Cyber Threat Intelligence Analyst

2 days ago


Washington, Washington, D.C., United States General Dynamics Information Technology Full time
Job Summary:

We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. The successful candidate will be responsible for identifying potential cyber threats, determining levels of risk, and producing analytical reports for a variety of audiences. This is a unique opportunity to work with a talented team of professionals who are passionate about technology and committed to creating a safer, smarter world.

Key Responsibilities:

Identify potential cyber threats and determine levels of risk
Produce analytical reports for a variety of audiences
Present findings to senior executives
Work closely with other areas of the security team to identify appropriate solutions
Stay up-to-date with emerging threats and technologies

Requirements:

Bachelor's Degree and 10 years of relevant experience
DoD Approved Baseline 8570 IAT level II certification
DoD Approved Baseline 8570 CSSP Analyst certification
GIAC Cyber Threat Intelligence certification
Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI Polygraph

What We Offer:

Competitive salary and benefits package
Opportunities for professional growth and development
Collaborative and dynamic work environment
Recognition and rewards for outstanding performance

How to Apply:

If you are a motivated and experienced professional looking for a new challenge, please submit your application, including your resume and a cover letter, to [insert contact information]. We look forward to hearing from you

  • Washington, Washington, D.C., United States Scout Solutions Inc Defunct Full time

    Cyber Threat Intelligence AnalystWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Scout Solutions Inc Defunct. The ideal candidate will possess robust writing, research, and analysis skills to bolster our Cyber Threat Intelligence team.The Cyber Threat Intelligence Analyst will be responsible for researching cyber threats...


  • Washington, Washington, D.C., United States SCOUT Solutions Full time

    Cyber Threat Intelligence AnalystJob SummarySCOUT Solutions is seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will be responsible for researching and analyzing cyber threats to support our client's cybersecurity efforts.Key ResponsibilitiesConduct open-source intelligence (OSINT) and...


  • Washington, Washington, D.C., United States MindPoint Group Full time

    Cyber Threat Intelligence Analyst RoleAt MindPoint Group, we are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team. As a Cyber Threat Intelligence Analyst, you will play a critical role in evaluating intelligence streams and trends within and outside the network to provide recommendations on and adjust the organization-s security...

  • Cyber Threat Analyst

    3 weeks ago


    Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Analyst to join our team at Booz Allen Hamilton. As a Cyber Threat Analyst, you will be responsible for processing and analyzing cyber threat intelligence data related to the Defense Industrial Base (DIB) and compiling standard and ad-hoc reports as needed.Key ResponsibilitiesProcess and analyze cyber...


  • Washington, Washington, D.C., United States TM3 Solutions Inc Full time

    Cyber Threat Intelligence SpecialistTM3 Solutions Inc is seeking a highly skilled Cyber Threat Intelligence Specialist to join our team. As a Cyber Threat Intelligence Specialist, you will be responsible for planning, implementing, and monitoring security measures to protect the Federal Reserve System from cyber threats. You will work closely with our team...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Cyber Threat Intelligence Role:We are seeking a Cyber Threat Intelligence Specialist to process and analyze cyber threat intelligence data related to the Defense Industrial Base (DIB).This role involves compiling standard and ad-hoc reports, leveraging expertise in cyber data and information, analyzing data requirements, using specialized tools and services,...


  • Washington, Washington, D.C., United States Bank of America Full time

    Cyber Threat Intelligence Collections ManagerAt Bank of America, we are committed to creating a workplace that is free from the dangers and resulting consequences of illegal and illicit drug use and alcohol abuse. Our Cyber Threat Intelligence Collections Manager plays a critical role in helping us achieve this goal.Job Summary:The Cyber Threat Intelligence...

  • Cyber Threat Hunter

    4 days ago


    Washington, Washington, D.C., United States Sev1Tech Full time

    Cyber Threat Hunter Job DescriptionSev1Tech is seeking a highly skilled Cyber Threat Hunter to join our team. As a Cyber Threat Hunter, you will play a critical role in identifying and mitigating cyber threats to our government customer's networks.Key Responsibilities:Manage the Cyber-Threat Hunt lifecycle, including creation and improvement of...


  • Washington, Washington, D.C., United States Chenega Corporation Full time

    OverviewCybersecurity professionals with a passion for threat hunting are invited to join Chenega Corporation's team as an Intermediate Threat Hunt Analyst. This role is perfect for individuals who enjoy analyzing complex data and intelligence to identify and mitigate potential cyber threats.ResponsibilitiesPerform active hunt activities based on current...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    cFocus Software Incorporated seeks a highly skilled Cyber Threat Intelligence Specialist to support the United States Courts, Information Technology Security Office in Washington, DC.This position requires US Citizenship and the ability to obtain a Public Trust clearance. 4 days onsite with 1 day remote.Key Responsibilities:Lead Threat Hunt team provides...


  • Washington, Washington, D.C., United States Capgemini Government Solutions LLC Full time

    Capgemini Government Solutions LLC is seeking a skilled Cyber Threat Detection Specialist to support government clients. The ideal candidate will have experience in developing and implementing SIEM correlation rules, managing rule and policy tuning, and utilizing the latest cyber threat knowledge to support continuous event monitoring and alerting.Key...


  • Washington, Washington, D.C., United States Bank of America Full time

    Job Description:At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection.Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day.One of the keys to driving Responsible Growth is being a great place to work for our...

  • Cyber Risk Analyst

    4 weeks ago


    Washington, Washington, D.C., United States OneZero Solutions Full time

    Job Title: Senior Risk and Vulnerability AnalystWe are seeking a highly skilled Senior Risk and Vulnerability Analyst to join our team at OneZero Solutions, LLC. As a key member of our team, you will play a critical role in supporting the development of risk analysis models, tools, and methodologies to enable risk prioritization.Responsibilities:Develop and...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Threat Program Manager to lead our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Key ResponsibilitiesConduct in-depth analysis and research on...

  • Cyber Risk Analyst

    4 weeks ago


    Washington, Washington, D.C., United States OneZero Solutions Full time

    Job Title: Senior Risk and Vulnerability AnalystWe are seeking a highly skilled Senior Risk and Vulnerability Analyst to join our team at OneZero Solutions, LLC. As a key member of our cybersecurity team, you will play a critical role in supporting the development of risk analysis models, tools, and methodologies to enable risk prioritization.Key...


  • Washington, Washington, D.C., United States Nemean Solutions Full time

    Job SummaryNemean Solutions is seeking a highly skilled Cyber Resilience Analyst to support the Land Systems Operational Test Authority (LSOTA). As a key member of our team, you will provide expert-level guidance on cyber resilience test and evaluation expertise to ITA, assisting in the planning, execution, and assessment within this domain.Key...


  • Washington, Washington, D.C., United States Lateral Insights LLC Full time

    Role: We are seeking a skilled Threat Hunter / Threat Engineer to join our team at Lateral Insights LLC.Threat Hunter Location: Our ideal candidate will be based in DC, but we also consider remote or hybrid options for the right individual.We are looking for a Threat Hunter / Threat Engineer to navigate the complex landscape of cybersecurity threats and...


  • Washington, Washington, D.C., United States Boeing Intelligence & Analytics Full time

    Job Title: Intelligence Support AnalystAbout the Role:We are seeking a highly skilled Intelligence Support Analyst to join our team at Boeing Intelligence & Analytics. As an Intelligence Support Analyst, you will play a critical role in supporting Department of Homeland Security (DHS) Intelligence Analysts, Information Officers, and Collection Managers in...


  • Washington, Washington, D.C., United States IBM Full time

    Job SummaryIBM is seeking a highly skilled Threat Intelligence Analyst to join our team. As a Threat Intelligence Analyst, you will be responsible for developing, configuring, and maintaining client threat intelligence platforms, providing expert advice and recommendations to client leadership, and collaborating with internal and external stakeholders to...


  • Washington, Washington, D.C., United States META Full time

    Job SummaryWe are seeking a highly skilled Threat Intelligence Analyst to join our team at Meta. As a Threat Intelligence Analyst, you will be responsible for investigating sophisticated threat actors, advancing investigative methods, and automating team processes through tooling.You will have the opportunity to work on some of the most challenging,...