Cyber Intelligence, Advisor

Linthicum, MD, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Apply now Apply later

Responsibilities

This Senior Analyst position supports the Department of Defense Cyber Crime Center (DC3) and participates as a team member serving as a Cyber Intelligence Analyst that applies intelligence analysis skills to monitor, assess, and report on cyberspace operations, capabilities, vulnerabilities, and personalities that could pose a threat to Department of Defense (DoD) critical assets, the DoD Information Network (DoDIN), Defense Industrial Base (DIB) networks and supports US Intelligence Community and Interagency cyber-focused portfolios. Conducts reviews, identifies gaps, recommends solutions, and evaluates large datasets from a myriad of sources. Develops expert-level reports, briefing artifacts, and delivers briefings to senior-level officials and represents analytical teams in Interagency and technical forums; may serve as a mentor to mid-level analysts and junior staff.

 

As an analyst, you will research and analyze intelligence on Advanced Persistent Threat (APT) groups, malware, and cyber warfare tactics, assess impacts on DoD networks, develop threat profiles, maintain analytical procedures, collect data, and produce high-quality reports and presentations for senior US government officials.

 

Primary Responsibilities Include:

  • Threat Monitoring and Assessment: Monitor and analyze cyberspace operations and vulnerabilities, providing detailed assessments and reports on potential threats to DoD assets.
  • Data Evaluation and Recommendations: Conduct thorough reviews, identify gaps, make recommendations, and evaluate large datasets from various sources to enhance cybersecurity measures.
  • Report and Briefing Development: Develop expert-level reports and briefing materials. Deliver presentations to senior officials and represent analytical teams in interagency and technical forums.
  • All-Source Intelligence Research: Research and evaluate technical and all-source intelligence, with an emphasis on Advanced Persistent Threat Groups, malware analysis, network operations, and cyber warfare tactics.
  • Cyber Threat Analysis: Analyze cyber threat data from multiple sources to determine impacts on current operations and assess adversary capabilities and intent.
  • Reporting Expert: Write detailed assessments and possible cyber threat profiles of current events based on sophisticated collection, research, and analysis of classified and Open-Source information.
  • Procedure Development: Develop and maintain analytical procedures to adapt to changing requirements and ensure optimal operations.
  • Data Collection: Collect data using a combination of standard intelligence methods and business processes.
  • High-Quality Deliverables: Produce high-quality papers, presentations, recommendations, and findings for senior US government intelligence and network operations officials.

Qualifications

  • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
  • Active TS/SCI with Poly eligibility.
  • Fluent in Russian. DLPT scores requested, not required.
  • Experience in integrated cyber and threat analysis with advanced analytics and data sets to support national security, criminal, cyber, and counterintelligence (CI) investigations and operations.
  • Expert-level proficiency using analytical tool suites common to the Intelligence Community and Cyber Threat Intelligence platforms (e.g., Splunk, Recorded Future, Virus Total, Flashpoint, Censys, Domain Tools, RiskIQ, Shodan).
  • Understanding of MITRE ATT&CK framework for advanced threat analysis.
  • Demonstrated experience in gathering, analyzing, correlating, or evaluating information from various resources, including law enforcement databases, and supporting Law Enforcement/Counterintelligence (LE/CI) Operations and/or Cyberspace Operations.
  • Expert-level knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques, and cyber threat/adversary methodologies (TTPs).
  • Expertise in building extended cybersecurity analytics.
  • Proven experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.

Preferred Qualifications:

  • Understanding of blockchain analytics.
  • Joint Cyber Analysis Course (JCAC) graduate, or advanced degree in Cybersecurity.
  • Experience in cyber operation environments.
  • Possess current certifications such as IAM Level II & III, CSSP Analyst (Security+, CySA+, GICSP, GSEC, CND, CISSP, CASP+, GCIA, GCIH, GCFA, CEH), GIAC Open Source Intelligence (GOSI) Certification, or SANS SEC487 Open-Source Intelligence (OSINT) Gathering and Analysis course.
  • Possess a deep understanding of related aspects of cybersecurity operations/analysis, including incident response and management, forensic media analysis, malware analysis/reverse-engineering, and cyber threat intelligence analysis.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$135,000 - $216,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Analytics APT Blockchain CASP+ CEH CISSP CND Cyber crime DoD GCFA GCIA GCIH GIAC GICSP GSEC IAM Incident response Industrial Malware MITRE ATT&CK Monitoring NetOps Open Source OSINT PhD SANS SHODAN Splunk Threat intelligence TS/SCI TTPs Vulnerabilities

Perks/benefits: Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.