Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Intelligence and National Security Alliance

    Cyber Threat Analyst

    Chantilly, VA, United States

    Cyber Threat AnalystJob Category: EngineeringTime Type: Full timeMinimum Clearance Required to Start: TS/SCI with PolygraphEmployee Type: RegularPercentage of Travel Required:Type of Travel: LocalWhat You Will Get To Do:If chosen, YOU will get to work with an agile, fast paced team focused on defending our client’s global networks through threat hu

    Job Source: Intelligence and National Security Alliance
  • US Government Other Agencies and Independent Organizations

    Cyber Threat Analyst

    Washington, DC, United States

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. Learn more about this agency Help Overview Accepting applications Open & closing dates 10/01/2023 to 09/30/2024 Salary $62,733 - $183,500 per ye

    Job Source: US Government Other Agencies and Independent Organizations
  • Insight Global

    Cyber Threat Analyst

    Alexandria, VA, United States

    Job Description The Cyber Threat Intelligence Analyst will play a key role in our team's success within a large Federal environment. The ideal candidate will have significant experience in threat intelligence within a SOC or a similar enterprise level cybersecurity landscape. They will be highly collaborative with cross functional teams and stakeh

    Job Source: Insight Global
  • CACI International, Inc.

    Cyber Threat Analyst

    Chantilly, VA, United States

    Cyber Threat Analyst Job Category: Engineering Time Type: Full time Minimum Clearance Required to Start: TS/SCI with Polygraph Employee Type: Regular Percentage of Travel Required: Type of Travel: Local * * * What You Will Get To Do: If chosen, YOU will get to work with an agile, fast paced team focused on defending our client's global net

    Job Source: CACI International, Inc.
  • TM3 Solutions Inc

    Cyber Threat Analyst

    Washington, DC, United States

    • Ending Soon

    JOB DESCRIPTION: Plan, implement, respond and monitor security measures for the Federal Reserve System. Comply with security polices to ensure controls are accurate and in place to safeguard the customers security infrastructure. Lead in the creation of documents that integrate threat intelligence reports, open source analysis, and Federal Reserve

    Job Source: TM3 Solutions Inc
  • CACI International

    Cyber Threat Analyst

    Chantilly, VA, United States

    Cyber Threat Analyst Job Category: Engineering Time Type: Full time Minimum Clearance Required to Start: TS/SCI with Polygraph Employee Type: Regular Percentage of Travel Required: Type of Travel: Local What You Will Get To Do: If chosen, YOU will get to work with an agile, fast paced team focused on defending our client’s global networks t

    Job Source: CACI International
  • Central Intelligence Agency

    Cyber Threat Analyst

    Washington, DC, United States

    Summary Cyber Threat Analysts conduct analysis, digital forensics, and targeting to identify and counter foreign cyber threats against U.S. information systems, infrastructure, and cyber-related interests. This job is open to Federal employees - Competitive service Current or former competitive service federal employees. Federal employees -

    Job Source: Central Intelligence Agency
  • Foxhole Technology

    Cyber Threat Analyst

    Arlington, VA, United States

    Cyber Threat Analyst Job Locations US-VA-Arlington Job ID 2024-1831 Category CyberSecurity Type Regular Full-Time Clearance Required Public Trust Overview Job Title: Cyber Security Analyst Location: DC Metro Area Clearance: Public Trust Start: Based on Contract Award Discover an exciting career at Foxhole Technology, an innovative IT E

    Job Source: Foxhole Technology

Cyber Threat Analyst

Arlington, VA, United States

Zachary Piper Solutions is seeking a Cyber Threat Analyst to work on-site in Arlington, VA. The Cyber Threat Analyst will be responsible for onsite incident response and investigation, assessing cyber-attack severity, developing mitigation strategies, and aiding in service restoration for civilian government agencies and critical infrastructure entities.

*Must have an active TS/SCI clearance*

Responsibilities of the Cyber Threat Analyst include:

Develop mitigation strategies for potential cybersecurity incidents by researching and applying known resolutions and workarounds.

Utilize knowledge of adversary tactics to identify, validate, and categorize cyber threats across a range of IT environments.

Analyze network logs and monitor external security sources to stay updated on threats and assess their impact on the enterprise.

Investigate and document cybersecurity incidents, identifying causes and coordinating with relevant parties for resolution.

Provide continuous support and threat analysis during designated shifts, ensuring timely response to network alerts and incidents.

Qualifications for Cyber Threat Analyst include: Possess active TS/SCI clearance and be capable of obtaining DHS Suitability.

Have over two years of experience in cyber incident response or security operations.

Education: BS Incident Management, Operations Management, Cybersecurity or related degree. HS Diploma with 4-6 years of incident management or cyber security experience.

Understand incident handling methodologies, cyber incident scoring systems, and attack stages for threat prioritization and triage.

Equip with skills in vulnerability categorization, system administration, operating system security, and knowledge of various threat actors.

Collaborate effectively across different locations with a solid grasp of network defense policies and understanding of system and application vulnerabilities.

Compensation for the Cyber Threat Analyst includes: Salary Range: $65,000-$70,000 Depending on Experience

Full Benefits: PTO, Paid Holidays, Cigna Medical, Dental, Vision, 401k, etc.

Apply

Create Email Alert

Create Email Alert

Email Alert for Cyber Threat Analyst jobs in Arlington, VA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.