Junior Cyber Threat Intelligence Analyst

3 weeks ago


Washington, United States Chenega MIOS Full time

**Req ID**: 31180

**Summary**

**Junior Cyber Threat Intelligence Analyst**

**Hybrid Schedule: In person, in the Washington, DC office twice a pay period.**

Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core culture? If so, Chenega Military, Intelligence & Operations Support (MIOS) could be the place for you Join our team of professionals who support large-scale government operations by leveraging cutting-edge technology and take your career to the next level

Chenega Systems (CS) provides federal agencies empowered solutions in Cybersecurity and Data Visualization. Our Subject Matter Experts offer decades of experience working in the federal marketplace and the data visualization environment.

The SBA Office of the Chief Information Officer (CIO) Information Security Division (ISD) supports the mission of delivering cybersecurity, privacy, controlled unclassified information programs, and records management services throughout the U.S. Small Business Administration. At a high level, the SBA Information Technology (IT) ecosystem consists of one preponderant 20,000 node Multi-Protocol Label Switched (MPLS) infrastructure, two on-premises data centers, and approximately seventy smaller field offices; and additionally utilizes resources from numerous cloud providers.

The **Junior Cyber Threat Intelligence Analyst** identifies potential and real threats to computing infrastructure and data and provides risk mitigation strategies and recommendations; providing valuable insights that inform and shape risk by enabling the external threat to be analyzed with the internal vulnerability for appropriate prioritization.

**Responsibilities**

**Work** **you’ll do**

As a **Junior Cyber Threat Intelligence Analyst** within our **U.S. Small Business Administration** team, you will:

- Provide assessments of the intentions of adversary groups to conduct computer network exploitation (CNE) and computer network attack (CNA) against the customer, U.S. private sector/industry networks, and information systems
- Monitor and consume both domestic and international / government and commercial open source, industry-sector, and classified Cyber Threat Intelligence sources to include tactical, operational, and strategic types to assess and manage potential cyber threats to IT and information assets
- Review the ingest of cyber news feeds, signature updates, incident reports, threat briefs, and vulnerability alerts from external sources to identify threats facing the environment, the environment’s exposure and attack surface, and aid in constructing attack vectors specific to the scope of the assessment
- Monitor common social media platforms and assist in the investigation of any posts that raise cybersecurity or reputational concerns
- Monitor common code-sharing platforms and developer collaboration forums for risks related to IT systems or code
- Integrate activities and product development with relevant intelligence programs from the Department of Homeland Security (DHS) and Intelligence Community (IC), as appropriate
- Identify and create strategic and operational threat intelligence products that provide insight into malicious cyber actors’ motives and attempts to infiltrate, exploit, or exfiltrate data from networks and systems
- Review Open-Source Intelligence (OSINT) on the target environment.
- Obtain Closed-Source Intelligence to identify threat history and closed-source reporting on threats
- Provide the customer with reports (both a classified and unclassified version, if necessary, and determined by the relevant classification guides) synthesizing the cyber threat intelligence derived from OSINT and closed-source reporting, as well as a listing of adversaries of interest, and a listing of their known TTPs
- Recommend CTI program and policy changes, perform risk assessments and analysis, and inform leadership of risk and risk mitigation strategies
- Identify and track Advanced Persistent Threats (APT), Cybercriminals, and Hacktivists
- Create and deliver cyber threat briefings to key cybersecurity stakeholders and senior SBA leadership
- Use current threat data, industry best practices, and advanced tools and practices to conduct assessments and analysis of the IT systems and report any findings and recommendations for mitigating risks and threats and improving the cybersecurity posture with mínimal impact on system performance
- Provide Indicator of Compromise (IOC) and Tactics, Techniques, and Procedures (TTPs) related to these threats for analysis and execution by applicable functional areas
- Create initial and ongoing Prioritized Intelligence Requirements (PIR) Reports based on information released concerning current and future threats (to include threat actors) that have an impact on the customer
- Respond to leadership-identified Prioritized Intelligence R



  • Washington, United States Chenega Corporation Full time

    Overview: **Junior Cyber Threat Intelligence Analyst** **Hybrid Schedule: In person, in the Washington, DC office twice a pay period.** Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where professional development is embedded in your employer’s core culture? If so, Chenega...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...

  • Cyber Threat Analyst

    2 months ago


    Washington, United States Non-Departmental Agency Full time

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. ...

  • Cyber Threat Analyst

    2 months ago


    Washington, Washington, D.C., United States Non-Departmental Agency Full time

    SummaryCyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests.Duties As a Cyber Threat Analyst at CIA, you will conduct all-source analysis, digital forensics, and targeting to identify, monitor, and counter threats...


  • Washington, United States Protek Consulting Full time

    Job DescriptionJob Description POSITION/LEVEL:  Sr Cyber Threat Intelligence Analyst --- REMOTE CLEARANCE?  (What level can the client sponsor?)  Active TS WORK AUTHORIZATION:  US Citizen # of Openings:  1 Leading Information and Cyber Security Practice is looking for a Sr Cyber Threat Intelligence (CTI) Analyst to join our team out of Tysons...

  • Cyber Threat Analyst

    3 weeks ago


    Washington, United States Central Intelligence Agency Full time

    Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. Minimum Qualifications Ability to work under tight deadlines Excellent analytic abilities and relevant experience Strong critical thinking, problem solving...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for a Tier 3 Cyber Threat Intelligence Analyst. All applicants must be US CITIZENS W/Active TS clearance. Shift: Regular Day shift Basic Qualification:The candidate should have a minimum of 5 years of experience cyber security analyst performing intelligence analysis, collection management, and technical analysis. They...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intel Analyst Location: Washington D.C. / Hybrid Clearance: must be eligible for SBA Public Trust Full Time Company Description Our client is in search of a Cyber Threat Intelligence analyst possessing robust writing, research, and analysis skills to bolster their Cyber Threat Intelligence team. This role is dedicated to supporting a prominent...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intel Analyst Location: Washington D.C. / Hybrid Clearance: must be eligible for SBA Public Trust Full Time Company Description Our client is in search of a Cyber Threat Intelligence analyst possessing robust writing, research, and analysis skills to bolster their Cyber Threat Intelligence team. This role is dedicated to supporting a prominent...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, United States Cedent Consulting Full time

    Cyber Security Analyst, Threat Intelligence (WA) Job Description - Aid in creation of a scalable, holistic threat intelligence program that can serve as a template to aid in lululemon expansion plans/strategies. - Create codified policies, procedures, standards and guidelines for conducting Threat Intelligence operations in concert with Monitoring,...


  • Washington, United States Cedent Consulting Full time

    Cyber Security Analyst, Threat Intelligence (WA) Job Description - Aid in creation of a scalable, holistic threat intelligence program that can serve as a template to aid in lululemon expansion plans/strategies. - Create codified policies, procedures, standards and guidelines for conducting Threat Intelligence operations in concert with Monitoring,...


  • Washington, United States Department Of Transportation Full time

    Summary The position supports the mission and objectives of the ASH organization in the Intelligence & Threat Analysis Division (AXE-200). Duties ...


  • Washington, United States SCOUT Solutions Full time

    Senior Cyber Threat Intel AnalystWashington D.C. / Hybrid Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client inWashington D.C. They will work with key vendors, open-source communities, forums, and internalfunctional groups/business units to:Lead the CTI functional area by working with the...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure our Nation, Ignite your FutureBecome an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career and...


  • Washington, United States Redtracetech Full time

    Company Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking talented and innovative team members to join us in support of an exciting opportunity with our commercial client. Position...


  • Washington, United States Redtracetech Full time

    Company Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking talented and innovative team members to join us in support of an exciting opportunity with our commercial client. Position...


  • Washington, United States RedTrace Technologies Inc Full time

    Company Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking talented and innovative team members to join us in support of an exciting opportunity with our commercial client. Position...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionCompany Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking talented and innovative team members to join us in support of an exciting opportunity with our...