Senior Cyber Analyst - Team Lead

Rosslyn, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton is seeking a Senior Cyber Analyst - Team Lead to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.

 

Location: Rosslyn, VA.  Hybrid - See below: 

Our customer requirement requires every employee to be on-site for approx. 90 days or until on-boarding is completed and Telework is approved. After the on-boarding period, a hybrid schedule may be offered.

 

In this role, you will: 

  • Perform consolidated and comprehensive information and intelligence analysis of threat data obtained from classified, proprietary, and open source resources to provide indication and warnings of impending attacks against information systems and personnel.
  • Analyze and report on unique attack vectors, emerging cyber threats, and current trends used by malicious actors.
  • Perform cyber and technical threat analyses of foreign countries, hacker groups, terrorist organizations and other entities with capabilities that could pose potential harm.
  • Assess the cyber threat environment for US Missions worldwide.
  • Provide cyber security guidance to personnel on threats to external accounts (e.g. employee personal accounts, official social media, etc.).
  • Provides supervisory guidance to team members, in accordance with customer and leadership objectives:
    • Allocate and manage contract resources.
    • Manage analysts’ day-to-day schedules, delegate tasks, and communication of goals.
    • Manage project/product progress and ensure metrics are met and reported.
    • Facilitate training and provide coaching to team members to fill in skill set gaps.
    • Identify training requirements and develop internal/external training plans.
    • Represent the team, and advocate for the team’s needs and additional resources
    • Ensures timely completion of tasks and quality of products and deliverables.

#DSCM

Qualifications

Required: 

  • Bachelor’s degree and a minimum of 10 years’ relevant experience. An additional 4 years of experience in lieu of degree will be considered.
  • Supervisory or lead experience. 
  • Expertise to design and define system architecture for new or existing complex computer systems.
  • Expertise to determine systems specifications, input/output processes, and working parameters for hardware/software compatibility and maintenance of system security.
  • Identify, analyze, and be able to resolve program support deficiencies.
  • Proven ability to develop and recommend corrective actions.
  • Proficient in providing technical guidance for database administrators and software developers.
  • Possess a Sec+ and at least one of the listed certifications below (or be able to obtain within 6 months of start date):
  • CASP+ CE; CCNA Cyber Ops; CCNA-Security; CCNP Security; CEH; CFR; CISA; CISSP (or Associate); Cloud+; CySA+; GCED; GCIA; GCIH; GICSP; SCYBER; VCA DCV
  • U.S. citizenship and an active Top Secret security clearance with SCI eligibility. 

Preferred:

  • IAT Level II 
  • CSSP Infrastructure Support.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$104,000 - $166,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: CASP+ CCNP CEH CISA CISSP Clearance Cloud GCED GCIA GCIH GICSP Open Source Security Clearance Top Secret

Perks/benefits: Startup environment

Region: North America
Country: United States
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.