Cyber Threat Intelligence Analyst, Senior, Cyber Crime, Mc Lean, VA


Cyber Crime -
N/A
Mc Lean, VA, US
N/A

Cyber Threat Intelligence Analyst, Senior

Job description

USA, VA, McLean (8283 Greensboro Dr, Hamilton)

Booz Allen Hamilton

Using tomorrow s technologies, Booz Allen advances the nation s most critical civil, defense, and national security missions.

View company page

Key Role:Analyze a variety of information and intelligence relevant to the threats facing the systems, assets, and resources critical to the nation, and develop research studies and recommendations. Serve as liaison to the firm s intelligence sharing partnerships and interface with both government and professional associations. Conduct technical intelligence analysis and serve as a technical intelligence resource supporting the firm. Lead or participate in approved studies and provide additional analysis in response to specific threats and incident reports, as needed. Lead the planning and implementation of intelligence initiatives and regularly interface with senior management and executive leadership. Provide advice and counsel to the organization in the area of expertise. Work closely with and mentor junior analysts in a Cyber Fusion Center (CFC) environment. Play a role in overall functional strategic planning.Basic Qualifications:5+ years of experience with cybersecurity, threat intelligence, Hunt, Red Team, or penetration testingExperience collecting, analyzing, and interpreting qualitative and quantitative data from multiple sources for the purposes of documenting results and analyzing findings to provide meaningful productsExperience with Cyber, computer network operations and manipulation, information operations or information warfare, or topical Cyber expertiseExperience conducting technical intelligence analysis and serving as a technical intelligence resource supporting internal clientsKnowledge of malware types, malware analysis tools and procedures, and how to report malware analysis outputKnowledge of security tools such as Splunk, MISP, Intrusion Detection Systems, including Snort, Suricata, or Bro, Yara, or network protocolsAbility to write high-quality intelligence assessments and briefings for a senior-level audience and provide a writing sampleAbility to develop specific expertise, discern patterns of complex threat actor behavior, communicate comprehension of current and developing Cyber threats, and manage requirements as a senior analystAbility to obtain a security clearanceBachelor s degree in Information Security or CS, or 8+ years of experience working with cybersecurity in lieu of a degreeAdditional Qualifications:Experience with clearly defining complex issues despite incomplete or ambiguous informationKnowledge of scripting languages, API functionality, and data access methodologiesAbility to operate in a fast-paced work environment, multi-task, and handle truncated delivery deadlinesAbility to work closely with and mentor junior analysts in a CFC environmentPossession of excellent writing skillsPossession of excellent verbal and written communication skillsMaster s degree in CS, Information Systems, or a related fieldClearance:Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.Grow With UsYour growth matters to us that s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities likeupskilling programs , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.A Place Where You BelongDiverse perspectives cultivate collective ingenuity.Booz Allen s culture of respect, equity, and opportunity

means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you ll build your community in no time.Ourcomprehensive benefits package

includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we ll support you as you pursue a balanced, fulfilling life at work and at home.Your Candidate JourneyAt Booz Allen, we know our people are what propel us forward, and we value relationships most of all.Here, we ve compiled a list of resources

so you ll know what to expect as we forge a connection with you during your journey as a candidate with us.CompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.Salary at Booz Allen is determined by various factors, including but not limited to location, the individual s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical

Cyber Threat Intelligence Analyst, Senior Key Role:Analyze a variety of information and intelligence relevant to the threats facing the systems, assets, and resources critical to the nation, and develop research studies and recommendations. Serve as liaison to the firm s intelligence sharing partnerships and interface with both government and professional associations. Conduct technical intelligence analysis and serve as a technical intelligence resource supporting the firm. Lead or participate in approved studies and provide additional analysis in response to specific threats and incident reports, as needed. Lead the planning and implementation of intelligence initiatives and regularly interface with senior management and executive leadership. Provide advice and counsel to the organization in the area of expertise. Work closely with and mentor junior analysts in a Cyber Fusion Center (CFC) environment. Play a role in overall functional strategic planning.Basic Qualifications:5+ years of experience with cybersecurity, threat intelligence, Hunt, Red Team, or penetration testingExperience collecting, analyzing, and interpreting qualitative and quantitative data from multiple sources for the purposes of documenting results and analyzing findings to provide meaningful productsExperience with Cyber, computer network operations and manipulation, information operations or information warfare, or topical Cyber expertiseExperience conducting technical intelligence analysis and serving as a technical intelligence resource supporting internal clientsKnowledge of malware types, malware analysis tools and procedures, and how to report malware analysis outputKnowledge of security tools such as Splunk, MISP, Intrusion Detection Systems, including Snort, Suricata, or Bro, Yara, or network protocolsAbility to write high-quality intelligence assessments and briefings for a senior-level audience and provide a writing sampleAbility to develop specific expertise, discern patterns of complex threat actor behavior, communicate comprehension of current and developing Cyber threats, and manage requirements as a senior analystAbility to obtain a security clearanceBachelor s degree in Information Security or CS, or 8+ years of experience working with cybersecurity in lieu of a degreeAdditional Qualifications:Experience with clearly defining complex issues despite incomplete or ambiguous informationKnowledge of scripting languages, API functionality, and data access methodologiesAbility to operate in a fast-paced work environment, multi-task, and handle truncated delivery deadlinesAbility to work closely with and mentor junior analysts in a CFC environmentPossession of excellent writing skillsPossession of excellent verbal and written communication skillsMaster s degree in CS, Information Systems, or a related fieldClearance:Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.Create Your Career:Grow With UsYour growth matters to us that s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities likeupskilling programs , tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.A Place Where You BelongDiverse perspectives cultivate collective ingenuity.Booz Allen s culture of respect, equity, and opportunity

means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you ll build your community in no time.Support Your Well-BeingOurcomprehensive benefits package

includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we ll support you as you pursue a balanced, fulfilling life at work and at home.Your Candidate JourneyAt Booz Allen, we know our people are what propel us forward, and we value relationships most of all.Here, we ve compiled a list of resources

so you ll know what to expect as we forge a connection with you during your journey as a candidate with us.CompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.Salary at Booz Allen is determined by various factors, including but not limited to location, the individual s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary

range for this position and is just one component of Booz Allen s total compensation package for employees. This posting will close within 90 days from the Posting Date. Work ModelOur people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.If this position is listed as remote or hybrid, you ll periodically work from a Booz Allen or client site facility.If this position is listed as onsite, you ll work with colleagues and clients in person, as needed for the specific role.EEO CommitmentWe re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr


Full-time 2024-07-24
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.