Senior Cybersecurity Threat Analyst

1 week ago


Annapolis Junction, Maryland, United States MITRE Full time

Position: Senior Cybersecurity Threat Analyst

Organization: MITRE

Are you driven by a commitment to cybersecurity and eager to contribute to global safety? Join MITRE's Cyber Threat Intelligence and Adversary Emulation division as a Senior Cybersecurity Threat Analyst. As a not-for-profit entity, MITRE is focused on addressing critical challenges in various sectors including cybersecurity, healthcare, aviation, and defense, ensuring a secure future for all.

Key Responsibilities:

  • Leverage your expertise in cyber threat intelligence to assist clients in navigating intricate cybersecurity issues.
  • Support clients in embedding cyber threat intelligence within their operational frameworks.
  • Lead initiatives aimed at enhancing cyber threat intelligence capabilities through innovative research and development.
  • Engage with the global cybersecurity community by contributing to frameworks such as MITRE ATT&CK.

Essential Qualifications:

  • A Bachelor's degree complemented by relevant experience in the field of cybersecurity.
  • Must possess U.S. citizenship and the ability to secure and maintain a Federal clearance.
  • In-depth understanding of adversary tactics and cyber operations.
  • Experience collaborating with government cybersecurity organizations.
  • Exceptional leadership and communication abilities.
  • Familiarity with MITRE ATT&CK and various analytical methodologies.

Desirable Qualifications:

  • Possession of an active security clearance is preferred.
  • Experience in establishing and leading Cyber Threat Intelligence teams.
  • Practical technical knowledge in areas such as adversary emulation and cyber analytics.

Work Environment: Hybrid

At MITRE, we are committed to fostering an inclusive culture and providing competitive benefits, all while focusing on innovation. If you are prepared to engage in addressing cybersecurity challenges on a global scale, consider a career with us at MITRE.



  • Annapolis Junction, Maryland, United States MITRE Full time

    Job Title: Senior Cybersecurity Threat AnalystCompany: MITREAre you driven by a commitment to cybersecurity and eager to contribute to significant global initiatives? Join MITRE's Cyber Threat Intelligence and Adversary Emulation division as a Senior Cybersecurity Threat Analyst. At MITRE, we are committed to addressing critical challenges for the public...


  • Annapolis, Maryland, United States NetSage Corporation Full time

    About NetSage CorporationNetSage Corporation is a leading provider of cyber services to the US Federal Government. Our mission is to deliver superior solutions that meet the evolving needs of our customers.Job SummaryWe are seeking a highly skilled Cybersecurity Threat Analyst to join our team. As an Intelligence Operations Specialist, you will play a...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Threat Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will be responsible for analyzing and evaluating complex malicious code to identify and mitigate potential threats to our nation's critical networks.Key ResponsibilitiesEvaluate and analyze...


  • Annapolis Junction, Maryland, United States Helm Point Solutions Full time

    About the RoleHelm Point Solutions is seeking a highly skilled Cybersecurity Operations Analyst to join our team. As a Cybersecurity Operations Analyst, you will be responsible for designing, developing, and implementing software solutions to support our customers' mission-critical operations.Key ResponsibilitiesDesign and develop software solutions for...


  • Annapolis Junction, Maryland, United States Interclypse Inc. Full time

    Job OverviewInterclypse Inc. is committed to fostering a unique career development environment that empowers you to achieve your professional aspirations. We are in search of a dedicated individual with a broad skill set and a desire to expand their expertise. The individual in this role will play a crucial part in enhancing the effectiveness of our nation's...


  • Annapolis Junction, Maryland, United States BlueHalo Full time

    About the RoleAt BlueHalo, we are seeking a highly skilled Senior Reverse Engineer to join our team of experts in malware analysis and cybersecurity. As a key member of our team, you will be responsible for conducting in-depth analysis of malware and other cyber threats to identify vulnerabilities and develop effective mitigation strategies.Key...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Enhance National Security with MITREAt MITRE, we're dedicated to addressing the toughest challenges facing our nation while prioritizing the well-being of our team members. As a non-profit organization, we're focused on serving the public interest without commercial biases.As a part of our National Security Department within the Intelligence Center, you'll...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in balancing impactful work with a rewarding life. Our commitment to addressing our nation's most pressing challenges is matched only by our dedication to the well-being of our employees. As a not-for-profit organization, we prioritize the public interest, free from commercial conflicts. Our R&D centers support the...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    Position Overview: As a Cybersecurity Vulnerability Analyst at Nightwing, you will engage in the critical task of examining systems to comprehend their functionality and behavior under various conditions. This role requires a dual approach, where you will both develop and counteract innovative security methodologies.Company Background: Nightwing is a...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Job Title: Principal Cyber Threat Intelligence EngineerCompany: MITREWe are seeking a highly skilled Cyber Threat Intelligence Lead to join our team at MITRE. As a not-for-profit organization, we work on impactful projects in cybersecurity, healthcare, aviation, defense, and more to create a safer world.Key Responsibilities:Develop and implement cyber threat...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Malware Analyst and Cybersecurity Specialist to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our nation's most critical networks.Key ResponsibilitiesEvaluate and analyze complex...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Why Choose MITRE?At MITRE, we believe in balancing impactful work with a rewarding life. Our team is dedicated to addressing the most pressing challenges facing our nation, while we prioritize the long-term well-being of our employees. Unlike typical tech companies, MITRE operates as a not-for-profit organization focused on the public interest, free from...


  • Annapolis Junction, Maryland, United States Belay Technologies Full time

    Position OverviewBelay Technologies, recognized as one of the top workplaces, is seeking a Senior Systems Engineer to join our team in enhancing Data Transformation Solutions (DTS). This role focuses on the standardization of cybersecurity data and the automation of threat intelligence processes.The selected candidate will be responsible for providing data...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification needs.Key ResponsibilitiesEvaluate and...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    Position Overview:Are you passionate about identifying and mitigating security risks? As a Vulnerability Assessment Analyst at Booz Allen Hamilton, you will play a pivotal role in safeguarding our networks against potential threats. Your expertise in understanding adversarial tactics and techniques will be essential in producing actionable intelligence that...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingAt Nightwing, we are a leading provider of cybersecurity, intelligence, and services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services to the nation's most mission-impactful initiatives.Job...


  • Annapolis, Maryland, United States Booz Allen Hamilton Full time

    About the OpportunityWe are seeking a highly skilled Malware Analyst, Senior to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification needs.Key ResponsibilitiesEvaluate and...


  • Annapolis Junction, Maryland, United States Nightwing Full time

    About NightwingNightwing is a leading provider of cybersecurity, intelligence, and services to the U.S. government. With a deep set of credentials and an unfaltering commitment to the mission, our team has been providing technically advanced full-spectrum cyber, data operations, systems integration, and intelligence support services for over four decades.Job...


  • Annapolis Junction, Maryland, United States MITRE Full time

    Why Choose MITRE?At MITRE, we offer the unique opportunity to engage in impactful work while enjoying a balanced life. Our team is dedicated to addressing the most pressing challenges facing our nation, and we prioritize the long-term well-being of our employees. As a not-for-profit organization, we operate without commercial conflicts, focusing solely on...


  • Annapolis Junction, Maryland, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Senior Malware Analyst to join our team at Booz Allen Hamilton. As a key member of our cybersecurity team, you will play a critical role in identifying, evaluating, and documenting malware to support our clients' systems security research and trend identification.Key ResponsibilitiesEvaluate and analyze complex...