Cyber Threat Analyst 3

18 hours ago


Reston, Virginia, United States ECS Full time
Cyber Threat Analyst 3

ECS is seeking a Cyber Threat Analyst 3 to work in our Fairfax, VA office.

Job Description:
ECS is a leading managed cybersecurity services provider, delivering a highly tailored and customized offering to each customer. Our team is responsible for protecting the ECS corporate and customer networks. Our mission is broad, and our team is agile.

We will leverage your unique skills to help solve customers' challenges, such as engineering a system to address a technical hurdle, protecting customer data, or consulting on a wide range of security topics.

You are empowered to engage and lead across multiple groups and must have the self-sufficiency and focus to work well without constant oversight.



Responsibilities:
Lead incident response efforts, including forensic triage and detailed technical reporting.
Mentor and act as an escalation point for junior SOC analysts.
Develop and implement custom detections aligned with the MITRE ATT&CK Framework.
Conduct threat hunting and perform data analytics to identify and mitigate unseen threats.
Tune and configure security tools to minimize false positives.
Analyze and correlate logs from various sources to create comprehensive incident timelines.
Facilitate threat remediation efforts by collaborating with IT teams and end users.
Serve as a subject matter expert for security tools, applications, and processes.
Support the investigation of large- and small-scale cyber breaches.
Communicate cyber events to internal and external stakeholders.
Provide customers with incident response support, including mitigating actions to contain activity and facilitate forensics analysis when necessary. Document formal, technical incident reports.

Required Skills:
5 years of SOC or cybersecurity-related experience, with at least 3 years of experience with a SIEM tool.
U.S. citizenship and ability to obtain a SECRET Government Security Clearance.
Bachelor's degree; preferably in Computer Science, Information Security, or a related field. Will consider experience in lieu of a degree.
Deep technical understanding of modern cybersecurity threats and the ability to quickly learn new cybersecurity concepts.
Prior experience working as an analyst in a Security Operations Center (SOC).
Extensive experience with EDR, SIEM, SOAR, and ticketing technologies, particularly Elastic, Splunk, Trellix, MS Sentinel/Defender, and Crowdstrike Falcon.
Knowledge of threat actor tactics, techniques, and procedures (TTPs).
Proficient in analyzing logs such as firewall, network traffic, IIS, Antivirus, and DNS.
Deep understanding of incident response processes, including forensic triage, determining scope, urgency, and potential impact of incidents.
Ability to support ad hoc scripting in any language, with experience using Python or PowerShell.
Ability to correlate events from multiple sources to create a timeline analysis.
Strong ability to organize case notes and communicate verbally and in writing to clients. Capable of preparing detailed technical reports.
Experience creating custom detections aligned with the MITRE ATT&CK Framework.
Experience in hunting for new threats and performing data analytics to identify unseen activities within the environment.
Ability to facilitate remediation of threats by collaborating with other IT teams or end users.
Acts as a mentor and escalation point for SOC Analysts.
Skill in tuning security tool configurations to minimize false positives.
Serve as a subject matter expert for security tools, applications, and processes.

Desired Skills:
Prior experience working as an analyst in a Security Operations Center (SOC).
Prior experience working EDR, SIEM, SOAR, and ticketing technologies.
Knowledge of threat actor tactics, techniques, and procedures (TTPs).
Ability to support ad hoc scripting in any language.
Possess an industry-recognized entry-level certification (e.g., A , Net , Sec , GSEC, etc.). Advanced certifications like CISSP, CISM, or GIAC are highly desirable.
Experience with technologies such as SIEMs, WAFs, IDS/IPS, EPP, EDR, FIM, DLP, Cloud Security, and Container Security.
Understanding of the MITRE ATT&CK framework and ability to create detections based on analysis of attacker tools and techniques.
Ability to prepare and present detailed technical reports and documentation.
Self-starter, collaborative, dependable, and driven personality with the ability to balance multiple priorities and meet deadlines.


ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, sex, age, sexual orientation, gender identity or expression, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, status as a crime victim, disability, protected veteran status, or any other characteristic protected by law.

ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose.

Every day, our 3800 employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.



  • Reston, Virginia, United States The One 23 Group Full time

    Job OverviewThe One 23 Group, a leading government contractor, is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will play a critical role in identifying and mitigating cyber threats to our clients in the Department of Defense, Intelligence Community, and Federal Civilian sectors.Key...


  • Reston, Virginia, United States Evolver Federal Full time

    Cyber Threat Intelligence Analyst Job DescriptionEvolver Federal is seeking a highly skilled Cyber Threat Intelligence Analyst to support our Security Operations program with a federal client in Washington, DC.This is a remote position.Key Responsibilities:Provide expertise in threat intelligence and cybersecurity defense.Develop and maintain proficiency in...


  • Reston, Virginia, United States Evolver Federal Full time

    Cyber Threat Intelligence Analyst Job DescriptionEvolver Federal is seeking a highly skilled Cyber Threat Intelligence Analyst to support our Security Operations program with a federal client in Washington, DC.This is a remote position.Key Responsibilities:Provide expertise in threat intelligence and cybersecurity defense.Develop and maintain proficiency in...


  • Reston, Virginia, United States ECS Full time

    Cyber Threat Intelligence AnalystECS is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team in Fairfax, VA or remotely. As a key member of our cybersecurity team, you will contribute to our mission of protecting customers from sophisticated cyber threats and vulnerabilities.Responsibilities:Develop and implement threat intelligence...


  • Reston, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at AnaVation LLC. As a Cyber Threat Analyst, you will play a critical role in supporting our mission critical customer in Reston, VA.Key ResponsibilitiesCreate analysis products based on cyber threat fusion to clearly document significant cyber-attacks or the discovery of new...


  • Reston, Virginia, United States Cedent Consulting Full time

    Job Title: Senior Cyber Intelligence AnalystCedent Consulting is seeking a highly skilled Senior Cyber Intelligence Analyst to join our team. As a key member of our Cyber Intelligence Team, you will be responsible for collecting and analyzing information about cyber threats, developing new methods to gather and process data, and providing critical insights...


  • Reston, Virginia, United States ROI Services LLC Full time

    Cyber Security AnalystThis role involves investigating, analyzing, and responding to cyber incidents within the network environment or enclave. The Cyber Security Analyst will work closely with the team to identify and mitigate potential cyber threats.Key Responsibilities:Collect and analyze intrusion artifacts to enable mitigation of potential cyber defense...


  • Reston, Virginia, United States Veros Technologies, LLC Full time

    Job OverviewVeros Technologies, LLC is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will be responsible for performing research focused on cyber and national security threats and analyzing information from multiple datasets to provide assessments.You will work in a dynamic environment leveraging your...


  • Reston, Virginia, United States Trellix Full time

    About the Role:The Threat Intelligence Analyst will be a key member of the Trellix Threat Intelligence Group (TIG), collaborating with TIG teammates, Advanced Research Center members, Professional Services Consultants, and third-party partners. As a primary customer interface, the Analyst will establish strong relationships with customers and become immersed...


  • Reston, Virginia, United States Roush Full time

    Cyber Security Analyst II Job DescriptionRoush is seeking a highly skilled Cyber Security Analyst II to protect our organization from cyber threats by monitoring systems and remediating threats. The ideal candidate will have a strong background in information security and experience with security information and event management (SIEM) systems.Key...


  • Reston, Virginia, United States The AZEK Company Full time

    Cyber Security Governance Risk AnalystThe AZEK Company is seeking a highly skilled Cyber Security Governance Risk Analyst to join our team. As a key member of our cyber security team, you will be responsible for developing and implementing enterprise-wide cyber security policies, standards, and controls to mitigate risks and comply with applicable laws and...


  • Reston, Virginia, United States XM Cyber Full time

    XM Cyber Security Analyst Job DescriptionXM Cyber is a leading hybrid cloud security company that's revolutionizing the way organizations approach cyber risk. Our Exposure Analyst role is critical in delivering top-notch exposure remediation services to our clients and prospects.Key Responsibilities:Establish and maintain strong relationships with customers,...

  • Cyber Security Expert

    3 weeks ago


    Reston, Virginia, United States Cytech Services Full time

    Job Title: Sr. Cyber Security Subject Matter ExpertWe are seeking a highly skilled and experienced Sr. Cyber Security Subject Matter Expert to join our team at CyTech Services. As a key member of our Cyber Technology Services team, you will play a critical role in supporting our customer in the detection, response, mitigation, and reporting of cyber threats...

  • Cyber Security Expert

    3 weeks ago


    Reston, Virginia, United States Cytech Services Full time

    Job Title: Cyber Security Subject Matter ExpertWe are seeking a highly skilled Cyber Security Subject Matter Expert to join our team at CyTech Services. As a key member of our Cyber Technology Services team, you will play a critical role in supporting our customer in the detection, response, mitigation, and reporting of cyber threats affecting their...

  • Cyber Security Expert

    10 hours ago


    Reston, Virginia, United States CDW Full time

    At CDW, we're seeking a highly skilled Cyber Security Expert to join our team. As a key member of our delivery team, you will provide unique cyber domain expertise and guidance to stakeholders. Your work may encompass one or more specialty areas of cyber security, including compliance, cyber hunt, incident response, risk and vulnerability assessment, and...

  • Cyber Risk Analyst

    3 weeks ago


    Reston, Virginia, United States Red Gate Group Full time

    Job Title: Cyber Risk AnalystWe are seeking a highly skilled Cyber Risk Analyst to join our team at Red Gate Group. As a Cyber Risk Analyst, you will play a critical role in identifying and mitigating cyber risks for mission-critical DoD systems and networks.Key Responsibilities:Assess and mitigate cyber risks for DoD programs and develop tailored mitigation...

  • Cyber Risk Analyst

    4 days ago


    Reston, Virginia, United States Booz Allen Hamilton Full time

    Job Opportunity: Cyber Risk AnalystAbout the Role:We are seeking a highly skilled Cyber Risk Analyst to join our team. As a Cyber Risk Analyst, you will be responsible for working with DoD programs to identify and assess cyber risks, develop mitigation plans, and provide technical expertise to clients.Key Responsibilities:Conduct risk assessments and develop...

  • WMD Threat Analyst

    3 days ago


    Reston, Virginia, United States Applied Research Associates Full time

    Job Title: WMD Threat AnalystThe Capital Area Division (CAD) of Applied Research Associates, Inc. (ARA) is seeking a highly skilled WMD Threat Analyst to join our team. As a WMD Threat Analyst, you will be responsible for identifying, monitoring, and assessing foreign threats to the U.S. nuclear enterprise and its information systems, networks, and critical...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will serve as a subject matter expert and a member of our Global Security Division. Your primary responsibility will be to collect and analyze all sources of intelligence and counterintelligence data to determine foreign intelligence service,...


  • Reston, Virginia, United States GDIT Full time

    Job Title: Cyber Malware Reverse EngineerGDIT is seeking a highly skilled Cyber Malware Reverse Engineer to join our team. As a Cyber Malware Reverse Engineer, you will play a critical role in identifying and analyzing malware threats to ensure the security of our clients' missions.Key Responsibilities:Reverse engineer malware to identify vulnerabilities and...