Current jobs related to Junior Cyber Threat Intelligence Analyst - Washington - Chenega MIOS


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding national interests by performing in-depth analysis, digital investigations, and strategic targeting to detect and mitigate foreign cyber threats to U.S. information systems and infrastructure.Key ResponsibilitiesAs a Cyber Threat Analyst with the Intelligence and National...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job Title: Senior Cyber Threat Intel AnalystScout Solutions Inc Defunct is seeking a highly skilled Senior Cyber Threat Intel Analyst to join our team. As a key member of our cybersecurity team, you will play a critical role in supporting our client in Washington D.C. by providing strategic and programmatic direction for the Cyber Threat Intel (CTI)...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Booz Allen Hamilton. As a Cyber Threat Intelligence Analyst, you will be responsible for processing and analyzing cyber threat intelligence data related to the Defense Industrial Base (DIB). You will compile standard and ad-hoc reports as needed, leveraging...


  • Washington, United States Trustwave Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Trustwave. As a key member of our Threat Detection and Response (TDR) team, you will play a critical role in collecting, curating, and operationalizing cyber threat intelligence to support our internal security operations services teams.Key...


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding U.S. information systems and infrastructure from foreign cyber threats. This position involves comprehensive analysis, digital forensics, and strategic targeting to effectively identify and mitigate risks posed by adversarial cyber actors.Key ResponsibilitiesConduct in-depth...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client in Washington D.C. They will work with key vendors, open-source communities, forums, and internal functional groups/business units to:Lead the CTI functional area by working with the customer to set the strategic and programmatic direction of the...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Scout Solutions Inc Defunct. As a key member of our cybersecurity team, you will be responsible for leading the development of threat intelligence briefs, advising on the strategic use of threat intelligence, and conducting open-source intelligence and social media...


  • Washington, United States Palo Alto Networks Full time

    Join Our Team as a Lead Cyber Threat Analyst As a vital member of the Unit 42, National Security Team (NATSEC), you will collaborate with a globally distributed group of experts, including vulnerability researchers, reverse engineers, and threat intelligence analysts. Your role will involve: Conducting in-depth research on emerging threats and...


  • Washington, United States Booz Allen Hamilton Full time

    Position Overview As a Senior Cyber Intelligence Analyst, you will utilize your technical and analytical skills to assess cyber threats targeting critical infrastructure in the United States. Key Responsibilities Conduct comprehensive evaluations of cyber threats using a variety of industry-standard and governmental tools. Produce detailed,...


  • Washington, United States Apple Full time

    Cyber Threat Analyst, Security EngineeringLocation: Washington DC, District of Columbia, United StatesCompany: AppleOverview:Apple's Security Engineering & Architecture (SEAR) is at the forefront of safeguarding the security foundations across all of Apple's groundbreaking products, including Mac, iPhone, iPad, Apple Watch, and Apple TV. We are seeking a...

  • Cyber Threat Analyst

    4 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Cyber Intelligence Analyst will utilize advanced technical and analytical skills to assess cyber threats impacting critical infrastructure in the United States. This role involves generating comprehensive, all-source cyber intelligence evaluations by employing a variety of governmental and industry resources, along with both...


  • Washington, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Threat Researcher to join our team at Palo Alto Networks. As a Threat Researcher, you will play a critical role in helping us understand and mitigate the latest cyber threats.Key ResponsibilitiesConduct in-depth research and analysis of cyber threats, including malware, ransomware, and advanced...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Position Overview:The Senior Cyber Intelligence Analyst will utilize advanced technical and analytical skills to assess cyber threats impacting critical infrastructure in the United States. This role involves generating comprehensive, all-source strategic cyber intelligence reports by employing a variety of governmental and industry tools, alongside both...

  • Cyber Threat Analyst

    4 weeks ago


    Washington, Washington, D.C., United States Axxum Technologies Full time

    Job OverviewAs a Cyber Threat Analyst at Axxum Technologies, you will play a pivotal role in conducting investigations focused on threat actors, developing innovative detection strategies, and providing specialized support to incident response and monitoring teams.Key Responsibilities:Engage in comprehensive SIEM monitoring, analysis, and content...


  • Washington, United States Hoplite Group Full time

    Job DescriptionJob DescriptionOpportunity (Part-Time): Cyber Threat Intelligence Subject Matter Expert (SME) – EUCOM Area of Responsibility (AOR) Partner Nation (PN)Bottom Line Up Front: Hoplite Group is looking for a Senior Cyber Threat Intelligence SME to support a team in executing a five-day workshop on cyber threat intelligence through instruction,...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office twice per pay period.Are you eager to develop your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the...


  • Washington, United States Booz Allen Hamilton Full time

    Senior Cyber Intelligence Analyst Key Responsibilities: Utilize your technical and analytical skills to assess cyber threats targeting U.S. critical infrastructure. Generate comprehensive, all-source cyber intelligence evaluations employing various industry and governmental tools alongside both classified and unclassified datasets. Investigate, identify, and...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid model requiring in-person attendance at the Washington, DC office twice per pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the organizational...


  • Washington, Washington, D.C., United States Chenega MIOS SBU Full time

    Req ID: 32134Position OverviewIntermediate Threat Hunt AnalystWork Arrangement: Hybrid schedule with in-person attendance required at the Washington, DC office twice per pay period.Are you prepared to elevate your expertise and advance your career in a dynamic business environment? Are you seeking a role where professional growth is integral to the company...

Junior Cyber Threat Intelligence Analyst

3 months ago


Washington, United States Chenega MIOS Full time

**Req ID**: 31180

**Summary**

**Junior Cyber Threat Intelligence Analyst**

**Hybrid Schedule: In person, in the Washington, DC office twice a pay period.**

Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core culture? If so, Chenega Military, Intelligence & Operations Support (MIOS) could be the place for you Join our team of professionals who support large-scale government operations by leveraging cutting-edge technology and take your career to the next level

Chenega Systems (CS) provides federal agencies empowered solutions in Cybersecurity and Data Visualization. Our Subject Matter Experts offer decades of experience working in the federal marketplace and the data visualization environment.

The SBA Office of the Chief Information Officer (CIO) Information Security Division (ISD) supports the mission of delivering cybersecurity, privacy, controlled unclassified information programs, and records management services throughout the U.S. Small Business Administration. At a high level, the SBA Information Technology (IT) ecosystem consists of one preponderant 20,000 node Multi-Protocol Label Switched (MPLS) infrastructure, two on-premises data centers, and approximately seventy smaller field offices; and additionally utilizes resources from numerous cloud providers.

The **Junior Cyber Threat Intelligence Analyst** identifies potential and real threats to computing infrastructure and data and provides risk mitigation strategies and recommendations; providing valuable insights that inform and shape risk by enabling the external threat to be analyzed with the internal vulnerability for appropriate prioritization.

**Responsibilities**

**Work** **you’ll do**

As a **Junior Cyber Threat Intelligence Analyst** within our **U.S. Small Business Administration** team, you will:

- Provide assessments of the intentions of adversary groups to conduct computer network exploitation (CNE) and computer network attack (CNA) against the customer, U.S. private sector/industry networks, and information systems
- Monitor and consume both domestic and international / government and commercial open source, industry-sector, and classified Cyber Threat Intelligence sources to include tactical, operational, and strategic types to assess and manage potential cyber threats to IT and information assets
- Review the ingest of cyber news feeds, signature updates, incident reports, threat briefs, and vulnerability alerts from external sources to identify threats facing the environment, the environment’s exposure and attack surface, and aid in constructing attack vectors specific to the scope of the assessment
- Monitor common social media platforms and assist in the investigation of any posts that raise cybersecurity or reputational concerns
- Monitor common code-sharing platforms and developer collaboration forums for risks related to IT systems or code
- Integrate activities and product development with relevant intelligence programs from the Department of Homeland Security (DHS) and Intelligence Community (IC), as appropriate
- Identify and create strategic and operational threat intelligence products that provide insight into malicious cyber actors’ motives and attempts to infiltrate, exploit, or exfiltrate data from networks and systems
- Review Open-Source Intelligence (OSINT) on the target environment.
- Obtain Closed-Source Intelligence to identify threat history and closed-source reporting on threats
- Provide the customer with reports (both a classified and unclassified version, if necessary, and determined by the relevant classification guides) synthesizing the cyber threat intelligence derived from OSINT and closed-source reporting, as well as a listing of adversaries of interest, and a listing of their known TTPs
- Recommend CTI program and policy changes, perform risk assessments and analysis, and inform leadership of risk and risk mitigation strategies
- Identify and track Advanced Persistent Threats (APT), Cybercriminals, and Hacktivists
- Create and deliver cyber threat briefings to key cybersecurity stakeholders and senior SBA leadership
- Use current threat data, industry best practices, and advanced tools and practices to conduct assessments and analysis of the IT systems and report any findings and recommendations for mitigating risks and threats and improving the cybersecurity posture with mínimal impact on system performance
- Provide Indicator of Compromise (IOC) and Tactics, Techniques, and Procedures (TTPs) related to these threats for analysis and execution by applicable functional areas
- Create initial and ongoing Prioritized Intelligence Requirements (PIR) Reports based on information released concerning current and future threats (to include threat actors) that have an impact on the customer
- Respond to leadership-identified Prioritized Intelligence R