Senior Cyber Threat Intelligence Analyst

11 hours ago


Fort Meade, Maryland, United States ManTech Full time
Job Summary

ManTech is seeking a highly skilled Senior Threat Intelligence Analyst to join our team in the Fort Meade, Maryland area. As a Senior Threat Intelligence Analyst, you will play a critical role in protecting our national security by analyzing and assessing raw NetFlow data to identify malicious cyber activity directed towards agency customer entities or partnered organizations.

Key Responsibilities

* Review and assess raw NetFlow data to identify malicious cyber activity
* Process and enrich information to ensure timely, actionable, high-confidence IOCs are ingested and shared with key stakeholders
* Aid and guide cyber analysts in threat hunting and counterintelligence operations
* Perform cyber intelligence analysis and develop raw intelligence products derived from intelligence reporting, open-source data, and information housed in a custom, classified system
* Understand advanced cyber threats, threat vectors, and attack methodology and how they tie into the Cyber Kill Chain or ATT&CK framework, Diamond Model, etc.
* Report on underlying patterns of behavior by conducting detailed analysis of incidents, threats, and risks and associated impacts and consequences, vulnerabilities, tactics, techniques, and procedures (TTP), and other malicious and non-malicious indicators

Requirements

* Bachelor's degree in an IT-related discipline
* Four or more years of position-relevant experience
* DoD 8570.01-m IAT Level III or CSSP-SPM
* Experience utilizing managed attribution accounts; can identify intelligence gaps, specify collection requirements to fill gaps, and develop analytical tools and methodologies to cope with the gaps
* Technical understanding in some of the following areas: network communication using TCP/IP protocols, basic understanding of malware (malware communication installation or malware types), or intermediate knowledge of computer network defense operations (proxy, firewall, IDS/IPS, router/switch, or open source information collection)

Preferred Qualifications

* Industry standard certifications such as CEH Certification, Security CE, or GIAC Cyber Threat Intelligence (GCTI)
* Proficient with federal agency analytical writing tradecraft
* Experience in Publicly Available Information (PAI) analysis
* Experience with general academic databases and scientific journals and repositories

Clearance Requirements

* This position requires an active TS/SCI with Polygraph

Physical Requirements

* Must be able to be in a stationary position more than 50% of the time
* Must be able to communicate, converse, and exchange information with peers and senior personnel
* Constantly operates a computer and other office productivity machinery, such as a computer
* The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations
* The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.

  • Fort Meade, Maryland, United States Huntington Ingalls Industries Full time

    Cyber Threat Analyst Job DescriptionJob Summary: We are seeking a highly skilled Cyber Threat Analyst to join our team at Huntington Ingalls Industries. As a Cyber Threat Analyst, you will play a critical role in supporting national security missions by analyzing and mitigating cyber threats.Key Responsibilities:Conduct research and analysis of adversarial...


  • Fort Meade, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly motivated and career-oriented Cyber Threat Intelligence Specialist to join our team in Ft. Meade, MD.Key Responsibilities:Review and assess raw NetFlow data to identify malicious cyber activity directed towards agency customers or partnered organizations.Process and enrich information to ensure...


  • Fort Meade, Maryland, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureManTech is seeking a highly motivated and career-oriented Threat Intelligence Analyst to join our team in Ft. Meade, MD.Responsibilities:Review and assess raw NetFlow data to identify malicious cyber activity directed towards agency customers or partnered organizations.Process and enrich information to ensure timely,...


  • Fort Meade, Maryland, United States Jacobs Full time

    We are seeking highly skilled Cyber Intelligence Analysts to support core Intelligence Community (IC) missions.As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Key Responsibilities:Evaluate target opportunities using all-source data to understand and map target networks,...


  • Fort Meade, Maryland, United States Peraton Full time

    Job Title: Cyber Intelligence AnalystPeraton is seeking a highly skilled Cyber Intelligence Analyst to support our mission to defend and protect our national security.Responsibilities:Conduct advanced analysis of collection and open-source data to generate insights and leadsEnsure target continuity, profile targets and their activities, and develop...


  • Fort Meade, Maryland, United States Independent Software Full time

    Job OverviewWe are seeking a skilled Threat Analyst to join our team at Independent Software. As a Threat Analyst, you will play a critical role in researching and analyzing adversarial threats to various systems, technologies, operations, or missions.Key Responsibilities:Conduct research and analysis of adversarial threats using various intelligence...


  • Fort Meade, Maryland, United States Precision Focus Full time

    Job SummaryPrecision Focus is seeking a highly skilled Cyberspace Intelligence Analyst to join our team. As a Cyberspace Intelligence Analyst, you will play a critical role in the production of all-source intelligence products related to cyberspace operations and planning activities.Key ResponsibilitiesMonitor, assess, and report on cyberspace operations,...


  • Fort Meade, Maryland, United States Independent Software Full time

    Job OverviewIndependent Software is seeking a skilled Threat Analyst to join our team. The ideal candidate will possess strong analytical skills and the ability to research and analyze adversarial threats to various systems, technologies, operations, or missions.Key Responsibilities:Conduct research and analysis of adversarial threatsAnalyze likelihood of...


  • Fort Meade, Maryland, United States Precision Focus Full time

    Job SummaryAt Precision Focus, we are seeking a highly skilled Cyber Intelligence Specialist to join our team. As a Cyber Intelligence Specialist, you will play a critical role in monitoring, assessing, and reporting on cyberspace operations, capabilities, and vulnerabilities.Key Responsibilities:Participate in the production of all-source intelligence...

  • Cyber Defense Analyst

    10 hours ago


    Fort Meade, Maryland, United States Secure Technologies Group Inc Full time

    Cyber Defense AnalystThis position requires a current TS/SCI clearance with polygraph.We are building a World-Class, distributed, Cyber Incident Response Center - want to be a part of it?SecureTech Cyber Defense Analysts make a difference every day in support of the nation's Intelligence Community:We use information collected from a variety of sources to...


  • Fort Meade, Maryland, United States Precision Focus Full time

    Job SummaryPrecision Focus is seeking a highly skilled Cyberspace Intelligence Analyst to join our team. As a Cyberspace Intelligence Analyst, you will be responsible for participating in the production of all-source intelligence products pertaining to cyberspace operation and planning activities.Key Responsibilities:Apply a wide range of intelligence...


  • Fort Meade, Maryland, United States Huntington Ingalls Industries Full time

    Job Description:Cyber professionals at Huntington Ingalls Industries are defining the future of cybersecurity, providing effective prevention, detection, and responses to evolving threat actors.Our experts provide actionable intelligence that protects our nation from adversaries' intent on disrupting our freedoms and harming our nation.We are an integral...


  • Fort Meade, Maryland, United States Strategic Ventures Consulting Group LLC Full time

    Job Title: Cyber Operations AnalystStrategic Ventures Consulting Group LLC is seeking a highly skilled Cyber Operations Analyst to join our team.Job Summary:The Cyber Operations Analyst will provide critical support to the USCYBERCOM Joint Operations Center (JOC) by assessing, analyzing, and maintaining situational awareness of USCYBERCOM operations and...


  • Fort Meade, Maryland, United States Jacobs Full time

    We are seeking highly skilled Cyber Intelligence Specialists to support core Intelligence Community (IC) missions.As a cyber professional in the intelligence community, you will work as part of a team on the frontlines against our cyber adversaries.Key Responsibilities:Evaluate target opportunities using all-source data to understand and map target networks,...


  • Fort Meade, Maryland, United States Independent Software Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Independent Software. As a Threat Analyst, you will play a critical role in assessing potential mission, personnel, or facility risks using multiple systems and information collected from various sources.Key Responsibilities:Conduct thorough risk assessments to identify potential...


  • Fort Meade, Maryland, United States COLSA Full time

    Job Summary:We are seeking a highly skilled Senior Intelligence Support Specialist to join our team at COLSA Corporation. As a key member of our Directorate of Intelligence, you will provide a full range of intelligence and administrative support to assist analysts, engineers, and scientists involved in various intelligence disciplines and activities.Key...


  • Fort Meade, Maryland, United States Tria Federal (Tria) Full time

    About This RoleTria Federal (Tria) is seeking a skilled Target Analyst Reporter to support NSA's RESILIENT RAPTOR Program.ResponsibilitiesPrepare synthesized products for customers by researching, analyzing, and reporting intelligence via appropriate reporting vehicles, in response to Intelligence Community (IC) requirements and in accordance with NSA...


  • Fort Meade, Maryland, United States Tria Federal (Tria) Full time

    About This RoleTria Federal (Tria) is seeking a skilled Target Analyst Reporter to support NSA's RESILIENT RAPTOR Program.ResponsibilitiesPrepare synthesized products for customers by researching, analyzing, and reporting intelligence via appropriate reporting vehicles, in response to Intelligence Community (IC) requirements and in accordance with NSA...


  • Fort Meade, Maryland, United States Tria Federal (Tria) Full time

    About This OpportunityTria Federal (Tria) is seeking a talented Target Analyst Reporter to support NSA's RESILIENT RAPTOR Program.ResponsibilitiesPrepare synthesized products for customers by researching, analyzing, and reporting intelligence via appropriate reporting vehicles, in response to Intelligence Community (IC) requirements and in accordance with...


  • Fort Meade, Maryland, United States Tria Federal (Tria) Full time

    About This RoleTria Federal (Tria) is seeking a skilled Target Analyst Reporter to support NSA's RESILIENT RAPTOR Program.ResponsibilitiesPrepare synthesized products for customers by researching, analyzing, and reporting intelligence via appropriate reporting vehicles, in response to Intelligence Community (IC) requirements and in accordance with NSA...