Cyber Threat Intelligence Professional
5 days ago
About Leidos
Leidos is a leading provider of innovative solutions to the U.S. government, healthcare, and other sectors. With a diverse team of experts, we deliver cutting-edge technology and services that drive business success.
Salary Range
The estimated salary for this position is between $101,400 and $183,300 per year, based on industry standards and job requirements.
Job Description
We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our dynamic team. As a key member of our cyber intelligence team, you will play a critical role in supporting our customers with comprehensive cyber threat intelligence products and services.
Key Responsibilities
- Provide expert-level support for defensive cyber operations activities, engaging with multiple IC customers and mission partners to anticipate their needs and deliver exceptional results.
- Interact effectively with senior management at all levels, both internally and externally, to provide comprehensive support and issue tracking for multiple IC organizations and partners.
- Support the team in areas such as cyber fusion and hunt mission, RFIs, customer/mission partner engagement, and potential leadership opportunities.
- Maintain situational awareness of cyber activity by reviewing DoD, IC, and open-source reporting for new vulnerabilities, malware, or other threats impacting the IC environment.
- Conduct cyber defense trend analysis and generate insightful reports to improve security posture.
Requirements
- Bachelor's degree and 8-12 years of related experience in Information Systems, Computer Science, or a related field, or a Master's degree with 6-10 years of related experience.
- Active Top Secret/SCI with Polygraph security clearance.
- Minimum of 4 years of work experience as an intelligence analyst or cyber threat intelligence analyst with at least 1 year of cyber threat experience.
- Ability to provide concise, articulate, polished writing of analytic documents, summaries, issue papers, talking points, and briefings.
- Demonstrated proficiency working in a fast-paced collaborative environment and ability to proactively multi-task and meet short deadlines.
Preferred Qualifications
- DoD 8570 IAT Level II certification (Security+, CND, GICSP, GSEC, SSCP) or IAM Level II certification (CISSP, CISM, GSLC, CCISO).
- Over five years of experience working with the Intelligence Community (IC) and/or Fusion centers.
- Knowledge of the MITRE ATT&CK framework.
- Experience in intelligence-driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frameworks.
-
Bethesda, Maryland, United States Leidos Full timeCyber Threat Intelligence AnalystAt Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customer's success.We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our...
-
Cyber Threat Intelligence Specialist
3 days ago
Bethesda, Maryland, United States Leidos Full timeWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our dynamic team at Leidos. This role will involve providing comprehensive support and issue tracking for multiple IC organizations and partners, handling database queries, metrics, and trend reports.The successful candidate will have extensive understanding of cyber threats, attack...
-
Data Intelligence Specialist
6 days ago
Bethesda, Maryland, United States General Dynamics Information Technology Full timeJob OverviewWe are seeking a Data Intelligence Specialist to join our team at General Dynamics Information Technology. This is an exciting opportunity for a skilled professional to utilize their analytical expertise and technical skills to drive mission success.The ideal candidate will have a strong background in data analysis, network traffic monitoring,...
-
Cybersecurity Threat Analyst
6 days ago
Bethesda, Maryland, United States General Dynamics Information Technology Full timeJob Overview">A career as a Security Control Assessor at General Dynamics Information Technology means owning every opportunity to help support and advance our clients' missions. At GDIT, cyber security is embedded into every aspect of what we do. We're constantly evolving our cyber solutions to overcome our clients' biggest challenges, and you will have the...
-
Cyber Security Engineer
6 days ago
Bethesda, Maryland, United States JBG SMITH Full timeJob OverviewWe are seeking a skilled Cyber Security Engineer to join our team at JBG SMITH. This individual will play a key role in building and securing our cloud and cyber security posture.ResponsibilitiesAs a Cyber Security Engineer, you will be responsible for:Designing and implementing cloud security solutions to protect our infrastructure and...
-
Intelligence Training Specialist
2 days ago
Bethesda, Maryland, United States Leidos Full timeTraining Administrator Role OverviewWe are seeking a skilled Training Administrator to support our Intelligence Community program in Bethesda, MD.About the CompanyThe Leidos National Security Sector leverages cutting-edge capabilities to safeguard national security and defend against evolving threats worldwide. Our team ensures intelligence customers have...
-
Chief Intelligence Acquisition Specialist
6 days ago
Bethesda, Maryland, United States Office of the Director of National Intelligence Full timeOverviewThe Office of the Director of National Intelligence (ODNI) is seeking an exceptional Chief IARPA R&D Contracts professional to join its team. This role offers a unique opportunity to work on high-priority acquisition initiatives, leveraging expertise in contract management, technical leadership, and strategic planning.
-
Bethesda, Maryland, United States Marriott International Full timeJob OverviewWe are seeking a highly experienced Chief Security Architect for Artificial Intelligence to join our team at Marriott International. This is a pivotal role in shaping our security strategies, addressing complex security challenges, and ensuring compliance with industry standards and regulations.The ideal candidate will possess extensive...
-
Marriott Cybersecurity Detection Engineer
6 days ago
Bethesda, Maryland, United States Marriott Full timeAbout the RoleWe are seeking a highly skilled Cybersecurity Detection Engineer to join our team at Marriott International. As a key member of our security operations team, you will be responsible for designing and implementing effective monitoring and alerting solutions to protect our information systems and networks from cyber threats.In this role, you will...
-
Senior Foreign Language Expert
4 days ago
Bethesda, Maryland, United States DarkStar Intelligence LLC Full timeOverview of DarkStar Intelligence LLC">DarkStar Intelligence LLC is a premier Service-Disabled Veteran-Owned Small Business (SDVOSB) dedicated to delivering high-quality, intelligence-based solutions that advance mission support and tradecraft development for our clients. Our team embodies core values: humility, passion, agility, and ownership.">About the...
-
Bethesda, Maryland, United States DarkStar Intelligence LLC Full timeJob Title: HC Data Analyst, JMAbout DarkStar IntelligenceDarkStar Intelligence LLC is a Service-Disabled Veteran-Owned Small Business dedicated to delivering high-quality, intelligence-based solutions that advance mission support and tradecraft development for our clients. We emphasize employee retention, client satisfaction, and core values: humility,...
-
Intelligence Financial Analyst
2 days ago
Bethesda, Maryland, United States MITRE Full timeAbout the Role:MITRE is seeking a highly skilled Intelligence Financial Analyst to join our team in supporting the Office of Economic Security and emerging Technology (OESET).Key Responsibilities:As an Intelligence Financial Analyst, you will provide expert resource advice to the sponsor in the planning and oversight of the OESET's budget formulation and...
-
Intelligence Analyst SME
3 days ago
Bethesda, Maryland, United States Leidos Holding Full timeJob Description: Leidos is seeking an experienced Intelligence Analyst to support our client's operational requirements on a mission-focused program within a dynamic setting located in the Bethesda, Maryland area. Key Responsibilities:As a highly skilled intelligence professional, you will conduct in-depth research, perform rigorous time-sensitive analysis,...
-
Bethesda, Maryland, United States Lockheed Martin Corporation Full timeJob SummaryWe are seeking a highly analytical and detail-oriented individual to join our team as an Executive Protection Risk Analyst at Lockheed Martin Corporation.About the RoleThis is a critical position that plays a key role in detecting and evaluating risks directed towards our executive staff. The successful candidate will analyze complex data sets,...
-
Director of Endpoint Security Engineering
2 weeks ago
Bethesda, Maryland, United States Marriott International Full timeJob SummaryMarriott International's Security Engineering team is seeking an experienced technical leader for endpoint security engineering. This role will be responsible for leading a premier engineering team that develops, operates, and supports heterogeneous security infrastructure and controls on a global scale. The ideal candidate will have extensive...
-
Senior Cyber Security Specialist
6 days ago
Bethesda, Maryland, United States CVP Full timeCVP is a renowned consulting firm recognized for delivering innovative solutions to healthcare and next-gen technology clients.We are seeking a Senior Security Engineer to secure our clients' critical networks and systems.ResponsibilitiesServe as the security engineering subject matter expert responsible for designing and architecting multi-technology cyber...
-
Strategic Communications Lead Specialist
1 week ago
Bethesda, Maryland, United States DarkStar Intelligence, LLC Full timeDarkStar Intelligence, LLC is seeking a highly skilled Strategic Communications Lead Specialist to join our team. As a key member of our communications department, you will be responsible for crafting impactful speeches and presentations for senior executives, as well as developing and editing various communication materials.About the RoleWe are looking for...
-
Cloud Systems Engineer
6 days ago
Bethesda, Maryland, United States General Dynamics Information Technology Full timeAbout This Opportunity">Are you passionate about advancing the field of cyber security and contributing to high-impact projects? As an AWS Cloud Systems Engineer at General Dynamics Information Technology (GDIT), you will be part of a dynamic team that delivers cutting-edge solutions to the U.S. government, defense, and intelligence communities.Our team is...
-
National Security Professional
6 days ago
Bethesda, Maryland, United States General Dynamics Information Technology Full timeJob Description:We are seeking a highly skilled National Security Professional to join our team at General Dynamics Information Technology (GDIT). As a key member of our organization, you will play a critical role in protecting our nation's safety and security.About the Role:This position requires active Top Secret/SCI with Polygraph clearance. You will...
-
Senior Business Intelligence Analyst
7 days ago
Bethesda, Maryland, United States Insight Global Full timeAbout the Role:We're seeking a skilled Digital Data Strategist to join our team at Insight Global. In this role, you'll be responsible for developing and implementing data-driven strategies to drive business growth and improve customer experiences.Key Responsibilities:Partner with business stakeholders to understand their data needs and develop tailored...