Current jobs related to Cybersecurity Threat Intelligence Analyst - Washington - Redtracetech


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding national interests by performing in-depth analysis, digital investigations, and strategic targeting to detect and mitigate foreign cyber threats to U.S. information systems and infrastructure.Key ResponsibilitiesAs a Cyber Threat Analyst with the Intelligence and National...


  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding U.S. information systems and infrastructure from foreign cyber threats. This position involves comprehensive analysis, digital forensics, and strategic targeting to effectively identify and mitigate risks posed by adversarial cyber actors.Key ResponsibilitiesConduct in-depth...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job Title: Senior Cyber Threat Intel AnalystScout Solutions Inc Defunct is seeking a highly skilled Senior Cyber Threat Intel Analyst to join our team. As a key member of our cybersecurity team, you will play a critical role in supporting our client in Washington D.C. by providing strategic and programmatic direction for the Cyber Threat Intel (CTI)...


  • Washington, United States MindPoint Group Full time

    Position: Cybersecurity Threat Analyst - Clearance Required - RemoteDepartment: DOJ JSOC-HUDOverview: MindPoint Group, LLC is seeking a skilled Cybersecurity Threat Analyst to join our esteemed Cyber Threat Hunt team. This role is pivotal in enhancing our client's operational capabilities, and you will collaborate with a dedicated and knowledgeable team...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Cybersecurity Threat Analyst (Mid-Level) at cFocus Software IncorporatedcFocus Software Incorporated is actively looking for a Cybersecurity Threat Analyst (Mid-Level) to enhance our initiatives in safeguarding information technology systems. This role necessitates US Citizenship and the capability to secure a Public Trust clearance.Required...


  • Washington, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Threat Researcher to join our team at Palo Alto Networks. As a Threat Researcher, you will play a critical role in helping us understand and mitigate the latest cyber threats.Key ResponsibilitiesConduct in-depth research and analysis of cyber threats, including malware, ransomware, and advanced...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Scout Solutions Inc Defunct. As a key member of our cybersecurity team, you will be responsible for leading the development of threat intelligence briefs, advising on the strategic use of threat intelligence, and conducting open-source intelligence and social media...


  • Washington, United States Trustwave Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Trustwave. As a key member of our Threat Detection and Response (TDR) team, you will play a critical role in collecting, curating, and operationalizing cyber threat intelligence to support our internal security operations services teams.Key...


  • Washington, Washington, D.C., United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team at ManTech, a leading organization where employees come first. As a Cybersecurity Threat Analyst, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.We're seeking a motivated, career-oriented Expert Vulnerability...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Position OverviewcFocus Software Incorporated is seeking a Senior Cybersecurity Threat Analyst to enhance our initiatives in safeguarding information technology systems. This role is pivotal in supporting our cybersecurity operations and requires candidates to possess US Citizenship and the capability to secure a Public Trust clearance.Essential...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client in Washington D.C. They will work with key vendors, open-source communities, forums, and internal functional groups/business units to:Lead the CTI functional area by working with the customer to set the strategic and programmatic direction of the...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Booz Allen Hamilton. As a Cyber Threat Intelligence Analyst, you will be responsible for processing and analyzing cyber threat intelligence data related to the Defense Industrial Base (DIB). You will compile standard and ad-hoc reports as needed, leveraging...


  • Washington, Washington, D.C., United States Palo Alto Networks Full time

    Position OverviewEligibility RequirementsTo comply with U.S. federal government requirements, U.S. citizenship is required for this position.Clearance: (TS/SCI) w/Polygraph is also required.About UsAt Palo Alto Networks, our mission is clear:To be the trusted cybersecurity partner, safeguarding our digital lives.We envision a world where each day is more...


  • Washington, Washington, D.C., United States Global Engineering & Technology, Inc. (GET) Full time

    Job OverviewSecurity Clearance Requirement: This role necessitates a current DOE Q or DoD Top Secret security clearance.Work Arrangement: This is primarily a remote position with occasional travel obligations.Global Engineering and Technology (GET) is in search of skilled candidates for the role of Cyber Defense Analyst. This position is integral to our...


  • Washington, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Threat Researcher to join our team at Palo Alto Networks. As a Threat Researcher, you will play a critical role in helping us understand and mitigate the latest cyber threats.Key ResponsibilitiesConduct in-depth research and analysis of cyber threats, including malware, ransomware, and advanced...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Threat Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to bolster our operations in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting insights, and guiding less experienced team members.Primary Duties:Detect security weaknesses and potential threats to information...


  • Washington, United States Bank of America Full time

    Position Title: Cybersecurity Threat Assessment LeadLocation: Multiple LocationsPosition Overview:At Bank of America, our mission is to enhance financial well-being through every connection we make. Our commitment to Responsible Growth shapes our operations and how we serve our clients, colleagues, communities, and shareholders.We prioritize creating an...

  • Intelligence Analyst

    2 weeks ago


    Washington, United States Advanced Resource Technologies Full time

    Job SummaryAdvanced Resource Technologies, Inc. (ARTI) is seeking a highly skilled Intelligence Analyst to support a contract with the Department of Homeland Security (DHS) in the Washington, DC metropolitan area. The position is full-time and exempt.Key ResponsibilitiesConduct research and analysis to identify and mitigate potential threats to classified...

  • Cyber Threat Analyst

    3 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...

Cybersecurity Threat Intelligence Analyst

4 months ago


Washington, United States Redtracetech Full time

Company Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking talented and innovative team members to join us in support of an exciting opportunity with our commercial client. Position Description: As a Cybersecurity Threat Intelligence Analyst, you will:

Leverage the threat intelligence lifecycle and priority intelligence requirements to track threat actors, research cyber threats, conduct analysis and create threat intelligence reporting to support Cyber Intelligence Centre's internal customers Produce a variety of intelligence reporting from technical audiences to the executive level Analyze external technical and non-technical data from various intelligence sources (paid, open and closed) to build threat actor profiles and track threat actor activities both externally and internally Research new and emerging vulnerabilities, threat actor's tactics, techniques, and procedures, and conduct threat hunting within the company’s environment for the presence of related activity Collaborate with members of the Threat Intelligence team on emerging threats, cyber threat actor's activities, targeting and operational tempo Prepare and deliver intelligence briefs to a variety of audiences

Qualifications: Required: 5-7 years of CTI experience Past working experience working on a cyber threat intelligence team with experience analyzing, tracking and reporting on nation state, cybercrime and non-state supported threat actors Experience working with the threat intelligence lifecycle and utilizing priority intelligence requirements to drive intelligence operational workflow Experience in leveraging analytic judgement to create high quality intelligence reporting Technical background with internal threat hunting experience and knowledgeable in how threat actors exploit vulnerabilities Technical experience analyzing threat actor's tactics, technical and procedures; malware analysis, network traffic, endpoint activity and vulnerabilities and exploits Leveraging analytic judgement to write high quality intelligence reporting with attention to detail and content that is relevant, accurate and timely Technical analysis skills to analyze internal data and external information to hunt various threats Ability to process and analyze information from multiple data sources, apply analytic judgment and remove bias, and create intelligence products Strong communication skills, both written and verbal, attention to detail and a proven ability to influence stakeholders effectively Employee Benefits: Competitive salary for well qualified applicants 401(k) plan Annual performance bonus Certification and advanced degree attainment bonuses Student Loan / Tuition reimbursement Health Care Insurance (medical, dental, vision) Up to four weeks of paid vacation 11 Federal Holidays, and 3 Floating Holidays Team bonding events Location:

This position offers a hybrid work schedule (two days per week in the office) and every other Friday off. RedTrace Technology is an EOE employer.

#J-18808-Ljbffr