Cyber Threat Intelligence Analyst

USA, VA, McLean (8283 Greensboro Dr, Hamilton)

Applications have closed

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View company page

Cyber Threat Intelligence Analyst

The Opportunity: 
As a cyber threat intel analyst, you know the key to detecting and deterring malicious activity is quality risk-based intel that maps to a tactical behavior. At Booz Allen, you can apply your skills and experience to help investigate the most pressing cyber threats impacting the National Security sector. This is your chance to take on the adversary’s perspective, identify their motivations, and recommend ways to harden systems, reduce their attack surface, and thwart malicious actors.    

As a cyber threat intelligence analyst on our team, you’ll be trusted to collect, document, assess, and analyze raw cyber threat information using tools, technologies, and industry standards like threat intel platforms, intelligence collection platforms, and MITRE ATT&CK Framework to enrich intelligence. You’ll help conduct strategic assessments on systems and networks and provide tactical analyses and influential recommendations for network operation. You’ll be the key to discovering and correlating timely threat intel and deciphering what represents a real risk, and you’ll play an active role in incident analysis, adversarial research, packet analysis, dynamic malware analysis, and finished intelligence products to inform policymakers, cyber operators, and mission area leadership.  

Cyber threats are evolving. Booz Allen is committed to creating an environment where you not only keep pace with the industry but propel it forward. With access to academic programs, certifications, and opportunities to use expert tradecraft, we’ll continuously invest in you so you can create the career you want as you grow.

Join us. The world can’t wait.

You Have:  

  • 7+ years of experience in cyber threat intelligence, intelligence analysis, or data science and analysis
  • Experience collaborating with multiple internal and external stakeholders to gather data and intelligence, analyze, vet, and enrich the intelligence, create joint reports, and share with entities
  • Experience with Threat Intel Platforms (TIP)
  • Experience with a Security Fusion Center or Cyber Fusion Center (SFC/CFC), or Security Operations Center (SOC)
  • Knowledge of vulnerabilities and attacks
  • Knowledge of cyber threats, open-source research, and nation state actors
  • Ability to write succinct briefings, presentations, and reports to convey analysis, threat trends, threat actor profiles, indicator bulletins, vulnerability details, and defensive strategies
  • Ability to obtain a security clearance
  • Bachelor’s degree

Nice If You Have:  

  • Experience working in a fast-paced, cyber threat or analysis center, promptly responding to critical mission needs as needed
  • Knowledge of how to enrich threat intelligence, including performing WhoIs or DNS lookups and querying existing threat repositories and new sources for additional data correlation
  • Knowledge of current and emerging cyber adversaries and their techniques, tactics, and procedures (TTPs)
  • Knowledge of threat modeling and adversary tactics and techniques frameworks such as MITRE ATT&CK matrices, Cyber Kill Chain, STRIDE, and PASTA
  • Ability to adopt adversary perspective, analyzing targeted cyberspace to predict adversary courses of action in support of tactical to operational planning efforts
  • GCTI, GSEC, SEC+, or CEH Cybersecurity Certifications

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

Create Your Career:


Grow With Us
Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms. 

A Place Where You Belong
Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being
Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home. 

Your Candidate Journey
At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us. 

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $81,800.00 to $186,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Tags: CEH Clearance Cyber Kill Chain DNS GCTI GSEC Malware MITRE ATT&CK Security Clearance SOC Threat intelligence TTPs Vulnerabilities

Perks/benefits: 401(k) matching Career development Equity Flex hours Flex vacation Health care Medical leave Parental leave Wellness

Region: North America
Country: United States
Job stats:  27  2  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.