Cybersecurity Threat Intelligence Analyst

2 weeks ago


Washington, United States Intelligence and National Security Alliance Full time

Position Overview

The Cyber Threat Analyst plays a critical role in safeguarding U.S. information systems and infrastructure from foreign cyber threats. This position involves comprehensive analysis, digital forensics, and strategic targeting to effectively identify and mitigate risks posed by adversarial cyber actors.

Key Responsibilities

  • Conduct in-depth all-source analysis and digital forensics to monitor and counteract threats against U.S. cyber interests.
  • Utilize scientific and technical expertise to address complex intelligence challenges and produce detailed assessments.
  • Engage with U.S. policymakers and the cyber defense community to communicate findings and recommendations.
  • Participate in professional development opportunities, including academic studies and collaboration with peers in the Intelligence Community.
  • Explore opportunities for both domestic and international travel, language acquisition, and advanced training in analytic methodologies.
  • Develop specialized knowledge and engage in cross-functional assignments within the Agency and across the U.S. Government.

Qualifications

A Bachelor's or Master's degree in relevant fields such as:

  • Computer Science
  • Computer Engineering
  • Digital Forensics
  • Cybersecurity
  • Telecommunications
  • Information Assurance
  • Security Studies

Preferred candidates will have a minimum GPA of 3.0 on a 4-point scale.

Application Process

For more information regarding this position, please refer to the relevant career resources. Candidates are encouraged to express their interest and submit their qualifications through the appropriate channels.

Next Steps

Following the expression of interest, qualified candidates may be contacted for further discussions regarding their fit for the role.

Additional Information

This position requires a security clearance and may involve drug testing as part of the selection process.



  • Washington, United States Intelligence and National Security Alliance Full time

    Position OverviewThe Cyber Threat Analyst plays a critical role in safeguarding national interests by performing in-depth analysis, digital investigations, and strategic targeting to detect and mitigate foreign cyber threats to U.S. information systems and infrastructure.Key ResponsibilitiesAs a Cyber Threat Analyst with the Intelligence and National...


  • Washington, United States MindPoint Group Full time

    Position: Cybersecurity Threat Analyst - Clearance Required - RemoteDepartment: DOJ JSOC-HUDOverview: MindPoint Group, LLC is seeking a skilled Cybersecurity Threat Analyst to join our esteemed Cyber Threat Hunt team. This role is pivotal in enhancing our client's operational capabilities, and you will collaborate with a dedicated and knowledgeable team...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Cybersecurity Threat Analyst (Mid-Level) at cFocus Software IncorporatedcFocus Software Incorporated is actively looking for a Cybersecurity Threat Analyst (Mid-Level) to enhance our initiatives in safeguarding information technology systems. This role necessitates US Citizenship and the capability to secure a Public Trust clearance.Required...


  • Washington, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Threat Researcher to join our team at Palo Alto Networks. As a Threat Researcher, you will play a critical role in helping us understand and mitigate the latest cyber threats.Key ResponsibilitiesConduct in-depth research and analysis of cyber threats, including malware, ransomware, and advanced...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at Scout Solutions Inc Defunct. As a key member of our cybersecurity team, you will be responsible for leading the development of threat intelligence briefs, advising on the strategic use of threat intelligence, and conducting open-source intelligence and social media...


  • Washington, Washington, D.C., United States Facebook Full time

    The Integrity, Investigations, and Intelligence (i3) teams at Meta are dedicated to protecting the users of our family of applications (e.g. Facebook, Instagram, WhatsApp, Oculus) from a multitude of threats including: criminal organizations, human trafficking and exploitation, and scams/fraud. We are seeking security analysts to investigate sophisticated...


  • Washington, United States Trustwave Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Trustwave. As a key member of our Threat Detection and Response (TDR) team, you will play a critical role in collecting, curating, and operationalizing cyber threat intelligence to support our internal security operations services teams.Key...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Position OverviewcFocus Software Incorporated is seeking a Senior Cybersecurity Threat Analyst to enhance our initiatives in safeguarding information technology systems. This role is pivotal in supporting our cybersecurity operations and requires candidates to possess US Citizenship and the capability to secure a Public Trust clearance.Essential...


  • Washington, United States Scout Solutions Inc Defunct Full time

    Job OverviewCandidate is applying for a Senior Cyber Threat Intel (CTI) Analyst position that supports our client in Washington D.C. They will work with key vendors, open-source communities, forums, and internal functional groups/business units to:Lead the CTI functional area by working with the customer to set the strategic and programmatic direction of the...


  • Washington, Washington, D.C., United States Palo Alto Networks Full time

    Position OverviewEligibility RequirementsTo comply with U.S. federal government requirements, U.S. citizenship is required for this position.Clearance: (TS/SCI) w/Polygraph is also required.About UsAt Palo Alto Networks, our mission is clear:To be the trusted cybersecurity partner, safeguarding our digital lives.We envision a world where each day is more...


  • Washington, Washington, D.C., United States Global Engineering & Technology, Inc. (GET) Full time

    Job OverviewSecurity Clearance Requirement: This role necessitates a current DOE Q or DoD Top Secret security clearance.Work Arrangement: This is primarily a remote position with occasional travel obligations.Global Engineering and Technology (GET) is in search of skilled candidates for the role of Cyber Defense Analyst. This position is integral to our...


  • Washington, United States Palo Alto Networks Full time

    About the RoleWe are seeking a highly skilled and experienced Threat Researcher to join our team at Palo Alto Networks. As a Threat Researcher, you will play a critical role in helping us understand and mitigate the latest cyber threats.Key ResponsibilitiesConduct in-depth research and analysis of cyber threats, including malware, ransomware, and advanced...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to bolster our operations in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting insights, and guiding less experienced team members.Primary Duties:Detect security weaknesses and potential threats to information...


  • Washington, United States Bank of America Full time

    Position Title: Cybersecurity Threat Assessment LeadLocation: Multiple LocationsPosition Overview:At Bank of America, our mission is to enhance financial well-being through every connection we make. Our commitment to Responsible Growth shapes our operations and how we serve our clients, colleagues, communities, and shareholders.We prioritize creating an...


  • Washington, United States Treasury, Departmental Offices Full time

    Pursuant to 50 USC 3024 (v), and with concurrence and consultation with the Director of National Intelligence and the Director of the Office of Personnel Management, this position is being established in the excepted service as an element of the Intelligence Community within the Department of the Treasury. The following are the duties of this position at...

  • Cyber Threat Analyst

    2 weeks ago


    Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, Washington, D.C., United States ManTech Full time

    Become a Key Player in Cyber DefenseManTech is seeking an experienced Cybersecurity Threat Analyst to strengthen our team in the DMV area. This position focuses on detecting and evaluating cybersecurity risks, documenting findings, and guiding less experienced team members.Core Responsibilities:Detect security weaknesses and risks within systemsEvaluate the...


  • Washington, United States TechINT Solutions Group, LLC Full time

    Job DescriptionJob Title: WMD Intelligence Analyst - Threat Detection SpecialistJob Summary:At TechINT Solutions Group, LLC, we are seeking a highly skilled WMD Intelligence Analyst to join our team. As a WMD Intelligence Analyst, you will be responsible for executing complex in-depth WMD threat analysis to produce products (papers, presentations, and...


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewAs a key member of our cybersecurity team, the Senior Security Threat Analyst will play a crucial role in safeguarding our systems and data. This position involves a variety of responsibilities aimed at enhancing our security posture and responding to potential threats.Key ResponsibilitiesConduct thorough assessments of vulnerabilities,...


  • Washington, United States MindPoint Group Full time

    Position Title:Cybersecurity Insider Threat SpecialistDepartment:SOCLocation:Washington, DCRole Overview:The Cybersecurity Insider Threat Specialist will assess unusual event data and scrutinize insider threat program datasets to perform threat evaluations. This opportunity is designed for an early-career cybersecurity enthusiast who is highly motivated to...