Cyber Threat Intelligence Analyst

USA

Evolver

Evolver, LLC, a trusted IT transformation & cybersecurity provider, develops scalable tech solutions for government agencies and modern enterprises.

View all jobs at Evolver

Apply now Apply later

Evolver Federal is looking for a Cyber Threat Intelligence Analyst to join our growing team in support of a Security Operations program with one of our federal clients located in Washington, DC.

This position is remote

Responsibilities Include:

  • Provides knowledge in threat intelligence and cyber security defense.
  • Develops, researches, and maintains proficiency in tools, techniques, countermeasures, and trends in computer and network vulnerabilities, data hiding, and encryption.
  • Identifies, deters, monitors, and investigates computer and network intrusions.
  • Provides computer forensic support to high technology investigations in the form of evidence seizure, computer forensic analysis, and data recovery.
  • Conducts incident response according to departmental breach response process.
  • Leads threat intelligence and incident response.
  • Coordinates with high authorities as necessary.
  • Ensure an optimal security posture by identifying ongoing, immediate, and emerging threats to the organization, including insider threats, threat actors, attack vectors, and breach scenarios.
  • Provide support utilizing underlying tools to profile and assess insider threat and potential fraud
  • Develop, maintain, and optimize an automated integration system to receive, leverage, and disseminate cyber threat intelligence identified from multiple classified and open sources for detecting, tracking, preventing, and responding to threats and threat actors
  • Create Incident Response Threat Package - per incident
  • Monitor threat intelligence sources (security alerts, warnings, and other indicators) from the U.S. Computer Emergency Readiness Team (US-CERT), and other OSINT sources to compile ED-related threat intelligence.
  • Provide cyber-threat intelligence on ED related topics including, but not limited to: Affordable Care Act, Medicare/Medicaid, GLBA, and FISMA
  • Provide cyber-threat intelligence on cyber campaigns against U.S. information technology that could potentially affect FSA portfolio for systems and the Institutions of Higher Education that FSA is responsible for supporting.
  • Provide cyber-threat intelligence on a cyber-related attack against the federal/private education sector.
  • Conduct threat operations to identify Department or education data that may be available through unauthorized sources (Dark Net, hacking sites, etc...)
  • Provide any intelligence on information technology vulnerabilities being reported across the federal and private sectors.
  • Provide contextual intelligence on Einstein alerts.
  • Provide the following information on Advanced Persistent Adversaries a.k.a. Advanced Persistent Threats (APT) tactics, techniques, and procedures being using to exploit vulnerabilities in systems.
  • Contributes to Incident Response activities by providing contextual Threat Intelligence Package related to IOC(s) identified
  • Work with the client's Counter-Intelligence functions as necessary.

Basic Qualifications:

  • Must be a United States (US) Citizen with the ability to obtain an agency-specific Public Trust clearance
  • Must be able to pass a comprehensive background check.
  • 3 years of related work experience in Cyber Threat Intelligence
  • 2 years of Technical expertise in hacker/hacktivist group capabilities and intentions to conduct computer network exploitation (CNE) and computer network attack (CNA) and the ability to identify potential threats based on Department hardware and software
  • 2 years of current and evolving hacking tools and methodologies available to disrupt systems

Preferred Qualifications:

  • 5 years of related work experience in Cyber Threat Intelligence
  • 3 years of Technical expertise in hacker/hacktivist group capabilities and intentions to conduct computer network exploitation (CNE) and computer network attack (CNA) and the ability to identify potential threats based on Department hardware and software
  • 3 years of current and evolving hacking tools and methodologies available to disrupt systems

Evolver Federal is an equal opportunity employer and welcomes all job seekers. It is the policy of Evolver Federal not to discriminate based on race, color, ancestry, religion, gender, age, national origin, gender identity or expression, sexual orientation, genetic factors, pregnancy, physical or mental disability, military/veteran status, or any other factor protected by law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  15  0  0

Tags: APT CERT Clearance Encryption Exploit FISMA GLBA Incident response OSINT Threat intelligence Vulnerabilities

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.