Cyber Threat Analyst

6 days ago


Meade, United States QinetiQ Full time
About the Role

We are seeking a highly skilled Senior All-Source Intelligence Analyst to join our team at QinetiQ US. As a key member of our intelligence community, you will be responsible for conducting in-depth analysis of complex national security issues and providing actionable intelligence to support our USCYBERCOM customer.

Key Responsibilities
  • Conduct All-Source Analysis: Utilize intelligence and information from multiple sources to assess, interpret, forecast, and explain regional or functional national security issues and developments.
  • Provide Cyber Threat Analysis: Categorize and characterize cyber threats and malware to identify trends and changes in the activities of cyber adversaries.
  • Support Intelligence Planning and Operations: Provide all-source JIPOE support to offensive cyber operations/defensive cyber operations planning and execution, including production of cyber-related intelligence estimates and associated products.
  • Develop and Present Intelligence Products: Create clear, concise, timely, and relevant cyber analytic products, including bulletins, briefs, and presentations, to support USCYBERCOM staff up to GO/FO level.
Requirements
  • Current TS/SCI Clearance with CI Poly: Possess a current Top Secret/Secret/Clearance with Counterintelligence Polygraph, or be able to obtain poly prior to start date.
  • Intelligence Experience: Bachelors and 8+ years of intelligence experience, or no degree with 16+ years relevant experience.
  • Cybersecurity Certifications: Possess either a certificate of completion or verified work experience/course work equivalent to the skills identified in DoD Directive for IAT level 1 or IAM level 1.
Why Join QinetiQ US?

At QinetiQ US, we offer a unique working environment where innovative teams blend different perspectives, disciplines, and technologies to discover new ways of solving complex problems. As a member of our team, you will have the opportunity to work with a purpose, be part of a diverse and inclusive environment, and realize your full potential.



  • Meade, United States IC-CAP, LLC Full time

    About the RoleIC-CAP, LLC is seeking a highly skilled Cybersecurity Analyst - All-Source Intelligence to join our team. As a key member of our cybersecurity team, you will be responsible for conducting analysis using intelligence and information from multiple sources to assess, interpret, forecast, and explain a range of national security issues and...


  • Fort Meade, United States Clear Ridge Defense Full time

    Clear Ridge Defense is seeking TS/SCI cleared professionals to serve as Cyber Fusion & Threats Analysts in Fort Meade, MD. Roles and Responsibilities You will... Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting for new vulnerabilities, malware or other threats that have the potential to...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior utilizing dynamic analysis and reverse...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our cybersecurity initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, delivering requirements and integration assistance for malware examination.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware investigations.Conduct thorough analyses to comprehend malware behavior through dynamic analysis and reverse engineering...


  • Meade, United States Zachary Piper Full time

    Zachary Piper Solutions is actively looking for a Cybersecurity Threat Analyst to support a Department of Defense initiative. This position is part of a long-term program that is well-funded. The role necessitates an active TS/SCI clearance and the capability to obtain a CI Polygraph.Key Responsibilities of the Cybersecurity Threat Analyst include:Detecting...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support our critical mission in cybersecurity.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Conduct thorough analysis to comprehend malware behavior utilizing dynamic analysis and reverse...


  • Fort Meade, Maryland, United States Independent Software Full time

    Job OverviewPosition SummaryIndependent Software is seeking experienced Cyber Threat Intelligence Analysts at Level 3. The selected candidate will conduct in-depth research on adversarial threats affecting diverse systems, technologies, operations, or missions by utilizing a wide range of intelligence sources. This role involves assessing the probability of...

  • Cyber Threat Analyst

    2 weeks ago


    Meade, United States Peraton Full time

    Position OverviewPeraton is seeking a dedicated Malware Analyst to support critical cybersecurity operations.Key Responsibilities:Act as a representative for USCYBERCOM, providing essential requirements and integration support for malware examination.Utilize dynamic analysis and reverse engineering techniques to dissect and comprehend malware...


  • Meade, United States Peraton Full time

    Position OverviewPeraton is in search of a dedicated Malware Analyst to contribute to our USCYBERCOM initiatives.Key Responsibilities:Act as a representative for USCYBERCOM, offering requirements and integration assistance for malware evaluation.Examine and interpret malware behavior utilizing dynamic analysis and reverse engineering methodologies.Generate...


  • Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969Required Travel: 0 - 10%Employment Type: Full Time/Salaried/ExemptHours Per Week: 40.00Security Clearance: TS/SCI with PolyLevel of Experience: SeniorJob OverviewAt Huntington Ingalls Industries, our Cyber, Electronic Warfare and Space (CEWS) division is dedicated to delivering comprehensive cyber, electronic warfare, and space...


  • Meade, United States Zachary Piper Full time

    Job DescriptionJob Title: Cyber Fusion Intelligence AnalystJob Summary:Zachary Piper is seeking a highly skilled Cyber Fusion Intelligence Analyst to join our team. As a Cyber Fusion Intelligence Analyst, you will play a critical role in providing support to the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN), contributing to network...

  • Threat Analyst

    2 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14968 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Mid Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...


  • Fort Meade, United States Diverse Agile Solutions Full time

    Job DescriptionJob DescriptionSalary: Job Summary: The Cyber Threat Intelligence Exercise Lead will provide direct support to the Plans and Exercise Lead for the Joint Cyber Training Enterprise, one of the largest leading cyber training and operations platforms in the world. The incumbent will support project teams and provide translation and...


  • Meade, United States Zachary Piper Full time

    Job SummaryZachary Piper is seeking a highly skilled Cyber Fusion Intelligence Analyst to join our team in Fort Meade, MD. As a Cyber Fusion Intelligence Analyst, you will play a critical role in providing support to the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN) and contributing to network operations and defensive cyber operations for the...


  • Meade, United States Jacobs Full time

    Job Title: Senior Cyber Intelligence AnalystCompany: JacobsOverview:We are seeking experienced Cyber Intelligence Analysts to become integral members of our team, contributing to critical operations within the Intelligence Community. In this role, you will be essential in safeguarding against cyber threats and hostile entities.Key Responsibilities:Assess...

  • Senior Threat Analyst

    2 weeks ago


    Fort Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 14969 Required Travel: 0 - 10% Employment Type: Full Time/Salaried/Exempt Hours Per Week: 40.00 Security Clearance: TS/SCI with Poly Level of Experience: Senior Job Description Cyber, Electronic Warfare and Space (CEWS) a division of HII provides full-spectrum cyber, EW and space capabilities that address today's rapidly changing,...


  • Meade, United States MIT Lincoln Laboratory Full time

    Job SummaryWe are seeking a highly skilled Cyber System Exploitation Researcher to join our team at the MIT Lincoln Laboratory. As a key member of our Cyber System Assessments Group, you will be responsible for performing software and hardware reverse engineering, vulnerability research and discovery, and system exploitation.Key ResponsibilitiesConduct...


  • Meade, United States Huntington Ingalls Industries Full time

    Requisition Number: 18433Required Travel: 0 - 10%Employment Type: Full Time/Salaried/ExemptHours Per Week: 40.00Security Clearance: TS/SCI with PolyLevel of Experience: MidJob OverviewHuntington Ingalls Industries, a leader in defense technologies, is seeking a Senior Cyber Operations Analyst to join our Cyber Electronic Warfare and Space (CEWS) division....


  • Meade, United States Precision Focus Full time

    Job SummaryPrecision Focus is seeking a highly skilled Cyberspace Intelligence Analyst, Level II to join our team. As a key member of our organization, you will play a critical role in supporting our mission by providing expert-level analysis and recommendations on cyberspace operations and planning activities.Key ResponsibilitiesParticipate in the...