Cyber Threat Analyst

Linthicum, MD

Applications have closed

Agile Defense

At the forefront of innovation, driving advanced capabilities and solutions tailored to the most critical national security and civilian missions. 

View all jobs at Agile Defense

Job Title: Cyber Threat AnalystLocation: 911 Elkridge Landing RdLinthicum, Maryland21090Clearance Level: Active DoD - Top Secret SCIRequired Certification(s): ·        SUMMARY: This Cyber Threat Analyst position supports one of our DOD contract and participates as a team member performing threat analyses based on knowledge of cybersecurity and concepts supporting intelligence analysis requirements for all-source cyber analysis and reporting. Contributes to development of analytical threat models and provides functional guidance and direction to threat studies team in overall conduct of project(s).
Leverages scanning tools (i.e., VirusTotal) to conduct suspicious file scanning; performing queries, pivoting on indicators, and malware analysis on characteristics (Message-Digest Algorithm 5 (MD5), Secure Hash Algorithm 1 (SHA1), file size, file name, file paths, etc.). Work activities are performed under general guideline and direction. Supports team performing expert-level research and analysis of intelligence and related data support of threat studies. Provides advice, guidance and direction to threat studies team. Prepares, submits and presents reports and issue papers to customer representatives. Requires knowledge of advanced threat analysis technology in such areas as telecommunications, computer science, electronic warfare.
JOB DUTIES AND RESPONSIBILITIES·       Requires a detailed knowledge of Department of Defense and service level (Army, Navy, Air Force) intelligence communities, including collection methods and production resources and responsibilities. Requires skills and abilities in supervising the handling classified information. Requires strong knowledge of technology related to cybersecurity. Provides leadership, guidance, and direction to less-senior analysts. Uses Jira to to track analysis tasks and communicate status. Uses Columbo, the DAD, and Splunk to ingest, manage, and fuse multiple intelligence streams and perform analysis. Uses Goldrush as required in place of Jira. May leverage tools such as Looking Glass, Dark Cubed, etc. to obtain, fuse, and analyze cyber threat intelligence.
QUALIFICATIONS Education, Background, and Years of Experience·       5 years with BS/BA, 3 years with MS/MA, 0 years with PhD with years experience in cyber threat intelligence, intelligence analysis or other relevant field; 8 years of experience in lieu of a degre
ADDITIONAL SKILLS & QUALIFICATIONSRequired Skills·       Experience conducting in-depth research in classified and commercial databases and producing written products showing Advanced Persistent Threat (APT) pattern analysis·       Experience with SIEM technologies·       Knowledge of current and emerging cyber adversaries and their techniques, tactics, and procedures (TTPs)·       Knowledge of threat modeling and adversary tactics and techniques frameworks, including MITRE ATT&CK matrices, Cyber Kill Chain, STRIDE, or PASTA·       Experience with Department of Defense Cyber Operations·       Top Secret/SCI security clearance requiredPreferred Skills·       Sec+, CISSP, GCTI or other relevant certification·       Cybersecurity consulting experience a plus
WORKING CONDITIONSEnvironmental Conditions·       Monday - Friday, regular business hours. Onsite twice a week.Strength Demands·       Light – 20 lbs. Maximum lifting with frequent lift/carry up to 10 lbs.  A job is light if less lifting is involved but significant walking/standing is done or if done mostly sitting but requires push/pull on arm or leg controls.Physical Requirements·       Stand or Sit; Walk; Repetitive Motion; Use Hands / Fingers to Handle or Feel; See

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  18  5  0

Tags: APT CISSP Clearance Computer Science Cyber Kill Chain DoD GCTI Jira Malware MITRE ATT&CK PhD Security Clearance SIEM Splunk Threat intelligence Top Secret TS/SCI TTPs VirusTotal

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.