Cyber Fusion and Threats Analyst

2 weeks ago


Fort Meade, United States Clear Ridge Defense Full time

Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Fusion & Threats Analysts in Fort Meade, MD.

Roles and Responsibilities

You will...

  • Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to impact the DoDIN.
  • Support mission-critical Continuity of Operations (COOP).
  • Synthesize, summarize, consolidate and share potentially malicious activities on the DoDIN with DISA and mission partner organizations by creating incident reports, wiki updates, collaboration/chat tippers and notifications, DoD incident handling database queries, metrics, and trend reports.
  • Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations.
  • Train and mentor other team members.
Must-Haves

You possess...
  • Bachelor's degree with 8+ years of professional experience (related DISA experience and cyber courses/certification is accepted in lieu of a degree.)
  • Must have DoD-8570 IAT Level 2 baseline certification (Security+ CE or higher) at start date and be able to obtain CSSP-A certification within 180 days of start date.
  • Proficient understanding of Cyber Network Defense (CND) in regards to protect, detect, respond and sustain within a Computer Incident Response organization.
  • Excellent verbal and written communication skills including the ability to clearly articulate technical and strategic level cyber matters to a variety of audiences.
  • Highly developed research and analytical skills to pinpoint statistically significant patterns related to cyber threats.
  • Understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth.
  • Must have an active Top Secret/SCI clearance.
Nice-To-Haves
  • Knowledgeable in Cloud security/defense.
  • Experience with DISA and DoD Networks.
  • Working knowledge of cyber operational security, log analysis, netflow analysis, incident response, malware analysis, computer forensics, and/or cyber-crime.
  • Advanced Certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP.
  • Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.
  • Working knowledge and proficiency utilizing Wireshark and Splunk analysis tools.
  • Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works.
  • Working knowledge of the U.S. Intelligence Community and/or Fusion centers.
  • Leadership experience.
Additional Information

Come learn how we take care of our team, and why we were ranked Inc. 5000 Magazine's #140 Fastest Growing Company nationwide - ranking #5 in Maryland and #7 in Government Services And see how we were ranked a 2021 Top Workplace by the Baltimore Sun

Clear Ridge Defense is the premier service solutions provider supporting the Service and Joint cyberspace operations and intelligence community in three core areas of expertise:
  • Cyber Systems & Software Engineering
  • Cyber Intelligence & Operations Planning
  • Security Risk Analysis, Mitigation & Training
All delivered by highly talented and focused team members that are supported by an unmatched professional and family-oriented culture that leverages and builds on sound, proven principles.

Benefits Snapshot:
  • 100% Fully-Covered Health, Dental, and Vision Insurance
  • 100% Fully-Covered Short-Term and Long-Term Disability Insurance
  • 100% Fully-Covered Life and AD&D Insurance
  • Unique Flexible PTO
  • 11 Paid Federal Holidays
  • $500 New Uniform Bonus for Transitioning Military
  • Monthly Tax-Free Cell Phone Stipend
  • Monthly Tax-Free Gym Wellness / Streaming Subscription Stipend to include Amazon Prime, Netflix, Audible, etc.
  • Competitive 401k Matching to plan for retirement
  • Free financial advising from qualified experts
  • Annual $5,000 Training Allotment
  • One-of-a-kind Referral Program: $5,000 per referral OR $250/mo indefinitely, with no limit to number of referrals
  • Business Development and Client Expansion Bonuses
  • Monthly Company-Paid Socials and Events
  • Access to our Company Swag Store


  • Meade, United States Zachary Piper Full time

    Job DescriptionJob Title: Cyber Fusion Intelligence AnalystJob Summary:Zachary Piper is seeking a highly skilled Cyber Fusion Intelligence Analyst to join our team. As a Cyber Fusion Intelligence Analyst, you will play a critical role in providing support to the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN), contributing to network...


  • Meade, United States Zachary Piper Full time

    Job SummaryZachary Piper is seeking a highly skilled Cyber Fusion Intelligence Analyst to join our team in Fort Meade, MD. As a Cyber Fusion Intelligence Analyst, you will play a critical role in providing support to the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN) and contributing to network operations and defensive cyber operations for the...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Security Fusion Analysts in Fort Meade, MD. Roles and Responsibilities You will... Leverage an array of network monitoring and detection capabilities (including netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data) to identify...


  • Meade, United States QinetiQ Full time

    About the RoleWe are seeking a highly skilled Senior All-Source Intelligence Analyst to join our team at QinetiQ US. As a key member of our intelligence community, you will be responsible for conducting in-depth analysis of complex national security issues and providing actionable intelligence to support our USCYBERCOM customer.Key ResponsibilitiesConduct...


  • Meade, United States IC-CAP, LLC Full time

    About the RoleIC-CAP, LLC is seeking a highly skilled Cybersecurity Analyst - All-Source Intelligence to join our team. As a key member of our cybersecurity team, you will be responsible for conducting analysis using intelligence and information from multiple sources to assess, interpret, forecast, and explain a range of national security issues and...


  • Fort Meade, Maryland, United States Independent Software Full time

    Job OverviewPosition SummaryIndependent Software is seeking experienced Cyber Threat Intelligence Analysts at Level 3. The selected candidate will conduct in-depth research on adversarial threats affecting diverse systems, technologies, operations, or missions by utilizing a wide range of intelligence sources. This role involves assessing the probability of...

  • Threat Analyst

    2 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14968 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Cyber Threat Analyst

    4 weeks ago


    Fort Belvoir, United States Gridiron IT Full time

    GridironIT is seeking a Cyber Threat Analyst local to the Ft Belvoir, VA area. TS/SCI clearance is required.Onsite work is required. Candidates must have:1) a Bachelor's Degree or higher and 3+ years of relevant experience or a Highschool Diploma and relevant+ years of relevant experience2) IAT Level II certification (includes CCNA Security, CySA+, GICSP,...

  • Cyber Threat Analyst

    4 weeks ago


    Fort Belvoir, United States Gridiron IT Full time

    GridironIT is seeking a Cyber Threat Analyst local to the Ft Belvoir, VA area. TS/SCI clearance is required.Onsite work is required. Candidates must have:1) a Bachelor's Degree or higher and 3+ years of relevant experience or a Highschool Diploma and relevant+ years of relevant experience2) IAT Level II certification (includes CCNA Security, CySA+, GICSP,...


  • Fort Meade, United States Diverse Agile Solutions Full time

    Job DescriptionJob DescriptionSalary: Job Summary: The Cyber Threat Intelligence Exercise Lead will provide direct support to the Plans and Exercise Lead for the Joint Cyber Training Enterprise, one of the largest leading cyber training and operations platforms in the world. The incumbent will support project teams and provide translation and...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior utilizing dynamic analysis and reverse...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, delivering requirements and integration assistance for malware examination.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...


  • Meade, United States Zachary Piper Full time

    Zachary Piper Solutions is actively looking for a Cybersecurity Threat Analyst to support a Department of Defense initiative. This position is part of a long-term program that is well-funded. The role necessitates an active TS/SCI clearance and the capability to obtain a CI Polygraph.Key Responsibilities of the Cybersecurity Threat Analyst include:Detecting...


  • Fort Belvoir, United States Sentar Full time

    Cyber Threat Intelligence AnalystSentar - Fort Belvoir, VASentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineering. We invite you to join the small business team where you can build, innovate, and secure your...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our critical mission in cybersecurity.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Conduct thorough analysis to comprehend malware behavior utilizing dynamic analysis and reverse...


  • Fort Belvoir, United States Wits Solutions Inc Full time

    Job DescriptionJob DescriptionWits Solutions Inc. (WITS) is a SBA certified 8(a) company with headquarters in the metropolitan Washington D.C. area. WITS has been providing best-in-class solutions in professional IT and administrative consulting to various Federal, State, Local and commercial customers. At WITS, we believe in working not for our clients but...

  • Senior Threat Analyst

    2 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support critical cybersecurity operations.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Utilize dynamic analysis and reverse engineering techniques to dissect and comprehend malware...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, offering requirements and integration assistance for malware evaluation.Examine and interpret malware behavior utilizing dynamic analysis and reverse engineering methodologies.Generate...