlington, United States Node.Digital Full time

    Node.Digital Market leader in Digital Transformation & Automation using Artificial Intelligence and Machine Learning View company page Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and...

  • Cyber Threat Analyst

    4 weeks ago


    Arlington, Virginia, United States Node.Digital Full time

    Cyber Threat Analyst Location: Arlington, VA Must have Top Secret Clearance Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to...

  • Cyber Threat Analyst

    2 weeks ago


    Arlington, United States Nine Mind Solutions Full time

    We are looking for Cyber Threat Analyst to support this critical customer mission. Shift Work: Saturday & Sunday 0600-1830; plus two 8-hour shifts during the work week Eligibility: Must be a US Citizen Must have an active TS/SCI clearance Must be able to obtain Client Entry on Duty (EOD) Suitability prior to onboarding Must have 2+ years of directly...


  • Arlington, United States Nine Mind Solutions Full time

    We are looking for Cyber Threat Analyst to support this critical customer mission. Shift Work: Saturday & Sunday 0600-1830; plus two 8-hour shifts during the work week Eligibility: Must be a US Citizen Must have an active TS/SCI clearance Must be able to obtain Client Entry on Duty (EOD) Suitability prior to onboarding Must have 2+ years of directly...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...

  • Cyber Threat Tech

    4 weeks ago


    Arlington, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionWe are seeking a Cyber Threat Technician to join our team of cybersecurity professionals. The ideal candidate will have experience in threat detection and response and a CompTIA Security+ certification. The Cyber Threat Technician will work closely with other members of the cybersecurity team to detect, analyze, and respond to...


  • Arlington, United States Argo Cyber Systems Full time

    The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a preliminary diagnosis of the severity of...


  • Arlington, United States XOR Security Full time

    Job Description:XOR Security, An Agile Defense Company is actively seeking a Cyber Threat Intel Analyst to apply their technical and analytic expertise to evaluate advanced and emerging cyber threats targeting Federal Departments and Agencies (D/A) and National Critical Functions (NCF). The selected candidate will produce all-source, strategic cyber...

  • Security Analyst

    4 weeks ago


    Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionARGO Cyber Systems is seeking a Cyber Security Incident ResponderARGO is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threats. In...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...


  • Arlington, United States ARGO Cyber Systems, LLC Full time

    The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a preliminary diagnosis of the severity of...


  • Arlington, United States ARGO Cyber Systems, LLC Full time

    The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems is a key partner to DHS, and performs HIRT investigations to develop a preliminary diagnosis of the severity of...


  • Arlington, United States CYBER CODE MASTERS LLC Full time

    Job DescriptionJob DescriptionSupporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threats. In support of the customers strategic direction, Looking for qualified Cyber...

  • Cyber Threat Hunter

    2 weeks ago


    Arlington, United States Gray Tier Technologies LLC Full time

    Gray Tier Technologies is looking for a Cyber Threat Hunter SME to support The Department of Homeland Security (DHS) Hunt and Incident Response Team (HIRT). DHS HIRT secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Gray Tier...