Please scroll down, To apply

Cyber Threat Intelligence Analyst with Security Clearance

hiring now
New job

Zachary Piper Solutions, LLC

2024-09-25 02:44:02

salary: 140000.00 US Dollar . USD Annual

Job location Fort Washington, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Zachary Piper Solutions is seeking an experienced Cyber Threat Intelligence Analyst to join a program supporting USCIS located in Camp Springs, MD. This is a hybrid position requiring 3 days a week on-site. The Cyber Threat Intelligence Analyst will support a SOC environment, and help to research and analyze trends and technical developments in both classified and open-source databases. Responsibilities for the Cyber Threat Intelligence Analyst include: Conduct web-based research, gather classified APT intelligence, provide threat and event correlation, trend analysis, and strategic security consulting.
Help to develop a system of detection and alerts.
Analyze and disseminate cyber threats that may affect the SOC environment.
Automate IOC collection and implementation.
Required Qualifications for the Cyber Threat Intelligence Analyst include: 5+ years of experience with Intelligence Analysis
Experience working with MISP or other related Open Source Threat Intelligence Platforms
Experience with network penetration attacks, DDOS attacks, and threat analysis
Bachelor's Degree
Top Secret Clearance with SCI eligibility
Compensation for the Cyber Threat Intelligence Analyst Leadinclude: $140,000-135,000 depending on experience
Full Benefits, PTO, Medical, Holidays, 401k

Inform a friend!

<!– job description page –>
Top