Cybersecurity Threat Analyst

1 month ago


india Calibrate North Full time
Job Description

Title:  Cyber Security Threat Analyst

Location:   Arlington, VA (Onsite)

Terms:   Full-Time/Permanent

Clearance:   All qualified candidates must possess an active DoD TS clearance with SCI eligibility

 

Overview: 

We are seeking a highly motivated Cyber Threat Analyst to join our team in support of the Cybersecurity and Infrastructure Security Agency in Arlington, VA on a long-term program.

Primary Responsibilities:

  • Collaborate with government clients to thoroughly understand their system architectures, security requirements, and objectives
  • Review DoD and open source intelligence for threats and to identify Indicators of Compromise (IOCs) and integrate those into sensors and SIEMs
  • Collaborate closely with cross-functional teams to establish and maintain government-aligned security measures, including firewalls, intrusion detection systems, data encryption, and access controls.
  • Utilize alerts from endpoints, IDS/IPS, netflow, and custom sensors to identify compromises on customer networks/endpoints
  • Review massive log files, pivot between data sets, and correlate evidence for incident investigations
  • Triage alerts to identify malicious actors on customer networks

Requirements

Basic Qualifications:

  • Bachelors Degree and 3+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of a degree.
  • Minimum of 2 years’ hands-on experience in securing Federal Government environments, preferably DoD
  • Demonstrated understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
  • Knowledge of Computer Network Defense policies, procedures, and regulations
  • Demonstrated commitment to training, self-study and maintaining proficiency in the technical cyber security domain and an ability to think and work independently
  • Strong analytical and troubleshooting skills
  • Must be able to work collaboratively across physical locations
  • Must be a US Citizen
  • Must have an active DoD TOP Secret security w/ SCI clearance eligibility

Benefits 100% Employer paid monthly premiums for Health, Dental and Vision insurance
Flexible Spending Accounts
401K with Employer match up to 50% of employee contribution
Paid Time Off - 15 Days to start
10 Federal Holidays
Education Reimbursement
Profit Sharing

Requirements
• Bachelors Degree and 3+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of a degree. • Minimum of 2 years’ hands-on experience in securing Federal Government environments, preferably DoD • Demonstrated understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements. • Knowledge of Computer Network Defense policies, procedures, and regulations • Demonstrated commitment to training, self-study and maintaining proficiency in the technical cyber security domain and an ability to think and work independently • Strong analytical and troubleshooting skills • Must be able to work collaboratively across physical locations • Must be a US Citizen • Must have an active DoD TOP Secret security w/ SCI clearance eligibility.
  • Threat Analyst

    1 week ago


    India Intuitive Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: DataOps & AI/ML Cloud Native, AppSecOps, DevSecOps Cloud Migration &...

  • Threat Analyst

    1 month ago


    india Intuitive.Cloud Full time

    About us: Intuitive.Cloud is one of the fastest-growing (INC 5000, CRN) Cloud & SDx solution and services companies supporting enterprise customers on a global scale. Intuitive is an "Engineering Company" delivering measurable value and key business outcomes. Intuitive Superpowers: - DataOps & AI/ML - Cloud Native, AppSecOps, DevSecOps - Cloud Migration &...


  • india Smarter HR Solutions LLC Full time

    Job Description Job Title: Cybersecurity System Analyst - INT. Job Type: Full-Time (Contract) Location: Houston, TX 77002 (Candidate MUST live LOCALLY in Houston or Greater Houston for this role) Schedule: 8:00am-5:00pm M-F Pay: $54.00-$56.00 Smarter HR Solutions is seeking cybersecurity professionals for our IT client's contract Cybersecurity System...


  • India Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship with a team of employment professionals in your community who have, in...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...


  • india Federal Staffing Solutions Inc. Full time

    Job Description We connect our employees with some of the best opportunities around.Time and again, our employees tell us that the most important thing we offer is respect.  Federal Staffing Solutions puts people to work in all types of jobs.  When you work with us, you build a relationship with a team of employment professionals in your community who...


  • India Augmentedresourcing Pvt. Ltd. Full time

    Role Overview :This position involves handling escalations from Level L1/L2 Threat Analysts, offering guidance and advice on investigation procedures. You will be responsible for onboarding and training new Threat Analysts to ensure their proficiency aligns with the organization's objectives. Onboard and train new Threat Analysts to ensure proficiency and...

  • Malware Analyst

    4 weeks ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...

  • Malware Analyst

    4 days ago


    india Swift Strategic Staff Solutions INC Full time

    Job Description:We are seeking a skilled Malware Analyst to join our cybersecurity team. The ideal candidate will have 4 to 6 years of experience in analyzing and dissecting malware samples to understand their behavior, capabilities, and potential impact on systems and networks. The Malware Analyst will play a crucial role in identifying and mitigating...


  • india Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...


  • India Kitecyber Full time

    Company Description Kitecyber is a cybersecurity company that specializes in securing modern organizations against SaaS and Internet-based attacks. Using a patented AI-based approach, Kitecyber helps discover and secure SaaS apps and cloud APIs, eliminating unsanctioned app or cloud API sprawl, and preventing sensitive data exfiltration and identity theft...

  • Sr Manager

    1 month ago


    india TMF Group Full time

    About TMF Group TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical...

  • Sr Manager

    3 weeks ago


    india TMF Group Full time

    About TMF Group TMF Group is a leading global provider of high-value business services to clients operating and investing globally. We focus on providing specialized and business-critical financial and administrative services that enable our clients to operate their corporate structures, finance vehicles and investment funds in different geographical...

  • Threat Hunter

    1 month ago


    india Cyble Inc. Full time

    About the Role: The Cyber Threat Hunter will have an opportunity to lead threat hunting missions to support our global research and client threat intelligence teams. He/She will track emerging threats and threat actors and Advanced Persistent Threat groups, evaluate, and prioritize threat artifacts (malware samples, IOCs, IOAs) and conduct a deeper...

  • Malware Analyst

    1 week ago


    Anywhere in India/Multiple Locations Swift Strategic Staff Solutions INC Full time

    Job Description:We are looking for a talented Malware Analyst to join our cybersecurity squad. The ideal candidate should have 4 to 6 years of experience diving into malware samples to grasp their behavior, functionalities, and potential impacts on systems and networks. The Malware Analyst will have a key role in spotting and mitigating security threats,...


  • India AVM Consulting Inc Full time

    To fortify our cloud-based infrastructures across AWS and Azure platforms, we are looking to hire a Cloud Security Threat Modeling Specialist. This role is essential in ensuring that the organization shifts left and implements security design principles.Key Responsibilities:Threat Modeling: Conduct thorough threat modeling for cloud-based components on AWS...


  • india AVM Consulting Inc Full time

    To fortify our cloud-based infrastructures across AWS and Azure platforms, we are looking to hire a Cloud Security Threat Modeling Specialist. This role is essential in ensuring that the organization shifts left and implements security design principles. Key Responsibilities: Threat Modeling: Conduct thorough threat modeling for cloud-based components on...


  • India AVM Consulting Inc Full time

    To fortify our cloud-based infrastructures across AWS and Azure platforms, we are looking to hire a Cloud Security Threat Modeling Specialist. This role is essential in ensuring that the organization shifts left and implements security design principles.Key Responsibilities:Threat Modeling: Conduct thorough threat modeling for cloud-based components on AWS...


  • india Progress Full time

    Job Summary We’re Progress – we offer the best platform for building and deploying tomorrow’s applications quickly and easily. We are bold, forward-thinking innovators who build things that work and care about our customers. We invent and reinvent every day, work together as one, value and respect each other and cheer our wins. Join us as...


  • india Progress Full time

    Job Summary We’re Progress – we offer the best platform for building and deploying tomorrow’s applications quickly and easily. We are bold, forward-thinking innovators who build things that work and care about our customers. We invent and reinvent every day, work together as one, value and respect each other and cheer our wins. Join us as...