Cyber Threat Intelligence Lead

5900 Capital Gateway Drive, Camp Springs, MD, USA

Evolver

Evolver, LLC, a trusted IT transformation & cybersecurity provider, develops scalable tech solutions for government agencies and modern enterprises.

View all jobs at Evolver

Apply now Apply later

Evolver Federal is seeking a Cyber Threat Intelligence Lead to join our team responsible for supporting the Cyber Intelligence and Insider Threat Programs for our Federal Customer. This position will lead a team responsible for researching/analyzing trends and technical developments within both Classified and Open-Source intelligence databases for cyber threats as well as analyzing/ developing alerting mechanisms for instances of unauthorized network use/misuse in support of SOC operations, ensuring 24x7 availability for our federal customer.

This is 4 days onsite in Camp Springs, MD

Responsibilities

  • Oversight and management of all Cyber Intelligence, Applied Intelligence, Intelligence Analysis, and Insider Threat research, analysis, and reporting, including the following activities:
  • Conduct web-based research on "open" sources as well as the Darknet, Deep Web, and other information sources
  • Gather Classified APT intelligence by providing the following:
    • Event and threat correlation
    • Trend Analysis
    • Proactive adversary infrastructure identification and tracking
    • Strategic security focused consulting and analysis
  • Assist in the automation of IOC collection and implementation
  • Strong analytical and research skills with an extensive understanding of classified research tools and websites
  • Generate intelligence reports and other deliverables
  • Publish internally generated intelligence information to the community
  • Conduct analysis of the mobility report to identify application vulnerabilities on government furnished mobile devices
  • Work in collaboration with support elements to test and evaluate solutions to assist in meeting the objectives of the program
  • Report incidents involving the compromise and unauthorized access of unclassified systems and exposure to the Operations Security (OPSEC) Branch (internal/external)
  • Standard information sharing reports to the federal customer of any events detected during routine operations that fall within the 12 categories listed in the DHS Insider Threat Information Sharing Guide,
  • Implementation of alerts based on predetermined criteria for user activity on customer systems, and the transmission of those alerts to the relevant primary customer,
  • Providing the customer with the capability to conduct User Activity Monitoring (UAM) (i.e. access to UAM tool and user accounts)

Basic Requirements

  • An associate degree with four years of operational experience or bachelors' degree with two (2) years of operational experience
  • Must have an active Top Secret Clearance and be maintained while employed on task order as well as pass DHS specific clearance.
  • Five (5) years of analyzing intelligence in the US intelligence community.
  • Five (5) years of experience in Cyber Intelligence, Applied Intelligence, Intelligence Analysis, and Insider Threat research, analysis, and reporting
  • Experience with User Activity Monitoring (UAM) (i.e. access to UAM tool and user accounts)
  • Experience with analyzing the mobility report to identify application vulnerabilities on government furnished mobile devices
  • Experience with all-source resources, to include, open source unclassified and classified databases

Preferred Requirements


  • Eight (8) years of analyzing intelligence in the US intelligence community.
  • Eight (8) years of experience in Cyber Intelligence, Applied Intelligence, Intelligence Analysis, and Insider Threat research, analysis, and reporting
  • Analytical experience from the military, or other elements of the intelligence community
  • Ability to lead in a collaborative manner, communicate effectively, adapt to changing priorities, and ensure the team maintains a customer-focused mindset
  • Complete knowledge of specialized intelligence collection and dissemination techniques and sources, and the ability to produce reports with minimum direction
  • Experience in the following subject areas of intelligence including Border Security, Cyber Security, Border Protection, or Illicit Financial practices
  • Experience to analyze and evaluate raw data in a geographical or functional area of expertise to produce finished intelligence reports under general supervision
  • Current active Top Secret clearance with the ability to gain an SCI Clearance

Evolver Federal is an equal opportunity employer and welcomes all job seekers. It is the policy of Evolver Federal not to discriminate based on race, color, ancestry, religion, gender, age, national origin, gender identity or expression, sexual orientation, genetic factors, pregnancy, physical or mental disability, military/veteran status, or any other factor protected by law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  12  0  0

Tags: APT Automation Clearance Monitoring Open Source SOC Threat intelligence Threat Research Top Secret Top Secret Clearance Vulnerabilities

Perks/benefits: Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.