Cyber Security Analyst

2 days ago


Reston, Virginia, United States Applied Research Associates (ARA) Full time
About the Role

We are seeking a highly skilled Cyber Analyst to join our team at Applied Research Associates (ARA). As a Cyber Analyst, you will play a critical role in identifying, monitoring, and assessing foreign cyber threats to Defense, Service, and Interagency information systems, networks, and/or critical infrastructure.

Key Responsibilities
  • Conduct technical and all-source analyses to characterize foreign cyber actors and threats
  • Contribute to Defense Intelligence Enterprise deliverables, including foundational assessments, warning reports, technical briefings, and other analytic documents
  • Collaborate with the Intelligence Community, Defense Department, national labs, and academia to address cyber-related threat issues
  • Provide guidance to less experienced staff, review the work of others, and authoritatively contribute to multi-functional analytic teams
  • Maintain currency in understanding relevant cyber-related technologies, trends, and threats
Requirements
  • Bachelor's degree in computer science, MIS, cybersecurity, political science, IR, or related field
  • Must be a US Citizen
  • Must have a minimum of 5 years of intelligence analysis experience
  • Knowledge of DoD, Service, and other governmental computer network designs, systems, and programs
  • Practical understanding of cybersecurity principles, technologies, and processes
  • Experience assessing risks to identify potential impacts and vulnerabilities associated with foreign and malign cyber threat actors
  • Experience analyzing data and datasets to enable cybersecurity continuous monitoring activities
  • Working familiarity with established Intelligence Community directives, standards, and tradecraft documents
  • Ability to communicate complex analyses at a level comprehensible to diverse military audiences and senior-level government representatives
  • Active TS clearance with SCI eligibility and willingness to take a polygraph exam
Desired Qualifications
  • Advanced degree and/or specialized coursework in computer science, MIS, cybersecurity, political science, IR, or related field
  • Experience conducting Information Operations Computer Network Defense/Exploitation assessments
  • DoD 8570/8140 cybersecurity certification, including CompTIA Network+ or CompTIA Security+ Certification, Certified Intelligence Systems Security Professional (CISSP) Certification, and/or Certified Ethical Hacker (CEH) Certification
  • Understanding of foreign military and adversary C4I and CNA capabilities and technologies
  • Practical experience with security monitoring, threat hunting, packet analysis, malware analysis, signature development, and/or shell scripting
About ARA

Applied Research Associates, Inc. is an employee-owned international research and engineering company recognized for providing technically superior solutions to complex and challenging problems in the physical sciences. Our company culture is challenging, with innovation and experimentation as the norm. Employees are eligible for contributions that add to the company's success, as well as their own, through the Employee Stock Ownership Plan (ESOP). We are an equal opportunity employer and welcome applications from diverse candidates.



  • Reston, Virginia, United States Iceberg Cyber Security Full time

    About Iceberg Cyber Security: We are a leading provider of cyber security solutions, committed to excellence and innovation in the field of litigation and discovery.Position Overview: As a Litigation Discovery Staff Attorney, you will play a crucial role in managing the discovery process for our cyber security cases. Your responsibilities will...


  • Reston, Virginia, United States Hatchpad Full time

    About the RoleHatchpad is partnering with Neovera to find a seasoned Cyber Security Threat Analyst. Below, you'll find details about the position.Job SummaryWe're seeking a highly skilled Cyber Security Threat Analyst to perform threat intelligence client services, research, security automation, and mentoring of SOC Analysts in our MSSP business. The...

  • Cyber Threat Analyst

    4 weeks ago


    Reston, Virginia, United States AnaVation LLC Full time

    Be Challenged and Make a Difference In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging culture. AnaVation is seeking a Cyber Threat Analyst to join our team and support...


  • Reston, Virginia, United States ABBTECH Full time

    Cyber Security Specialist - Subject Matter ExpertLocation: RemoteClearance- TS/SCI w/ FSPThe above salary range represents the range expected for the position; however, final salary offers are based on a number of factors such as the position's responsibilities; the candidate's experience, education, and skills; location; travel required; and current market...


  • Reston, Virginia, United States Acclaim Technical Services Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our Mission Technology Division in Reston, VA. As a key member of our team, you will be responsible for protecting our information systems and networks from potential cyber-attacks.Key ResponsibilitiesPlan, implement, manage, monitor, and upgrade security measures and tools to...


  • Reston, Virginia, United States Advantage SCI Full time

    Position: Threat AnalystReports To: The Customer and Program ManagerClearance Type: Active TS/SCI with CI PolyWork Location: Washington, DC and Reston, VAAdvantage SCI is seeking a Threat Analyst to be considered for employment. The individual will act as a subject matter expert within the Global Security Division. The analyst will be tasked with the...


  • Reston, Virginia, United States Acclaim Technical Services Full time

    About the RoleWe are seeking a highly skilled Cyber Security Engineer to join our Mission Technology Division in Reston, VA. As a key member of our team, you will be responsible for protecting our information systems and networks from potential cyber-attacks.Key ResponsibilitiesPlan, implement, manage, monitor, and upgrade security measures and tools to...

  • Sales Executive

    1 week ago


    Reston, Virginia, United States Darktrace Limited Full time

    About the RoleWe are seeking a highly motivated and experienced Sales Executive to join our team at Darktrace Limited. As a Sales Executive, you will be responsible for achieving quarterly revenue targets by acquiring new accounts within your assigned territory.Key ResponsibilitiesAchieve quarterly revenue targets through the acquisition of new accounts...


  • Reston, Virginia, United States Advantage SCI Full time

    Position: Threat AnalystReports To: The Customer and Program ManagerClearance Type: Active TS/SCI with CI PolyWork Location: Washington, DC and Reston, VAAdvantage SCI is in search of a skilled Threat Analyst to fulfill a vital role within our Global Security Division. The selected candidate will act as a subject matter expert, focusing on the comprehensive...


  • Reston, Virginia, United States Leidos Full time

    Job SummaryLeidos is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will play a critical role in providing support for a large-scale technical development program. Your primary responsibilities will include identifying and defining applicable security controls, reviewing responses, and performing security...


  • Reston, Virginia, United States Advantage SCI Full time

    Position: Threat AnalystReports To: The Customer and Program ManagerClearance Type: Active TS/SCI with CI PolyWork Location: Washington, DC and Reston, VAAdvantage SCI is in search of a skilled Threat Analyst to join our esteemed Global Security Division. The selected candidate will act as a subject matter expert, responsible for the systematic collection...


  • Reston, Virginia, United States Absolute Business Solutions Corp (ABSC) Full time

    Position Overview:Absolute Business Solutions Corp (ABSC) is looking for a seasoned Cyber Security Specialist (Level III) to engage in a hybrid work environment, balancing both on-site and remote responsibilities.Key Responsibilities:Contributes to the formulation and execution of cyber information assurance (IA) and security protocols.Facilitates, designs,...


  • Reston, Virginia, United States Absolute Business Solutions Corp (ABSC) Full time

    Position Overview:Absolute Business Solutions Corp (ABSC) is in search of a Cyber Security Specialist (Level III) to engage in a hybrid work model, balancing on-site and remote responsibilities.Key Responsibilities:Contributes to the formulation and execution of cyber information assurance (IA) protocols, along with security standards and...


  • Reston, Virginia, United States Absolute Business Solutions Corp (ABSC) Full time

    Position Overview:Absolute Business Solutions Corp (ABSC) is in search of a Cyber Security Specialist (Level II) to engage in a hybrid work environment. This role involves both on-site and remote responsibilities.Key Responsibilities:Contribute to the formulation and execution of cyber information assurance (IA) and security protocols.Coordinate, design, and...


  • Reston, Virginia, United States Advantage SCI Full time

    Position: Threat AnalystReports To: The Customer and Program ManagerClearance Type: Active TS/SCI with CI PolyWork Location: Washington, DC and Reston, VAAdvantage SCI is seeking a Threat Analyst to join our esteemed Global Security Division. The selected candidate will act as a subject matter expert responsible for the comprehensive collection and...


  • Reston, Virginia, United States Absolute Business Solutions Corp (ABSC) Full time

    Position Overview:Absolute Business Solutions Corp (ABSC) is in search of a Cyber Security Specialist (Level II) to engage in a hybrid work environment. This role encompasses both on-site and remote responsibilities.Key Responsibilities:Contribute to the formulation and execution of cyber information assurance (IA) and security protocols.Oversee, design, and...


  • Reston, Virginia, United States GDIT Full time

    Job Description:Job Summary: We are seeking a highly skilled Cyber Malware Reverse Engineer to join our team at GDIT. As a Cyber Malware Reverse Engineer, you will play a critical role in building strong lines of cyber defense using cutting-edge technologies.About the Role: In this position, you will have the opportunity to work with our team to identify and...


  • Reston, Virginia, United States Advantage SCI Full time

    Position: Threat AnalystReports To: The Customer and Program ManagerClearance Type: Active TS/SCI with CI PolyWork Location: Washington, DC and Reston, VAAdvantage SCI is looking for a Threat Analyst to fill a critical role within our Global Security Division. The selected candidate will act as a subject matter expert, focusing on the collection and...


  • Reston, Virginia, United States GDIT Full time

    Job Description:Job Summary: We are seeking a highly skilled Cyber Malware Reverse Engineer to join our team at GDIT. As a Cyber Malware Reverse Engineer, you will play a critical role in building strong lines of cyber defense using cutting-edge technologies.About the Role: In this position, you will have the opportunity to work with our team to identify and...


  • Reston, Virginia, United States Oracle Full time

    About the RoleWe are seeking a highly skilled Incident Response Security Analyst to join our team at Oracle. As a key member of our Security Operations Center, you will play a critical role in detecting and responding to security incidents across our distributed SaaS environment.Key ResponsibilitiesPerform hands-on activities including network and log...