Cyber Threat Intelligence Analyst (TS\/SCI) in Fort Meade, MD at honor foundations

Date Posted: 8/1/2024

Job Snapshot

  • Employee Type:
    Full-Time
  • Job Type:
  • Experience:
    At least 8 year(s)
  • Date Posted:
    8/1/2024

Job Description

Zachary Piper Solutions is currently seeking a Cyber Threat Intelligence Analyst for a DoD task order in Fort Meade, MD. This is a long term role on a program that is currently funded through 2030. This position requires and active TS/SCI and the ability to obtain a CI Poly.

Responsibilities of the Cyber Threat Intel Analyst include:

  • Identify cyber threats and improve operational security
  • Leverage network monitoring and detection capabilities, packet capture data to identify adversary activity and Advanced Persistent Threats
  • Analyze and document malicious actor TTP's, provide recommendations
  • Provide situational awareness, threat detection through fusion analysis
  • Communicate within the intelligence community
  • Recommend changes in response to network attacks, exploitation, and misuse

Requirements for the Cyber Threat Intel Analyst include:

  • Active DoD TS/SCI clearance, and eligibility for a CI Poly
  • Bachelors degree and 8 years of related experience
  • All-source and open-source intelligence analysis experience
  • Technical understanding of TCP/IP protocols, malware, CND operations
  • In-depth knowledge of cyber actor TTP, Advanced Persistent Threats (APT)
  • Experience in threat and vulnerability analysis, IDS/IPS, network traffic analysis, PCAP
  • Security+ required (or other IAT II/IAM II certification)

Compensation for the Cyber Threat Intel Analyst includes:

  • $135,000 - $150,000 annually
  • Full benefits: medical/dental/vision insurances, PTO, holidays, 401k

Keywords: APT, APTs, TTP, TTPs, all source, OSINT, IDS, IPS, wireshark, splunk, arcsight, netflow, cyber kill chain, SIEM, SIEMs, packet analysis, Sec+, CASP, CISSP, CCNA-Security, Mitre Att&ck

#LI-CW2 #LI-ONSITE