Please scroll down, To apply

Cyber Threat Analyst Team Lead with Security Clearance

hiring now

Peraton 216000.00 US Dollar . USD Per annum

2024-10-04 22:45:58

Job location Linthicum Heights, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.
Responsibilities Job Title: Cyber Analyst Team Lead/Manager Job Summary This Cyber Threat Analyst supports the Defense Cyber Crime Center (DC3), and participates as a team member analyzing cyber threats based on knowledge of cybersecurity and concepts supporting intelligence analysis requirements for all-source cyber analysis and reporting. This role involves a focus on the Defense Industrial Base (DIB), ensuring that critical defense contractors and their supply chains are protected from cyber threats. You will work within a dynamic team to identify and mitigate cyber risks, analyze forensic data, and provide actionable intelligence to support defensive cybersecurity operations. Key Responsibilities Cyber Threat Analysis: Analyze and interpret cyber threat intelligence with a focus on threats impacting the Defense Industrial Base (DIB). Identify potential risks and vulnerabilities affecting defense contractors and their supply chains.
Reporting: Prepare detailed reports and briefings on cyber incidents, threat analysis, and investigative findings with particular emphasis on impacts to the DIB. Communicate findings and recommendations to senior officials and stakeholders.
Incident Response: Support incident response activities related to cybersecurity incidents affecting the DIB, including detection, analysis, and mitigation of breaches or attacks.
Forensic Analysis: Conduct forensic examinations of digital evidence, including malware analysis, network traffic analysis, and system log reviews, specifically related to incidents involving DIB entities.
Collaboration: Work closely with DIB and interagency partners to share information and coordinate response efforts. Facilitate communication and support to defense contractors as needed.
Tool Utilization: Use cybersecurity tools and technologies to conduct fusion analysis; performs queries, pivots on indicators, and research malware characteristics (Message-Digest Algorithm 5 (MD5), Secure Hash Algorithm 1 (SHA1), file size, file name, file paths, etc.). May leverage tools such as Analyst1, Kibana, Virus Total, Recorded Future, etc.
Continuous Improvement: Contribute to the development and enhancement of cyber investigation methodologies, tools, and processes, with a particular focus on improving security within the DIB.Qualifications Clearance requirement: Active TS/SCI
Years of Experience Requirement: 12 years of experience, may have supervisory or management experience
Experience: Experience in cybersecurity analysis, incident response, or digital forensics. Requires a detailed knowledge of Department of Defense and service level (Army, Navy, Air Force) intelligence communities, including collection methods, production resources, and responsibilities. Knowledge of advanced persistent threats (APTs) and cyber threat actors
Technical Skills: Proficiency in cybersecurity tools and technologies (e.g., SIEM, IDS/IPS, forensic analysis tools). Knowledge of operating systems, network protocols, cyber threat actors.
Analytical Skills: Requires skills and abilities in supervising the handling classified information. Strong analytical and problem-solving skills with the ability to interpret complex data and provide actionable insights.
Communication Skills: Excellent written and verbal communication skills, with the ability to convey technical information and threat impacts to non-technical audiences and stakeholders. Requires prior experience briefing information to decision-makers and leaders. Uses Jira to track analysis tasks and communicate status.
Team Player: Ability to work effectively in a team environment and collaborate with various stakeholders, including those in the DIB. Provides mentorship to less-senior analysts.
Target Salary Range $135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. Paid Time-Off and Holidays
Retirement
Life & Disability Insurance
Career Development
Tuition Assistance and Student Loan Financing
Paid Parental Leave
Additional Benefits
Medical, Dental, & Vision Care

Inform a friend!

<!– job description page –>
Top