Cyber Threat Analyst

Arlington, Virginia, United States

Applications have closed

phia LLC

At phia, trust us to solve the complex challenges of our connected world through top-tier cyber intelligence & threat hunting. Contact us.

View company page

At phia, our goal is to hire talented and passionate team members who desire to grow their skillsets, as well as the reputation of the company with our partners, clients, and stakeholders. We love to engage with intellectually curious individuals who possess the skill sets that meet our customer’s needs.

What are bad guys doing in the cyber realm? What tools, methods, and infrastructure are they using? How do they work? Who are they, and how are they interrelated? What have they done in the past, what are they doing now, and what will they likely do in the future? Research the threats. Connect the dots. Put data into context. Distill knowledge from contextualized data. Get that knowledge into the hands of the people that need it.

We are interested in speaking to candidates for cyber threat intelligence analysis opportunities supporting a large Federal agency, enabling a wide range of cyber threat hunting, incident response, collaboration, information sharing, operational planning, and policy efforts. Positions will be based in Arlington, VA with some flexibility for remote/telework.

What You'll Do

  • Conduct all-source research on cyber threats using a variety of tools/systems both GOTs and COTs; evaluate both technical and Intel reporting for cyber threat activities of interest.
  • Track Advanced Persistent Threat (APTs) activities and TTPs; prepare cyber threat assessments based on research and unique data sets and events.
  • Analyze and vet/enrich cyber threat indicators to aid in Threat Hunting (HUNT) and Incident Response (IR) engagements and detection activities.
  • Assist in facilitating the sharing of cyber threat of information to the LE, CI, and other Government entities; execute activities to support inquiries from customers and mission partners.
  • Leverage commercial tools/systems (e.g., TIP, SIEM, IDS/IPS, workflow and ticketing management) and custom analytical platforms to research threat activities and conduct analysis.
  • Collaborate with technical personnel (e.g., malware analysts, forensic analysts, network analysts) to gain a better understanding of APTs.
  • Assist in the development and maintenance of analytical procedures and processes in support of changing operational requirements.
  • Foster collaboration and information sharing among internal and external key stakeholders within the cybersecurity community.
  • Provide continuous improvement efforts for the tools, processes, and systems utilized within the community.
  • Produce high-quality technical reports, whitepapers, presentations, briefings, and executive summaries to be used by Senior U.S. Government officials.

Requirements

Education + Experience

  • Bachelor's degree in an IT-related field of study is preferred.
  • At least 2 years of relevant cybersecurity work experience in technical, operational or threat analysis is required.
  • Familiarity with national-level intelligence platforms and reporting frameworks, and/or cyber defense operations preferred.
  • Familiarity with various cyber threat frameworks for threat hunting & incident response/, and security technologies such as threat intelligence platforms (TIP), security information management (SIM/SIEM), security orchestration/automation (SOAR), intrusion detection/prevention (IDS/IPS), endpoint security / detection & response (EDR) strongly preferred.
  • Must have working knowledge of analysis tools used to support HUNT/IR/detection at both the host and network levels.

Certifications
Ideal candidates will possess one or more of the following industry certifications:

  • ISC2 Certified Information Systems Security Professional (CISSP)
  • GIAC Cyber Threat Intelligence (GCTI)
  • GIAC Open Source Intelligence (GOSI)
  • EC-Council Certified Threat Intelligence Analyst (C|TIA)

Security Clearance

  • This position will require U.S. Citizenship and an active Top Secret security clearance, must be eligible for SCI access. We are unable to consider individuals who do not hold this level of clearance.

Who You Are

  • A proactive problem solver that appreciates the challenges of working in a fast-paced, dynamic environment.
  • Intellectually curious with a genuine desire to learn and advance your career.
  • An effective communicator, both verbally and in writing.
  • Customer service-oriented and mission-focused.
  • Critical thinker with excellent problem-solving skills.

If your experience and qualifications aren’t a match for this position, you will remain in our database for consideration for future opportunities that may be a better fit.

Benefits

Who We Are

phia LLC ("phia") is a Northern Virginia based, 8a certified small business established in 2011 with focus in Cyber Intelligence, Cyber Security/Defense, Intrusion Analysis & Incident Response, Cyber Architecture & Capability Analysis, Cyber Policy & Strategy, Information Assurance/Security, Compliance, Certification & Accreditation, Communications Security, Traditional Security, and Facilities Security. phia also provides cyber operations support functions such as: Program and Process Management, Engineering, Development, and Systems Administration that allows for Cyber Operations to efficiently integrate our customer’s missions and objectives. phia supports various agencies and offices within the Department of Defense (DoD), Federal government, and private/commercial entities.

phia values work-life balance and offers the following benefits to full-time (W-2) employees:

  • Medical Insurance
  • Dental Insurance
  • Vision Insurance
  • Life Insurance
  • Short Term & Long-Term Disability
  • 401k Retirement Savings Plan with Company Match
  • Paid Holidays
  • Paid Time Off (PTO)
  • Tuition and Professional Development Assistance
  • Flex Spending Accounts (FSA)
  • Monthly Payroll

phia does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity or any other reason prohibited by law in provision of employment opportunities and benefits.

Tags: Automation C CISSP Clearance Compliance Cyber defense DoD EDR Endpoint security GIAC IDS Incident response Intrusion detection IPS Malware Open Source Security Clearance SIEM SOAR Strategy Threat intelligence Top Secret TTPs

Perks/benefits: 401(k) matching Career development Health care Insurance Team events

Region: North America
Country: United States
Job stats:  19  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.