Cyber Threat Intelligence Analyst

Fairfax, US-VA

Apply now Apply later

ECS is seeking a Cyber Threat Intelligence Analyst to work in our Fairfax, VA office or remote.

 

Job Description:

Are you passionate about the ever-evolving field of cybersecurity and ready to make a lasting impact? Join our dynamic team at ECS, a leading provider of solutions in science, engineering, and advanced technologies, including cloud, cybersecurity, artificial intelligence (AI), data, and enterprise transformation solutions. We're searching for a Cyber Threat Intelligence (CTI) Analyst to join our dedicated cybersecurity team. In this role, you’ll contribute to our mission of protecting customers from sophisticated cyber threats and vulnerabilities. If you're eager to dive into hands-on CTI analysis, work with top-tier professionals, and support the security resilience of our customers, this position is perfect for you.

 

As a CTI Analyst, you will help strengthen our threat intelligence capabilities by identifying, analyzing, and reporting on cyber threats. Your insights will help develop actionable intelligence, enabling customers to respond effectively to cyber incidents. This role is suited for a driven individual with a strong understanding of cyber threat landscapes, a passion for cybersecurity, and a desire to make a difference in defending against emerging threats.

 

Responsibilities:

  • Assist in developing and implementing threat intelligence strategies to identify and counteract evolving cyber threats.
  • Analyze and interpret intelligence data to provide actionable insights and recommendations to mitigate risks for our customers.
  • Support the management of our threat intelligence platform to ensure timely collection, analysis, and dissemination of threat data.
  • Produce detailed intelligence reports and advisories that communicate threat analysis and actionable recommendations.
  • Conduct dark web monitoring and analysis to uncover emerging threats and vulnerabilities.
  • Collaborate with cross-functional teams to enhance the cybersecurity program by incorporating best practices in threat intelligence.
  • Participate in intelligence briefings and consultations with customers to provide insights into current threat landscapes.

 

Salary Range: $100,000 - $130,000

General Description of Benefits

 

Required Skills:

  • Deep understanding of network security, endpoint security, and cloud security principles.
  • Strong knowledge of cyber threat groups, including their capabilities and motivations.
  • Practical experience using the MITRE ATT&CK Framework to operationalize CTI,
  • Proficiency in using and managing TIPs for gathering, analyzing, and disseminating threat intelligence.
  • Ability to analyze and interpret data to identify potential threats, vulnerabilities, and indicators of compromise (IOCs).
  • Must possess exceptional verbal and written communication skills. Proficiency in producing clear, detailed intelligence reports for technical and non-technical audiences. Ability to deliver compelling presentations and briefings to stakeholders, including non-technical audiences.
  • Strong collaborative skills to work effectively with cross-functional teams and stakeholders.
  • Possess DOD 8570 compliant certification, such as Security+.
  • Able and willing to support domestic or international on-site travel with customers or at ECS offices. Any travel will be short in duration and well-planned.
  • Possess and maintain a U.S. Passport.
  • Wear professional business attire for in-person meetings and teleconferences with internal and external organizations.
  • Perform duties not explicitly listed in this position description, as assigned.
  • Abe and willing to obtain a US Security Clearance.
  • Bachelor’s degree; preferably in Computer Science, Information Security, or a related field.

 

Desired Skills:

  • Knowledge of tools and methods for monitoring and analyzing activities on the dark web that could pose threats.
  • Skills in analyzing cyber threat trends and translating technical findings into strategic insights for risk mitigation.
  • Skilled in using cybersecurity tools (e.g., SIEM, SOAR, IDS/IPS) and techniques for analyzing and mitigating threats.
  • Capability to develop and implement comprehensive threat intelligence strategies and security measures.
  • Keeping abreast of the latest cybersecurity trends, threat intelligence methodologies, and technological advancements.
  • Ability to manage projects, including setting timelines, coordinating tasks, and ensuring alignment with broader security goals.
  • Prior experience in a US Government intelligence analysis role, such as in the US Intelligence Community or Military.
  • Prior experience in a security operations role, preferably serving as a senior SOC analyst, incident responder, or threat hunter.
  • Possess advanced certifications, such as CISSP, GCTI, C|CTI, GSEC, GCIH, or similar.
  • Prior experience with a TIP (Anomali, Cyware, ThreatQuotient, etc.)
  • Prior experience commercial intel providers (Crowdstrike, Recorded Future, etc.)

 

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, sex, age, sexual orientation, gender identity or expression, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, status as a crime victim, disability, protected veteran status, or any other characteristic protected by law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

 

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  4  1  0

Tags: Artificial Intelligence C CISSP Clearance Cloud Computer Science CrowdStrike DoD DoDD 8570 Endpoint security GCIH GCTI GSEC IDS IPS MITRE ATT&CK Monitoring Network security Security Clearance SIEM SOAR SOC Threat intelligence Vulnerabilities

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.