Cyber Threat Intelligence Analyst

Evolver Federal
Reston, VA, USA
Full-time
Quick Apply

Evolver Federal is looking for a Cyber Threat Intelligence Analyst to join our growing team in support of a Security Operations program with one of our federal clients located in Washington, DC.

This position is remote

Responsibilities Include :

  • Provides knowledge in threat intelligence and cyber security defense.
  • Develops, researches, and maintains proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities, data hiding, and encryption.
  • Identifies, deters, monitors, and investigates computer and network intrusions.
  • Provides computer forensic support to high technology investigations in the form of evidence seizure, computer forensic analysis, and data recovery.
  • Conducts incident response according to departmental breach response process.
  • Leads threat intelligence and incident response.
  • Coordinates with high authorities as necessary.
  • Ensure an optimal security posture by identifying ongoing, immediate, and emerging threats to the organization, including insider threats, threat actors, attack vectors, and breach scenarios.
  • Provide support utilizing underlying tools to profile and assess insider threat and potential fraud
  • Develop, maintain, and optimize an automated integration system to receive, leverage, and disseminate cyber threat intelligence identified from multiple classified and open sources for detecting, tracking, preventing, and responding to threats and threat actors
  • Create Incident Response Threat Package - per incident
  • Monitor threat intelligence sources (security alerts, warnings, and other indicators) from the U.S. Computer Emergency Readiness Team (US-CERT), and other OSINT sources to compile ED-related threat intelligence.
  • Provide cyber-threat intelligence on ED related topics including, but not limited to : Affordable Care Act, Medicare / Medicaid, GLBA, and FISMA
  • Provide cyber-threat intelligence on cyber campaigns against U.S. information technology that could potentially affect FSA portfolio for systems and the Institutions of Higher Education that FSA is responsible for supporting.
  • Provide cyber-threat intelligence on a cyber-related attack against the federal / private education sector.
  • Conduct threat operations to identify Department or education data that may be available through unauthorized sources (Dark Net, hacking sites, etc...)
  • Provide any intelligence on information technology vulnerabilities being reported across the federal and private sectors.
  • Provide contextual intelligence on Einstein alerts.
  • Provide the following information on Advanced Persistent Adversaries a.k.a. Advanced Persistent Threats (APT) tactics, techniques, and procedures being using to exploit vulnerabilities in systems.
  • Contributes to Incident Response activities by providing contextual Threat Intelligence Package related to IOC(s) identified
  • Work with the client's Counter-Intelligence functions as necessary.

Basic Qualifications :

  • Must be a United States (US) Citizen with the ability to obtain an agency-specific Public Trust clearance
  • Must be able to pass a comprehensive background check.
  • 3 years of related work experience in Cyber Threat Intelligence
  • 2 years of Technical expertise in hacker / hacktivist group capabilities and intentions to conduct computer network exploitation (CNE) and computer network attack (CNA) and the ability to identify potential threats based on Department hardware and software
  • 2 years of current and evolving hacking tools and methodologies available to disrupt systems

Preferred Qualifications :

  • 5 years of related work experience in Cyber Threat Intelligence
  • 3 years of Technical expertise in hacker / hacktivist group capabilities and intentions to conduct computer network exploitation (CNE) and computer network attack (CNA) and the ability to identify potential threats based on Department hardware and software
  • 3 years of current and evolving hacking tools and methodologies available to disrupt systems

Evolver Federal is an equal opportunity employer and welcomes all job seekers. It is the policy of Evolver Federal not to discriminate based on race, color, ancestry, religion, gender, age, national origin, gender identity or expression, sexual orientation, genetic factors, pregnancy, physical or mental disability, military / veteran status, or any other factor protected by law.

Job Posted by ApplicantPro

3 days ago
Related jobs
Promoted
MITRE
McLean, Virginia

MITRE’s Cyber Threat Intelligence and Adversary Emulation department is seeking a Principal Cyber Threat Intelligence Engineer to join our team and apply your skills in support of our government and private sector sponsors. Apply cyber threat intelligence expertise to help our sponsors solve their h...

Booz Allen Hamilton
McLean, Virginia

Cyber Threat Intelligence Analyst, Senior. Ability to develop specific expertise, discern patterns of complex threat actor behavior, communicate comprehension of current and developing Cyber threats, and manage requirements as a senior analyst. Analyze a variety of information and intelligence relev...

Evolver Federal
Reston, Virginia

Develop, maintain, and optimize an automated integration system to receive, leverage, and disseminate cyber threat intelligence identified from multiple classified and open sources for detecting, tracking, preventing, and responding to threats and threat actors. Cyber Threat Intelligence Analyst. Pr...

PUNCH Cyber Analytics Group
Reston, Virginia

Significant experience with analyzing and tracking cyber threats at the strategic, operational and tactical level. Strong preference for prior all-source analysts with cybersecurity experience. Substantial background in developing CTI products and services for Cybersecurity teams, and other portions...

Motion Recruitment Partners LLC
Vienna, Virginia

My client a small cyber consulting firm is seeking a Splunk Cyber Threat Analyst to join their growing team. You will support the customer’s overall cyber threat analysis efforts. General knowledge of cyber-attack frameworks (MITRE ATT&CK and Lockheed Cyber Kill Chain). ...

ST2 ManTech Advanced Systems Intl
Chantilly, Virginia

Perform cyber intelligence analysis and develop raw intelligence products derived from intelligence reporting, open-source data, and information housed in a custom, classified system based on a proprietary configuration to support investigations, operations, and intelligence production. Aid and guid...

Leidos
Ashburn, Virginia

Conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness. Utilize Threat Intelligence and Threat Models to create thr...

ST2 ManTech Advanced Systems Intl
McLean, Virginia

Performs cyber intelligence analysis and develop raw intelligence products derived from intelligence reporting, open-source data, and information housed in a custom, classified system based on a proprietary configuration to support investigations, operations, and intelligence production. Aids and gu...

00100 LEIDOS, INC.
Ashburn, Virginia

Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness. Utilize Threat Intelligence and Threat Models to creat...

Hatch IT
Reston, Virginia

The senior threat analyst will also perform Neovera global threat research and coordination with other threat exchange labs around the globe to continue to build the threat intelligence, correlation directives, into our Cyber Security solution. Neovera is seeking a seasoned Senior Cyber Security Thr...