Cyber Threat Analyst

6 days ago


Baltimore, United States Cinteot Inc. Full time

Cyber Threat Analyst Location: Linthicum Heights, MD Clearance Requirement: TS/SCI Description: This Cyber Threat Analyst position supports the Defense Cyber Crime Center (DC3) and participates as a team member performing threat analyses based on knowledge of cybersecurity and concepts supporting intelligence analysis requirements for all-source cyber analysis and reporting. Contributes to development of analytical threat models and provides functional guidance and direction to threat studies team in overall conduct of project(s). Leverages scanning tools (i.e., VirusTotal) to conduct suspicious file scanning; performing queries, pivoting on indicators, and malware analysis on characteristics (Message-Digest Algorithm 5 (MD5), Secure Hash Algorithm 1 (SHA1), file size, file name, file paths, etc.). Work activities are performed under general guideline and direction. Supports team performing expert-level research and analysis of intelligence and related data support of threat studies. Provides advice, guidance and direction to threat studies team. Prepares, submits and presents reports and issue papers to customer representatives. Requires knowledge of advanced threat analysis technology in such areas as telecommunications, computer science, electronic warfare. Requires a detailed knowledge of Department of Defense and service level (Army, Navy, Air Force) intelligence communities, including collection methods and production resources and responsibilities. Requires skills and abilities in supervising the handling classified information. Requires strong knowledge of technology related to cybersecurity. Provides leadership, guidance, and direction to less-senior analysts. Uses Jira to to track analysis tasks and communicate status. Uses Columbo, the DAD, and Splunk to ingest, manage, and fuse multiple intelligence streams and perform analysis. Uses Goldrush as required in place of Jira. May leverage tools such as Looking Glass, Dark Cubed, etc. to obtain, fuse, and analyze cyber threat intelligence. Qualifications: Experience conducting in-depth research in classified and commercial databases and producing written products showing Advanced Persistent Threat (APT) pattern analysis Experience with SIEM technologies Knowledge of current and emerging cyber adversaries and their techniques, tactics, and procedures (TTPs) Knowledge of threat modeling and adversary tactics and techniques frameworks, including MITRE ATT&CK matrices, Cyber Kill Chain, STRIDE, or PASTA Experience with Department of Defense Cyber Operations Top Secret/SCI security clearance required 5 years with BS/BA, 3 years with MS/MA, 0 years with PhD with years experience in cyber threat intelligence, intelligence analysis or other relevant field; 8 years of experience in lieu of a degree. Preferred Additional Skills: Sec+, CISSP, GCTI or other relevant certification Cybersecurity consulting experience a plus Benefits: Complete Insurance Coverage Blue Cross Medical, Delta Dental, Vision, Life 401k with Company Contribution Tuition Reimbursement Generous Paid Time Off (including your birthday)

Cinteot is an Equal Opportunity Employer All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

#J-18808-Ljbffr


  • Cyber Threat Analyst

    3 weeks ago


    Baltimore, United States The Johns Hopkins University Applied Physics Laboratory Full time

    Description Are you interested in being part of a highly collaborative Cybersecurity Research & Hunt Team? Are you inquisitive and analytical with deep knowledge in Cybersecurity? If so, we're looking for someone like you to join our team at APL! We are ranked as one of Computerworld 's Top Places to Work in IT 5 years running and we are seeking a...


  • Baltimore, MD, United States United States Army Full time

    Job Overview: Embark on a cutting-edge journey by joining our world-leading team as a Cyber Operations Specialist. Your prowess in cybersecurity will take center stage in safeguarding vital information and ensuring the security of our nation. Become a key player in fortifying our digital assets and upholding the confidentiality of sensitive information. In...

  • Cyber Analyst

    3 weeks ago


    Baltimore, United States X8llc Full time

    X8 seeks an experienced cyber analyst with working experience in USCYBERCOM, NSA or other Intelligence Community (IC) partners in cyberspace operations. The selected applicant will serve as a project officer and technical subject matter expert (SME) managing the development and maturity of multiple government software development efforts that support...


  • Baltimore, United States United States Army Full time

    Job Overview: Embark on a cutting-edge journey by joining our world-leading team as a Cyber Operations Specialist. Your prowess in cybersecurity will take center stage in safeguarding vital information and ensuring the security of our nation. Become a key player in fortifying our digital assets and upholding the confidentiality of sensitive information. In...


  • Baltimore, United States United States Army Full time

    Job Overview: Embark on a cutting-edge journey by joining our world-leading team as a Cyber Operations Specialist. Your prowess in cybersecurity will take center stage in safeguarding vital information and ensuring the security of our nation. Become a key player in fortifying our digital assets and upholding the confidentiality of sensitive information. In...


  • Baltimore, MD, United States United States Army Full time

    Job Overview: Embark on a cutting-edge journey by joining our world-leading team as a Cyber Operations Specialist. Your prowess in cybersecurity will take center stage in safeguarding vital information and ensuring the security of our nation. Become a key player in fortifying our digital assets and upholding the confidentiality of sensitive information. In...


  • Baltimore, United States ClearEdge IT Solutions Full time

    Join ClearEdge and be a part of the team of men and women that solve some of the DoD’s most complex technical challenges. Every day, ClearEdge empowers customers in Government and industry with innovative data driven solutions. Check out our extremely competitive benefits package at clearedgeit.com/benefits which includes a 10k annual training/education...


  • Baltimore, Maryland, Baltimore County, MD, United States United States Army Full time

    Job Overview: Embark on a cutting-edge journey by joining our world-leading team as a Cyber Operations Specialist. Your prowess in cybersecurity will take center stage in safeguarding vital information and ensuring the security of our nation. Become a key player in fortifying our digital assets and upholding the confidentiality of sensitive information. In...


  • Baltimore, United States US Army Full time

    Job Overview: As a Cyber Operations Specialist, youll use your cyber security skills to defend the Armys crucial and complex weapons systems, which include satellites, navigation, and aviation systems against both foreign and domestic cyber threats. Youll respond to adversary attacks, while enabling commanders to gain an advantage in cyberspace by targeting...


  • Baltimore, United States Cyberesi Cg Full time

    Monitor organization’s networks for security breaches and investigate a violation when one occurs. Recommend and/or implement mitigation actions in response. Prepare tickets that document security breaches and the extent of the damage caused by the breaches. Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network...


  • Baltimore, United States Cybervance Full time

    Mid-Level Security Operations Center (SOC) Analyst ** ** Baltimore, MD | Full Time Cybervance is an equal opportunity employer that designs, develops, and manages the successful execution of training programs for government and private sector organizations. Cybervance believes in creating innovative solutions to deliver measured results. We are looking to...


  • Baltimore, United States Erickson Senior Living Full time

    Location: Erickson Senior Living Erickson Senior Living, headquartered in Baltimore, Maryland is a national provider of senior living and health care with campuses in 11 states-and growing. Erickson Senior Living develops and manages senior living communities and health services across the country. We achieve industry-leading results in customer...

  • All Source Analyst

    1 week ago


    Baltimore, United States TechINT Solutions Group, LLC Full time

    Pioneers. Innovators. Professionals. TechINT Solutions Group (TechINT) is recognized for its knowledge and experience in providing innovative technology exploitation, operational intelligence, counter unmanned aerial systems and cyber security. TechINT Solutions Group has developed a unique analytical methodology to understand current and emerging technology...


  • Baltimore, United States Erickson Senior Living Full time

    Location: Erickson Senior Living Erickson Senior Living, headquartered in Baltimore, Maryland is a national provider of senior living and health care with campuses in 11 states-and growing. Erickson Senior Living develops and manages senior living communities and health services across the country. We achieve industry-leading results in customer...


  • Baltimore, United States Erickson Senior Living Full time

    Location: Erickson Senior Living Erickson Senior Living, headquartered in Baltimore, Maryland is a national provider of senior living and health care with campuses in 11 states-and growing. Erickson Senior Living develops and manages senior living communities and health services across the country. We achieve industry-leading results in customer...


  • Baltimore, United States Erickson Senior Living Full time

    Location: Erickson Senior Living Erickson Senior Living, headquartered in Baltimore, Maryland is a national provider of senior living and health care with campuses in 11 states-and growing. Erickson Senior Living develops and manages senior living communities and health services across the country. We achieve industry-leading results in customer...


  • Baltimore, United States Erickson Senior Living Full time

    Location: Erickson Senior Living Erickson Senior Living, headquartered in Baltimore, Maryland is a national provider of senior living and health care with campuses in 11 states-and growing. Erickson Senior Living develops and manages senior living communities and health services across the country. We achieve industry-leading results in customer...


  • Baltimore, United States Erickson Senior Living Full time

    Location: Erickson Senior Living Erickson Senior Living, headquartered in Baltimore, Maryland is a national provider of senior living and health care with campuses in 11 states-and growing. Erickson Senior Living develops and manages senior living communities and health services across the country. We achieve industry-leading results in customer...


  • Baltimore, United States Erickson Living Full time

    Senior Information Security Analyst page is loaded Senior Information Security Analyst Apply locations Baltimore, MD time type Full time posted on Posted Yesterday job requisition id R0061988 Location: Erickson Senior Living Erickson Senior Living, headquartered in Baltimore, Maryland is a national provider of senior living and health care with campuses in...


  • Baltimore, United States OneMain Financial Full time

    The Security Operations Center (SOC) Lead supports the cyber event detection, triage, and response program. This role leads and further develops a team of analysts responsible for 24x7x365 monitoring of threats, as well as the tools and processes that support the core mission of defending the organization against cyber-threats. The SOC Lead reports to the...