Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Bering Straits Native Corporation

    Cyber Threat Intelligence Analyst

    Washington, DC, United States

    Overview Visit our website at to apply! SUMMARY BGS, a subsidiary of Bering Straits Native Corporation is currently seeking a qualified Cyber Threat Intelligence Analyst for a project in Washington D.C.  The ideal candidate for this job will serve as a Cyber Threat Intelligence Analyst within the federal client's Cyber Division - Cyber Integrat

    Job Source: Bering Straits Native Corporation
  • EverWatch

    Cyber Threat Intelligence Analyst

    Annapolis, MD, United States

    Job Title Cyber Threat Intelligence Analyst Overview EverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our country's most critical missions. We are a full-service government solutions company. Harnessing the most advanced technology and solutions, we strengthen defenses and control envi

    Job Source: EverWatch
  • Bank of America

    Cyber Threat Intelligence Senior Analyst

    Washington, DC, United States

    Job Description: At Bank of America, we are guided by a common purpose to help make financial lives better through the power of every connection. Responsible Growth is how we run our company and how we deliver for our clients, teammates, communities and shareholders every day. One of the keys to driving Responsible Growth is being a great place to

    Job Source: Bank of America
  • NetSage

    Cyber Threat Intelligence Analyst-Senior

    Annapolis, MD, United States

    NetSage's mission is to help our customers achieve their missions by providing superior cyber services. We seek talented professionals who are interested in doing meaningful, mission-focused work for the US Federal Government. We are a growing Company that puts our employees first and offers excellent pay and world-class benefits. We do not hire co

    Job Source: NetSage
  • NetSage Corporation

    Cyber Threat Intelligence Analyst-Senior

    , MD, United States

    • Ending Soon

    NetSage's mission is to help our customers achieve their missions by providing superior cyber services. We seek talented professionals who are interested in doing meaningful, mission-focused work for the US Federal Government. We are a growing Company that puts our employees first and offers excellent pay and world-class benefits. We do not hire co

    Job Source: NetSage Corporation
  • NetSage Corporation

    Cyber Threat Intelligence Analyst-Senior

    Annapolis, MD, United States

    • Ending Soon

    NetSage's mission is to help our customers achieve their missions by providing superior cyber services. We seek talented professionals who are interested in doing meaningful, mission-focused work for the US Federal Government. We are a growing Company that puts our employees first and offers excellent pay and world-class benefits. We do not hire co

    Job Source: NetSage Corporation
  • DMI

    Senior Cyber Threat Intelligence Analyst

    Crownsville, MD, United States

    About DMI: DMI is a leading global provider of digital services working at the intersection of public and private sectors. With broad capabilities across IT managed services, cybersecurity, cloud migration and application development, DMI provides on-site and remote support to clients within governments, healthcare, financial services, transportati

    Job Source: DMI
  • DMI (Digital Management, Inc.)

    Senior Cyber Threat Intelligence Analyst

    Crownsville, MD, United States

    Senior Cyber Threat Intelligence Analyst Job ID 2024-26632 Category Information Assurance Location US-MD-Crownsville About DMI DMI is a leading global provider of digital services working at the intersection of public and private sectors. With broad capabilities across IT managed services, cybersecurity, cloud migration and application dev

    Job Source: DMI (Digital Management, Inc.)

Cyber Threat Intelligence Analyst

Fort Meade, MD, United States

Job Title:

Cyber Threat Intelligence Analyst

Overview:

EverWatch is a government solutions company providing advanced defense, intelligence, and deployed support to our countrys most critical missions. We are a full-service government solutions company. Harnessing the most advanced technology and solutions, we strengthen defenses and control environments to preserve continuity and ensure mission success.

EverWatch is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex (including pregnancy), gender identity, sexual orientation, national origin, age (40 or older), disability, genetic information, citizenship or immigration status, and veteran status or any other factor prohibited by applicable law.

EverWatch employees are focused on tackling the most difficult challenges of the US Government. We offer the best salaries and benefits packages in our industry - to identify and retain the top talent in support of our critical mission objectives.

Responsibilities:

As a cyber threat intel analyst, you know the key to detecting and deterring malicious activity is quality risk-based intel that maps to a tactical behavior. At EverWatch, you can apply your expertise to investigate the most pressing cyber threats impacting the DoD and our Nation. This is your chance to take on the adversarys perspective, identify their motivations, and recommend ways to harden systems, reduce their attack surface, and thwart malicious actors.

As a cyber threat intelligence analyst on our team, youll be trusted to collect, document, assess, and analyze raw cyber threat information using tools, technologies, and industry standards like threat intel platforms, and intelligence collection platforms. Youll help conduct strategic assessments on systems and networks and provide tactical analyses and influential recommendations for network operation. Youll be the key to discovering and correlating timely threat intel and deciphering what represents a real risk, and youll play an active role in incident analysis, adversarial research, packet analysis, dynamic malware analysis, and finished intelligence products to inform policymakers, cyber operators, and mission area leadership.

EverWatch is committed to creating an environment where you not only keep pace with the industry but propel it forward. With access to academic programs, certifications, and opportunities to use expert tradecraft, well continuously invest in you so you can create the career you want as you grow.

Qualifications:

Qualifications:

Experience with Cyber Threat Intelligence

Experience in collaborating with multiple internal and external stakeholders to gather data and intelligence, analyze, vet, and enrich the intelligence, create joint reports, and share with entities

Experience with Threat Intel Platforms (TIP)

Experience with a Security Operations Center (SOC)

Knowledge of vulnerabilities and attacks

Knowledge of cyber threats, open-source research, and nation-state actors

Ability to write succinct briefings, presentations, and reports to convey analysis, threat trends, threat actor profiles, indicator bulletins, vulnerability details, and defensive strategies

TS/SCI clearance with a polygraph

Bachelors degree

Nice If You Have:

Experience working in a fast-paced, cyber threat or analysis center, promptly responding to critical mission needs as needed

Experience in Splunk and using query searches

Experience with packet capturing tools, including Wireshark

Knowledge of how to enrich threat intelligence, including performing DNS lookups and querying existing threat repositories and new sources for additional data correlation

Ability to adopt adversary perspective, analyzing targeted cyberspace to predict adversary courses of action in support of tactical to operational planning efforts

IAT II or IAT III Certification, including CISSP , CSSP , or SEC +

Clearance Level:

TS/SCI polygraph

Job Locations:

US-MD-Annapolis Junction

Skills:

TechELINT, osint, SIGINT, TDNA, cyber security

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Cyber Threat Intelligence Analyst jobs in Fort Meade, MD, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.