Senior Cybersecurity Threat Specialist

2 weeks ago


Chantilly, Virginia, United States Booz Allen Hamilton Full time

Position Overview:

As a seasoned cybersecurity expert, you recognize that comprehending adversarial strategies, methodologies, and practices is crucial for generating intelligence that supports Law Enforcement initiatives. At Booz Allen Hamilton, you will leverage your expertise and extensive knowledge to shape strategies and address significant vulnerabilities. Here, your role transcends mere report analysis; you will narrate insights that guide investigators, analysts, and policymakers, empowering them to make impactful cybersecurity decisions.

Your Role:

In your capacity as a cybersecurity threat specialist, you will assist clients in resolving challenges utilizing cutting-edge software tools such as Splunk, Carbon Black, Tenable, and various SIEM solutions. By employing investigative techniques including threat assessment, malware examination, and forensic analysis, you will collaborate with diverse stakeholders to analyze cyber intelligence and provide actionable recommendations. Your responsibilities will include monitoring security frameworks and identifying vulnerabilities from an adversarial perspective. This position will enable you to influence Law Enforcement and Intelligence operations by tracking adversarial cyber threat activities, assessing their maneuvers, and working with additional information sources to evaluate capabilities and uncover further vulnerabilities.

Qualifications:

  • 7+ years of experience in a cybersecurity capacity, encompassing cyber intelligence, threat analysis, incident management, cyber investigations, malware examination, or network forensics.
  • Proficiency in creating analytical outputs based on technical insights.
  • Understanding of intelligence-gathering principles, policies, and procedures, including legal frameworks and limitations.
  • Familiarity with cyber threat intelligence frameworks, such as MITRE ATT&CK, Kill Chain, and Diamond Model.
  • Knowledge of network security architecture concepts, including topology, protocols, components, and services like FTP, HTTP, SSH, SMB, and LDAP.
  • Capability to vet, enhance, and manage technical data, including indicators of compromise, shared with partner organizations and key stakeholders.
  • Ability to extract threat intelligence, including IP addresses, domains, ports, malware, and malicious communications from various sources.
  • Strong communication skills to engage with and present to a range of internal and external audiences, including senior leadership.
  • Possession of TS/SCI clearance with a polygraph.
  • A bachelor's degree.

Preferred Skills:

  • Experience with programming languages such as Python, Bash, or Perl.
  • Familiarity with the ELK Stack (Elasticsearch, Logstash, Kibana) or Splunk.
  • Experience with packet analysis tools, including tcpdump, Wireshark, and ngrep.
  • Ability to think independently and work with minimal supervision.
  • Strong organizational skills to prioritize and execute tasks methodically.
  • Leadership capabilities to guide teams and processes.
  • Excellent verbal and written communication skills.

Clearance Requirements:

Selected candidates will undergo a security investigation and must meet eligibility criteria for access to classified information; TS/SCI clearance with polygraph is mandatory.

Career Development:

Grow With Us

Your professional growth is important to us. We provide various avenues for career development, including upskilling programs, tuition reimbursement, mentoring, and networking opportunities, allowing you to navigate a unique and rewarding career path.

Inclusive Environment:

We believe diverse perspectives foster innovation. Booz Allen Hamilton's culture of respect, equity, and opportunity ensures that you can bring your authentic self to work. With numerous business resource groups and connection opportunities, you will quickly build your community.

Well-Being Support:

Our comprehensive benefits package includes wellness initiatives with HSA contributions, paid holidays, parental leave, a generous 401(k) match, and more. We offer flexible schedules and remote work options to support a balanced and fulfilling life.

Compensation:

At Booz Allen Hamilton, we recognize your contributions and provide opportunities for growth and well-being. Our compensation package includes health, life, disability, financial, and retirement benefits, along with paid leave and professional development support.

Work Model:

Our people-first culture emphasizes flexibility and collaboration, whether in-person or remote.

Equal Employment Opportunity:

We are an equal employment opportunity/affirmative action employer that empowers our workforce to drive change, regardless of race, color, ethnicity, religion, sex, national origin, age, marital status, sexual orientation, gender identity, disability, veteran status, or any other status protected by law.



  • Chantilly, Virginia, United States iNovex Information Systems Full time

    Job Overview cyber defense; network operations Position Summary iNovex Information Systems is seeking skilled professionals with a strong background in cybersecurity analysis to enhance the security of our client's enterprise networks and systems infrastructure. This initiative aims to optimize the performance and reliability of critical mission systems both...


  • Chantilly, Virginia, United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at Booz Allen Hamilton. As a Cyber Threat Analyst Senior, you will play a critical role in helping our customers solve complex cybersecurity problems using the latest software and tools.Key Responsibilities:Conduct in-depth analysis of cyber threat...


  • Chantilly, Virginia, United States Peraton Full time

    Key ResponsibilitiesThe Cybersecurity Operations Specialist is dedicated to performing in-depth cybersecurity evaluations related to the client's enterprise networks and systems architecture. The primary responsibilities encompass:Conducting cybersecurity evaluations to identify malicious activities within the client's networks and systems; this includes...


  • Chantilly, Virginia, United States RDR, Inc. Full time

    Job OverviewPosition Title:Cybersecurity Systems Specialist (VMD)Employment Type:Full-timeCategory:Information Technology SecurityRole Summary:The Cybersecurity Systems Specialist - Vulnerability Management plays a crucial role in supporting our clients in the realm of Cybersecurity. The responsibilities encompass a variety of tasks, including but not...


  • Chantilly, Virginia, United States GCI Full time

    GCI, a company committed to excellence, integrity, and professionalism, is currently looking for a proactive Cybersecurity Technical Analyst Specialist to enhance their cyber defense strategies. This position focuses on the design, execution, and upkeep of the organization's cybersecurity protocols to safeguard data and maintain system integrity.Position...


  • Chantilly, Virginia, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Systems Engineer to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for designing and implementing technical security controls, identifying and remediating vulnerabilities, and providing cybersecurity expertise to software development and operations...


  • Chantilly, Virginia, United States ALTA IT Services Full time

    Position Overview:As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a crucial role in enhancing the security posture of our organization. This position involves collaborating with a team of specialists dedicated to developing advanced data platforms for defense operations.Key Responsibilities:1. Monitor and analyze network traffic...


  • Chantilly, Virginia, United States Zachary Piper Full time

    Zachary Piper Solutions is seeking a highly skilled Cybersecurity Specialist to support the National Reconnaissance Office (NRO) in Chantilly, VA. As a trusted partner, we have been supporting this client since 2022 and have a team of 10 contractors already in place.Key Responsibilities:• Conduct thorough security assessments to identify vulnerabilities...


  • Chantilly, Virginia, United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Systems Engineer to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for designing and implementing technical security controls, identifying and remediating vulnerabilities, and providing cybersecurity expertise to software development and operations...


  • Chantilly, Virginia, United States Peraton Full time

    Key ResponsibilitiesThe Cybersecurity Technical Analyst is dedicated to performing in-depth cybersecurity evaluations concerning the client's enterprise networks and systems framework. Primary duties include:Conducting cybersecurity evaluations to identify malicious activities on the client's networks and systems; this involves analyzing security...


  • Chantilly, Virginia, United States Peraton Full time

    Key ResponsibilitiesThe Cybersecurity Systems Analyst is dedicated to performing in-depth cybersecurity evaluations concerning the client's network and systems infrastructure. Primary duties include:Conducting cybersecurity evaluations to identify and respond to malicious activities within the client's networks and systems; this involves analyzing security...


  • Chantilly, Virginia, United States Battelle Full time

    About the RoleBattelle is seeking a highly skilled Senior Cybersecurity Systems Administrator to join our team in Chantilly, Virginia. As a key member of our cybersecurity team, you will be responsible for administering, configuring, and maintaining our cyber assessment toolkits, which provide essential capabilities to analysts in evaluating networked...


  • Chantilly, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled and experienced Senior Cybersecurity Researcher to join our team at AnaVation LLC. As a key member of our research team, you will be responsible for identifying and mitigating vulnerabilities in complex software systems.Key ResponsibilitiesConduct in-depth analysis of software systems to identify potential...


  • Chantilly, Virginia, United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Engineer to join our team at Booz Allen Hamilton. As a Cybersecurity Engineer, you will play a critical role in developing and implementing security solutions to protect our nation's critical infrastructure.Key ResponsibilitiesDevelop relationships with other teams to communicate the complexities of...


  • Chantilly, Virginia, United States ManTech Full time

    Secure Our Nation, Ignite Your FutureBecome an integral part of a diverse team at a leading organization, where employees come first. At ManTech, you'll help protect national security while working on innovative projects that offer opportunities for advancement.Currently, ManTech is seeking a motivated, career-oriented Senior Cybersecurity Specialist to join...


  • Chantilly, Virginia, United States ManTech Full time

    Secure Our Nation's Digital FutureAs a key member of ManTech's diverse team, you will play a critical role in protecting our nation's security while working on innovative projects that offer opportunities for advancement.ManTech is seeking a motivated, career-oriented Senior Cybersecurity Specialist to join our team in the Chantilly, VA area.Key...


  • Chantilly, Virginia, United States ALTA IT Services Full time

    Position Overview:As a Cybersecurity Defensive Cyber Operations Analyst, you will play a crucial role in safeguarding our digital infrastructure. This position involves working with advanced data systems to support national defense initiatives.Key Responsibilities:- Monitor and analyze network traffic for security incidents using a variety of cybersecurity...


  • Chantilly, Virginia, United States ALTA IT Services Full time

    Position Title: Cybersecurity Defensive Cyber Operations AnalystLocation: TS/SCI Clearance RequiredWe are seeking a skilled Cybersecurity Defensive Cyber Operations (CDO) Analyst to contribute to the development of advanced data platforms within the defense sector. This position plays a crucial role in safeguarding our networks through comprehensive analysis...


  • Chantilly, Virginia, United States ALTA IT Services Full time

    Position Overview:As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a crucial role in enhancing the security posture of our organization. This position involves supporting advanced data platforms and implementing robust cybersecurity measures.Key Responsibilities:1. Monitor network activity for security incidents using a variety of...

  • Cyber Threat Hunter

    1 week ago


    Chantilly, Virginia, United States SAIC Full time

    Job SummarySAIC is seeking a highly skilled Cyber Threat Hunter to join its Blue Team Vulnerability Assessment Program. This position requires an active TS/SCI Clearance with Polygraph.Key ResponsibilitiesPerform technical reviews and analysis of network Packet Captures (PCAP), system events, and host-level artifacts to identify threat-related activities or...