Cyber Threat Intelligence Specialist

2 weeks ago


Reston, Virginia, United States Evolver Federal Full time
Cyber Threat Intelligence Analyst Job Description

Evolver Federal is seeking a highly skilled Cyber Threat Intelligence Analyst to support our Security Operations program with a federal client in Washington, DC.

This is a remote position.

Key Responsibilities:

  • Provide expertise in threat intelligence and cybersecurity defense.
  • Develop and maintain proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities, data hiding, and encryption.
  • Identify, deter, monitor, and investigate computer and network intrusions.
  • Conduct computer forensic support for high-tech investigations, including evidence seizure, analysis, and data recovery.
  • Lead threat intelligence and incident response efforts.
  • Coordinate with high-authority stakeholders as needed.
  • Ensure an optimal security posture by identifying ongoing, immediate, and emerging threats to the organization, including insider threats, threat actors, attack vectors, and breach scenarios.
  • Support the development and maintenance of an automated integration system to receive, leverage, and disseminate cyber threat intelligence from multiple sources.
  • Compile and disseminate threat intelligence on ED-related topics, including Affordable Care Act, Medicare/Medicaid, GLBA, and FISMA.
  • Provide contextual intelligence on Einstein alerts and Advanced Persistent Threats (APT) tactics, techniques, and procedures.
  • Contribute to Incident Response activities by providing contextual Threat Intelligence Packages related to identified Indicators of Compromise (IOCs).

Basic Qualifications:

  • Must be a US Citizen with the ability to obtain an agency-specific Public Trust clearance.
  • Must be able to pass a comprehensive background check.
  • 3 years of related work experience in Cyber Threat Intelligence.
  • 2 years of technical expertise in hacker/hacktivist group capabilities and intentions to conduct CNE and CNA.
  • 2 years of current and evolving hacking tools and methodologies available to disrupt systems.

Preferred Qualifications:

  • 5 years of related work experience in Cyber Threat Intelligence.
  • 3 years of technical expertise in hacker/hacktivist group capabilities and intentions to conduct CNE and CNA.
  • 3 years of current and evolving hacking tools and methodologies available to disrupt systems.

Evolver Federal is an equal opportunity employer and welcomes all job seekers. We are committed to a diverse and inclusive workplace.



  • Reston, Virginia, United States Evolver Federal Full time

    Cyber Threat Intelligence Analyst Job DescriptionEvolver Federal is seeking a highly skilled Cyber Threat Intelligence Analyst to support our Security Operations program with a federal client in Washington, DC.This is a remote position.Key Responsibilities:Provide expertise in threat intelligence and cybersecurity defense.Develop and maintain proficiency in...


  • Reston, Virginia, United States ECS Full time

    Cyber Threat Intelligence AnalystECS is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team in Fairfax, VA or remotely. As a key member of our cybersecurity team, you will contribute to our mission of protecting customers from sophisticated cyber threats and vulnerabilities.Responsibilities:Develop and implement threat intelligence...


  • Reston, Virginia, United States AnaVation LLC Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our team at AnaVation LLC. As a Cyber Threat Analyst, you will play a critical role in supporting our mission critical customer in Reston, VA.Key ResponsibilitiesCreate analysis products based on cyber threat fusion to clearly document significant cyber-attacks or the discovery of new...


  • Reston, Virginia, United States The One 23 Group Full time

    Job OverviewThe One 23 Group, a leading government contractor, is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will play a critical role in identifying and mitigating cyber threats to our clients in the Department of Defense, Intelligence Community, and Federal Civilian sectors.Key...


  • Reston, Virginia, United States Advantage SCI Full time

    Job Summary:Advantage SCI is seeking a Threat Intelligence Specialist to join our team. The successful candidate will serve as a subject matter expert and a member of our Global Security Division. The Threat Intelligence Specialist will be responsible for the collection and analysis of all sources intelligence and counterintelligence data to determine...


  • Reston, Virginia, United States Trellix Full time

    About the Role:The Threat Intelligence Analyst will be a key member of the Trellix Threat Intelligence Group (TIG), collaborating with TIG teammates, Advanced Research Center members, Professional Services Consultants, and third-party partners. As a primary customer interface, the Analyst will establish strong relationships with customers and become immersed...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will serve as a subject matter expert and a member of our Global Security Division. Your primary responsibility will be to collect and analyze all sources of intelligence and counterintelligence data to determine foreign intelligence service,...


  • Reston, Virginia, United States Cedent Consulting Full time

    Job Title: Senior Cyber Intelligence AnalystCedent Consulting is seeking a highly skilled Senior Cyber Intelligence Analyst to join our team. As a key member of our Cyber Intelligence Team, you will be responsible for collecting and analyzing information about cyber threats, developing new methods to gather and process data, and providing critical insights...


  • Reston, Virginia, United States Leidos Full time

    Job Title: Cyber Threat Detection SpecialistLeidos is seeking an experienced Cyber Threat Detection Specialist to join our team. The ideal candidate will have a strong background in threat detection and response, with expertise in Splunk SIEM and advanced correlation rules.Key Responsibilities:Capture use cases from subscribers or other team members and...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. The ideal candidate will have a strong background in threat analysis and evaluation, with experience working with analytical tools to acquire information relevant to threats from hostile intelligence services, foreign criminal entities, and terrorist...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will play a critical role in collecting and analyzing intelligence data to identify potential threats to our operations and assets.Key ResponsibilitiesCollect and analyze intelligence data from various sources to identify potential threats to...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will play a critical role in collecting and analyzing intelligence data to identify potential threats to our operations and assets.Key ResponsibilitiesCollect and analyze intelligence data from various sources to identify potential threats to...


  • Reston, Virginia, United States Advantage SCI Full time

    Job Title: Threat AnalystJob Summary:Advantage SCI is seeking a highly skilled Threat Analyst to join our Global Security Division. As a subject matter expert, you will be responsible for collecting and analyzing intelligence data to identify foreign intelligence service, criminal, and terrorist threats to our Areas of Operations (AOs). You will work closely...


  • Reston, Virginia, United States Advantage SCI Full time

    Job Title: Threat AnalystAdvantage SCI is seeking a highly skilled Threat Analyst to join our team. As a Threat Analyst, you will play a critical role in identifying and assessing potential threats to our operations and assets.Key Responsibilities:Collect and analyze intelligence data from various sources to identify potential threats.Conduct detailed link...


  • Reston, Virginia, United States Advantage SCI Full time

    Job Title: Threat AnalystAdvantage SCI is seeking a highly skilled Threat Analyst to join our team. As a Threat Analyst, you will play a critical role in identifying and assessing potential threats to our operations and assets.Key Responsibilities:Collect and analyze intelligence data from various sources to identify potential threats.Conduct detailed link...


  • Reston, Virginia, United States Advantage SCI Full time

    Job SummaryWe are seeking a highly skilled Threat Analyst to join our team at Advantage SCI. As a Threat Analyst, you will play a critical role in identifying and analyzing threats to our operations and assets.Key ResponsibilitiesCollect and analyze intelligence data from various sources to identify potential threatsConduct link analysis to determine the...


  • Reston, Virginia, United States Sparks Group Full time

    Job OverviewWe are seeking a highly skilled and experienced Threat Analyst to join our team at Sparks Group. The ideal candidate will possess a strong background in counterintelligence, counterterrorism, and insider threat analysis.Key Responsibilities:Conduct in-depth threat assessments and develop comprehensive threat profiles.Utilize advanced analytical...


  • Reston, Virginia, United States Spry Squared Inc Full time

    Job Title: Cyber EngineerSpry Squared is seeking a highly skilled Cyber Engineer to join our team. As a Cyber Engineer, you will be responsible for developing innovative solutions to enable secure and reliable operations of enterprise computer systems.Key Responsibilities:Implement enterprise network cyber defense capabilities to prevent sophisticated cyber...


  • Reston, Virginia, United States Celestar Full time

    Cyber Security SpecialistCelestar is seeking a skilled Cyber Security Specialist to join our team. As a Cyber Security Specialist, you will be responsible for monitoring, analyzing, and responding to cyber threats that could impact Weapons of Mass Destruction (WMD) programs. Your expertise will help keep critical systems secure.Key Responsibilities:Monitor...

  • Cyber Threat Analyst 3

    16 hours ago


    Reston, Virginia, United States ECS Full time

    Cyber Threat Analyst 3ECS is seeking a Cyber Threat Analyst 3 to work in our Fairfax, VA office.Job Description:ECS is a leading managed cybersecurity services provider, delivering a highly tailored and customized offering to each customer. Our team is responsible for protecting the ECS corporate and customer networks. Our mission is broad, and our team is...