Cyber Threat Intelligence Specialist

2 weeks ago


Ashburn, Virginia, United States Leidos Full time
Cyber Threat Intelligence Analyst

Leidos is seeking a skilled Cyber Threat Intelligence Analyst to support a federal customer within the customer's Security Operations.

Key Responsibilities:
  • Identify, track, and investigate high-priority threat campaigns, malicious actors, and their techniques, tactics, and procedures.
  • Analyze and track the cyber threat landscape, including identifying and analyzing cyber threats, actors, APT TTPs, and activities to enhance the organization's IT operating environment.
  • Develop and maintain new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams for situational awareness and actionable threat intelligence.
  • Provide support to security operations during incident response and threat hunting activities, including cyber threat analysis, research, and recommending remediation and mitigation.
  • Conduct trending and correlation of various cyber intelligence sources for indicator collection, shifts in TTPs, attribution, and establishing countermeasures to increase cyber resiliency.
Requirements:
  • Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field.
  • 4-8 years of professional experience, with at least 3 years in incident detection and response and/or cyber intelligence analysis.
  • Strong written and oral communication skills.
  • Knowledge of Structured Analytic Techniques.
  • Proficiency in one or more computer languages, such as Python, Bash, Visual Basic, or PowerShell.
  • Ability to develop scripts to support cyber threat detection and reporting.
Certifications/Skills:
  • GCED, GCIA, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GCIH, CCFP, CCSP, CISSP, CSIH, CHFI, LPT, ECSA, OSCP, OSCE, OSWP, OSEE, EnCE.
  • Previous DOD, IC, or Law Enforcement Intelligence or Counter Intelligence Training/Experience.

Leidos is an equal opportunity employer and welcomes applications from diverse candidates. The pay range for this job level is $81,000 - $146,875.00, and additional factors are considered in extending an offer, including responsibilities, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.



  • Ashburn, Virginia, United States Leidos Full time

    About the RoleLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to the Department of Homeland Security (DHS) networks.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize...


  • Ashburn, Virginia, United States Leidos Full time

    Cyber Threat Hunt Analyst Job DescriptionLeidos is seeking a highly skilled Cyber Threat Hunt Analyst to support our team in providing advanced threat detection and response services to our customers. As a member of our team, you will be responsible for conducting in-depth technical analysis of network and endpoint logs and activity, executing various types...


  • Ashburn, Virginia, United States Leidos Full time

    Job Title: Cyber Threat Hunt AnalystAbout the Role:We are seeking a highly skilled Cyber Threat Hunt Analyst to join our team at Leidos. As a Cyber Threat Hunt Analyst, you will be responsible for identifying and mitigating advanced cyber threats to our organization's IT systems.Key Responsibilities:Conduct in-depth technical analysis of host-based,...


  • Ashburn, Virginia, United States OneZero Solutions Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OneZero Solutions, LLC. As a Cyber Threat Analyst, you will play a critical role in identifying, analyzing, and mitigating cyber threats to our clients' networks and systems.Key ResponsibilitiesMonitor and analyze network traffic to identify potential security...


  • Ashburn, Virginia, United States Leidos Full time

    Cyber Threat Hunt Analyst Job DescriptionAbout the Role:Leidos is seeking a highly skilled Cyber Threat Hunt Analyst to join our team. As a Cyber Threat Hunt Analyst, you will be responsible for identifying and mitigating advanced cyber threats to our organization's IT assets.Key Responsibilities:Conduct in-depth technical analysis of host-based,...


  • Ashburn, Virginia, United States REDLattice Full time

    Job OverviewWe are seeking a highly skilled All-Source Threat Data Analyst to support our high-risk technical programs and field operations.Key Responsibilities:Conduct all-source analysis to identify trends and patterns in adversary tactics, techniques, and procedures (TTPs)Develop and maintain technical reports and briefings to support high-risk...

  • Cyber Threat Hunter

    1 month ago


    Ashburn, Virginia, United States Leidos Full time

    Cyber Threat Hunter Job DescriptionLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to the Department of Homeland Security (DHS) networks.Key Responsibilities:Create Threat Models to identify defensive gaps and prioritize...

  • Cyber Threat Hunter

    4 weeks ago


    Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    Cyber Threat Hunter Job DescriptionLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. The ideal candidate will possess a strong background in cybersecurity, threat hunting, and incident response.Key Responsibilities:Create and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor and update SOPs,...

  • Cyber Threat Hunter

    1 month ago


    Ashburn, Virginia, United States OneZero Solutions Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Hunter to join our team at OneZero Solutions. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating potential security threats to our organization.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor and...

  • Cyber Threat Hunter

    4 weeks ago


    Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    Cyber Threat Hunter Job DescriptionLeidos is seeking a highly skilled Cyber Threat Hunter to join our NOSC Cyber Team. The ideal candidate will possess a strong background in cybersecurity, threat hunting, and incident response.Key Responsibilities:Create Threat Models to identify defensive gaps and prioritize mitigationsAuthor, update, and maintain SOPs,...

  • Cyber Threat Hunter

    1 month ago


    Ashburn, Virginia, United States OneZero Solutions Full time

    Job DescriptionWe are a forward-thinking organization that values our team members and their contributions to our customers and the missions they support. We pride ourselves on fostering a culture of technical excellence and innovation across a wide range of cyber mission areas.Position Title: Cyber Threat HunterClearance: Top SecretThe ideal candidate is a...

  • Cyber Threat Hunter

    1 month ago


    Ashburn, Virginia, United States 00100 LEIDOS, INC. Full time

    About the RoleLeidos is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our clients' networks and systems.Key ResponsibilitiesCreate and maintain threat models to identify defensive gaps and prioritize mitigationsAuthor, update, and maintain...


  • Ashburn, Virginia, United States OneZero Solutions Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OneZero Solutions, LLC. As a Cyber Threat Analyst, you will play a critical role in identifying, analyzing, and mitigating cyber threats to our clients' networks and systems.Key ResponsibilitiesMonitor and analyze network traffic to identify potential security...


  • Ashburn, Virginia, United States OneZero Solutions Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at OneZero Solutions, LLC. As a Cyber Threat Analyst, you will play a critical role in identifying, analyzing, and mitigating cyber threats to our clients' networks and systems.Key ResponsibilitiesMonitor and analyze network traffic to identify potential security...


  • Ashburn, Virginia, United States Leidos Full time

    Job SummaryLeidos is seeking an experienced threat detection engineer to contribute to our team's efforts in cyber security. The ideal candidate will have a strong background in threat detection and response, with expertise in Splunk SIEM and advanced threat detection techniques.Key ResponsibilitiesDevelop and maintain Splunk correlation rules for continuous...


  • Ashburn, Virginia, United States Critical Solutions Full time

    Job Title: Threat Hunt AnalystJoin Critical Solutions as a Threat Hunt Analyst and contribute to the protection of our federal program customer's systems, networks, and assets.Job SummaryWe are seeking an experienced Cyber Threat Hunt Analyst to support our federal program customer in Ashburn, VA. The successful candidate will be responsible for in-depth...


  • Ashburn, Virginia, United States OneZero Solutions Full time

    Job Title: Threat Hunt Analyst JrWe are a forward-leaning company that values our team members and their contributions to our customers and the missions they support. We pride ourselves on fostering teams that are technically proficient and capable across a range of cyber mission areas.Our ideal candidate is a process-driven, curious individual who enjoys...


  • Ashburn, Virginia, United States Leidos Holding Full time

    Job SummaryLeidos is seeking a highly skilled Cybersecurity Threat Analyst to join our team in a dynamic and challenging role. As a key member of our Cybersecurity Operations team, you will be responsible for analyzing and responding to cybersecurity threats and incidents, and providing expert guidance to our customers.Key ResponsibilitiesLead and mentor a...


  • Ashburn, Virginia, United States Leidos Full time

    Job SummaryLeidos is seeking an experienced Cybersecurity Threat Detection Specialist to join our team. As a key member of our cybersecurity team, you will be responsible for proactively searching for threats, inspecting traffic for anomalies and new malware patterns, and investigating and analyzing logs.Key Responsibilities:Develop and Implement Threat...


  • Ashburn, Virginia, United States OneZero Solutions Full time

    Job Title: Threat Hunt Analyst JrWe are seeking a highly skilled and motivated Threat Hunt Analyst Jr to join our team at OneZero Solutions, LLC. As a Threat Hunt Analyst Jr, you will play a critical role in identifying and mitigating cyber threats to our customers and their missions.Responsibilities:Create Threat Models to better understand the CBP IT...