Cybersecurity Threat Analyst

1 week ago


Herndon, Virginia, United States ManTech Full time

Protect Critical Information, Enhance Your Career

Are you equipped to safeguard vital information systems and defend against both deliberate and accidental threats? At ManTech, we are seeking a talented and detail-oriented Cybersecurity Reverse Engineer to bolster our Cyber Investigations team.

Key Responsibilities:

  • Automate the processes of data collection, analysis, and scanning.
  • Design and maintain malware analysis environments and software extensions to facilitate in-depth investigations.
  • Reverse engineer code to identify malicious actions and extract Indicators of Compromise (IOCs) for detection purposes.
  • Implement automation and scripting techniques for cloud-based investigations; develop methodologies for incident response and utilize open-source tools.
  • Examine, analyze, and reverse-engineer harmful binaries to assess their functionality and potential impact.
  • Conduct sample analyses and produce comprehensive technical reports detailing the nature and characteristics of malicious software.

Essential Qualifications:

  • A minimum of 4 years of experience in malware analysis, reverse engineering, digital forensics, or a related field.
  • Proficiency in scripting or programming using Python.
  • Familiarity with Intel x86/x64 assembly language.
  • Solid understanding of Windows operating systems and architecture.
  • Experience with static analysis tools, including IDA Pro, Ghidra, and Binary Ninja.
  • Proficient in debugging tools such as x64Dbg and WinDbg.
  • Knowledge of virtualization, sandboxing, and emulation tools like VMware, KVM, and QEMU.
  • Competence in programming languages such as C, C++, .NET, and Java.
  • A Bachelor's Degree in Computer Science, Information Technology, Cybersecurity, or a related technical discipline, or 6 additional years of relevant experience in lieu of a degree.

Preferred Qualifications:

  • Experience with various operating systems, including Linux, macOS, Android, and iOS.
  • Familiarity with different architectures such as ARM/ARM32 and MIPS.
  • Knowledge of other operating system file formats, including ELF.
  • Experience in development and/or scripting with Python or other programming languages.
  • Understanding of Computer Network Exploitation (CNE), Computer Network Attack (CNA), and Computer Network Defense (CND) methodologies.
  • Familiarity with the MITRE ATT&CK framework.
  • Knowledge of standard digital forensic techniques and practices.

Clearance Requirement: Active/current TS/SCI with polygraph.

Physical Requirements: Must be able to maintain a stationary position for at least 50% of the time.

ManTech International Corporation is committed to equal opportunity employment. We do not discriminate against any employee or applicant based on race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, or any other characteristic protected by law.



  • Herndon, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureWe are seeking a highly skilled and experienced Cybersecurity Threat Analyst to join our team at ManTech. As a Cybersecurity Threat Analyst, you will play a critical role in protecting our nation's security by analyzing and mitigating cyber threats.Key Responsibilities:Automate data acquisition, processing, and scanning...


  • Herndon, Virginia, United States ANSER Full time

    Job Summary:We are seeking a skilled Cyber Analyst to support our national security initiatives. This role involves conducting in-depth analysis of cyber threats and providing valuable insights to inform strategic decision-making.Collaborate with a team to research and analyze foreign intelligence services' intent to disrupt software supply chains.Contribute...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your CareerJoin a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide pathways for professional growth.We are currently seeking a dedicated and...


  • Herndon, Virginia, United States ManTech Full time

    About the RoleWe are seeking a highly skilled and motivated Cybersecurity Threat Hunter to join our Network Operations Security Center (NOSC). As a key member of our team, you will be responsible for identifying, analyzing, and responding to cybersecurity threats and incidents to protect our infrastructure and data.Key ResponsibilitiesProvide 24/7 support...

  • Cybersecurity Analyst

    2 weeks ago


    Herndon, Virginia, United States ManTech Full time

    ManTech International Corporation: Cybersecurity Career OpportunityWe are seeking a highly skilled Cybersecurity Analyst to join our team at ManTech International Corporation. As a Cybersecurity Analyst, you will play a critical role in protecting our clients' networks from cyber threats.Key Responsibilities:Analyze network traffic and log data to identify...


  • Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Empower Your CareerAre you skilled in safeguarding vital information systems and defending against cyber threats? At ManTech, we are dedicated to national security and seek a talented Cybersecurity Engineer to bolster our Cyber Investigations team.Key Responsibilities:Automate processes for data collection, analysis, and...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your FutureAre you equipped to safeguard critical information systems and thwart potential threats? If you possess a passion for cybersecurity and a commitment to defending vital assets, consider a role at ManTech, where you can contribute to national security through innovative projects that foster professional growth.Position...


  • Herndon, Virginia, United States ANSER Full time

    Position Overview:We are seeking a proficient Cybersecurity Intelligence Analyst to become a part of our team. This position entails performing comprehensive evaluations of cyber threats and delivering critical insights to bolster national security efforts.Work collaboratively with a team to investigate and assess the intentions of foreign intelligence...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your CareerJoin a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that pave the way for career growth.We are currently seeking a dedicated and skilled...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:In today's digital landscape, the threat of cyber attacks looms large, making it essential for organizations to navigate the complexities of cybersecurity. As a Cybersecurity Risk Analyst, you will play a pivotal role in helping government entities identify their vulnerabilities and develop robust strategies to counteract potential...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Position Overview:In the face of pervasive cyber threats, government entities require expert guidance to navigate the complexities of information security. As a Cybersecurity Risk Analyst, you will play a crucial role in demystifying these challenges and providing actionable strategies to mitigate risks.Your Role:As a member of our dedicated team, you will...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Shape Your FutureJoin a diverse team at an esteemed organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide avenues for professional growth.Key Responsibilities:Work collaboratively with incident response...


  • Herndon, Virginia, United States Booz Allen Hamilton Full time

    Job Number: R0201599Cybersecurity Risk Analyst - The Opportunity:In today's digital landscape, cyber threats are omnipresent, and their ever-changing nature can make it challenging for government entities to navigate. Amidst this complex "cyber environment," how can these organizations identify their vulnerabilities and implement effective countermeasures?...


  • Herndon, Virginia, United States ANSER Full time

    About the Role:ANSER is seeking a highly skilled Cyber Analyst to support programs in Reston, VA. As a Cyber Analyst, you will play a critical role in enhancing national and homeland security by strengthening public institutions.Key Responsibilities:Advise, assist, and support in the research and production of all-source counterintelligence analysis on...


  • Herndon, Virginia, United States ManTech Full time

    Protect Critical Assets, Enhance Your CareerAre you skilled in safeguarding sensitive information and defending against cyber threats? At ManTech, we are seeking a dedicated Cybersecurity Engineer to bolster our Cyber Investigations team. This role is pivotal in maintaining the integrity of our information systems and ensuring the security of our national...

  • Cybersecurity Analyst

    2 weeks ago


    Herndon, Virginia, United States ManTech Full time

    Protect Critical Information, Shape Your FutureAre you skilled in safeguarding vital digital assets? Do you have a strong interest in the defense of information systems against unauthorized access and potential threats? At ManTech, we are committed to enhancing national security through innovative projects that foster professional growth and...


  • Herndon, Virginia, United States ANSER Full time

    Job SummaryANSER is seeking a highly skilled Mass Destruction Threat Analyst to support our programs in Reston, VA.Key Responsibilities:Conduct all-source analytic production on mass destruction threats, including CBRNE analysis, to support strategic and tactical intelligence priorities and responses to military contingency operations.Provide analysis and...


  • Herndon, Virginia, United States Amazon Full time

    Location: We are open to hiring candidates to work out of various locations across the United States.Position Overview: Amazon is in search of a dedicated Insider Threat Analyst to join our esteemed Amazon Security team. This role is pivotal within the Response segment of our Enterprise Protection Program, focusing on the prevention and mitigation of insider...


  • Herndon, Virginia, United States ANSER Full time

    Job SummaryANSER is seeking a highly skilled Senior Weapons of Mass Destruction Analyst to support our programs in the national security sector.Key ResponsibilitiesConduct all-source analytic production on WMD threats, including CBRNE analysis, to support strategic and tactical intelligence priorities.Provide analysis and collection support on WMD threats,...


  • Herndon, Virginia, United States ANSER Full time

    Job Summary:ANSER is seeking a highly skilled Mass Destruction Threat Analyst to support our programs in the field of Weapons of Mass Destruction (WMD) analysis.Key Responsibilities:Perform all-source analytic production on WMD, including CBRNE analysis, to support strategic and tactical intelligence priorities and responses to military contingency...