Cyber Threat Intelligence Analyst, Mid

Undisclosed Location - USA, VA, Mclean

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View company page

Cyber Threat Intelligence Analyst, Mid

Key Role:

Process and analyze cyber threat intelligence data and compile standard and ad-hoc reports as needed. Leverage expertise in cyber data and information, analyze and identify data requirements, use specialized tools and services, and develop intelligence products. Apply advanced consulting and extensive technical expertise and full industry knowledge. Develop innovative solutions to complex problems. Work without considerable direction and mentor and supervise team members. Conduct analysis and research on the latest advanced cyber threats to provide actionable threat intelligence, including adversary indicators of compromise (IOCs), technique, tactics, and procedures (TTPs) behaviors, and trends to help defend the client agency. Conduct analysis to profile threat actor TTPs used to infiltrate networks, systems, and assets to produce threat actor cards, profiles, and threat briefs. Report on current and emerging threats that will exploit vulnerabilities and details of the vulnerabilities to stakeholders.

Basic Qualifications:

  • 4+ years of experience with cyber threat intelligence, intelligence analysis, or data science and analysis

  • Experience in collaborating with multiple internal and external stakeholders to gather data and intelligence, analyzing, vetting, and enriching the intelligence, creating joint reports, and sharing with entities

  • Experience with Threat Intel Platforms (TIP)

  • Experience with Security and Cyber Fusion Center (SFC and CFC), Security Operations Center (SOC), and vulnerabilities and attacks

  • Knowledge of cyber threats, open-source research, and nation-state actors

  • Ability to write succinct briefings, presentations, and reports to convey analysis, threat trends, threat actor profiles, indicator bulletins, vulnerability details, and defensive strategies

  • Bachelor’s degree

Additional Qualifications:

  • Experience with working in a fast-paced, cyber threat or analysis center and responding promptly to critical mission needs, as needed

  • Knowledge of how to enrich threat intelligence, including performing Whois and DNS lookups and querying existing threat repositories and new sources for additional data correlation

  • Knowledge of current and emerging cyber adversaries and their TTPs

  • Knowledge of threat modeling and adversary tactics and techniques frameworks, including MITRE ATT&CK matrices, Cyber Kill Chain, STRIDE, or PASTA

  • Ability to adopt an adversary perspective when analyzing targeted cyberspace to predict adversary courses of action in support of tactical operational planning efforts

  • Cybersecurity Certification, including GCTI, GSEC, SEC+, or CEH Certification

Create Your Career:

Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

 

A Place Where You Belong

Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

 

Support Your Well-Being

Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

 

Your Candidate Journey

At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $58,400.00 to $133,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • or

Tags: CEH Cyber Kill Chain DNS Exploit GCTI GSEC MITRE ATT&CK SOC Threat intelligence TTPs Vulnerabilities

Perks/benefits: 401(k) matching Career development Equity Flex hours Flex vacation Health care Medical leave Parental leave Wellness

Region: North America
Country: United States
Job stats:  10  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.