Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Cyber Threat Analyst

Allstaff Solutions

Cyber Threat Analyst

Chantilly, VA
Paid
  • Responsibilities

    Summary

    AllStaff Solutions is an established IT and Healthcare Services firm and we love what we do! Our team strives for success and it makes our day when we are able help talented individuals find their career’s next move and our clients find qualified talent. If you are interested in joining the AllStaff Team, please apply or submit your resume for review today!

    Job Title

    Cyber Threat Analyst

    Duties &Responsibilities

    The selected candidate will serve as a Cyber Threat Analyst supporting the Department of Defense Cyber Crime Center (DC3) and the National Cyber Investigative Joint Task Force (NCIJTF) in Chantilly, VA. The candidate will use their experience, knowledge, and analytical skills on behalf of the Air Force Cyber Resiliency of Weapons Systems (AF CROWS) effort, and will produce analytical products support the AF cyber campaign plan to design, operate, and sustain AF systems and capabilities with security and resiliency.

    The candidate will perform research in a team environment focused on cyber threats to technologies, capabilities or weapons systems, by analyzing information from multiple datasets and assessing the overall impact for system owners or users. The candidate may also contribute to analysis of cyber threat actors/activity, co-author and/or review intelligence products by applying technical expertise, or make recommendations for new solutions to cyber analytical issues as needed. He/she must be able to represent DC3/CROWS equities to NCIJTF, as he/she will be the sole CROWS-sponsored individual onsite. Additionally, the candidate will be expected to collaborate with analysts from DC3/AG, task force analysts and CROWS stakeholders outside of NCIJTF or DC3, including various other Intelligence Community agencies, and other Defense Criminal Investigative Organizations (AFOSI, CID, DCIS) on a regular basis. Successful candidates will rely heavily on experience serving in past intelligence analyst roles in DoD, Computer Network Operations, Law Enforcement/Counterintelligence, or Intelligence Community mission focused organizations. The selected candidate should be comfortable writing documents up to 30 pages in length.

    Requirements

    •Only candidates with a current TS/SCI clearance will be considered.

    • BA/BS degree in Information Technology or Information Security, Computer Science, Intelligence Studies, Cyber Security or another related field of study or equivalent 3+ years performing technical cyber threat intelligence analysis.
    • A demonstrated background in offensive cyber operations, digital forensics, or a related cyber domain
    • Strong knowledge of general intelligence analysis principles governing the collection and evaluation of raw intelligence as well as the production and publication of finished intelligence
    • Strong ability to provide analysis supporting assessments of the overall impact of data loss on current and future USAF weapons programs, scientific and research projects, and warfighting capabilities (in accordance with guidance as set forth in Air Force Instruction 33-200)
    • Strong knowledge of Cyber Threat Intelligence (CTI) principles to include indicators of compromise (IOC) types, indicator pivoting and indicator attribution strength
    • Strong understanding of US Intelligence Community and how cyber intelligence organizations work together for purposes of conducting cyber threat analysis
    • Strong proficiency in intelligence report writing for DoD and USIC consumers
    • Intermediate ability to present technical information and analysis to groups (Candidate will be required to brief up to 50 persons on a quarterly basis and smaller groups of up to 10 persons on a weekly basis)
    • Strong ability to conduct Incident Report Analysis on incidents reported under applicable DFARS procedures
    • Strong familiarity with threats and vulnerabilities to supply chain, and a deep understanding of the damage assessment process, specifically regarding data compromised as a result of adversary intrusions into contractor networks
    • Strong or Intermediate ability to apply formal intelligence analysis methods, including the ability to aggregate multiple datasets into clear and cohesive intelligence reporting. Candidate must be able to make confidence-based assessments based on technical analysis of data to include (but not limited to) network traffic, multi-source data, malware and system forensic analysis.
    • Must be able to proactively engage and develop relationships with intrusion set subject matter experts and analyst counterparts across the USIC and LE communities, working individually or with small teams (this effort may require working with other USAF-sponsored personnel to de-conflict similar lines of effort).
    • Familiarity with DoD Damage Assessment Management Office (DAMO) Program guiding documents and mission (DFARS Procedures, Guidance, and Information (PGI) 204.7303-4 DoD damage assessment activities)
    • Ability to correlate data and research using open source repositories (ex. VirusTotal, Domaintools, Threatminer, etc.)

     

    Other Details

    • A background in USAF weapon systems (avionics, software/firmware design for weapon systems) is highly desired but not required
    • Background supporting USAF or DoD intelligence analysis components
    • Existing Subject Matter Expert of Advanced Persistent Threat activity
    • Formal training as an intelligence analyst in any discipline – graduate of US Govt intelligence analysis course: CAC, IBC, Kent School, IC 101, Analysis 101, Army, Navy, Air Force, etc
    • Certifications (any): CISSP, CEH, Security+, SANS certification(s), Network+, CCNA
    • Advanced Data Visualization proficiency leveraging COTS/GOTS tools
    • Any type of Cyber related Law Enforcement or Counterintelligence experience
    • Analyst experience in a Federal Cyber Center or corporate computer incident response team

    What we Offer

    •Competitive pay and benefits

    How to Apply

    Please submit your resume below for this opportunity and to view other positions available, visit our career’s page at http://jobs.crelate.com/portal/allstafftechnicalsolutions