Sr. Manager, Cyber Threat Intelligence (Remote)

UTCT1: Corp - CT - Remote Remote Location, Remote City, CT, 06101 USA

RTX

At RTX, we're accelerating ideas to solve some of the world's biggest challenges by bringing together the brightest, most innovative minds across aviation, space and defense.

View all jobs at RTX

Apply now Apply later

Date Posted:

2024-09-30

Country:

United States of America

Location:

UTCT1: Corp - CT - Remote Remote Location, Remote City, CT, 06101 USA

Position Role Type:

Remote

RTX Corporation is an Aerospace and Defense company that provides advanced systems and services for commercial, military and government customers worldwide. It comprises three industry-leading businesses – Collins Aerospace Systems, Pratt & Whitney, and Raytheon. Its 185,000 employees enable the company to operate at the edge of known science as they imagine and deliver solutions that push the boundaries in quantum physics, electric propulsion, directed energy, hypersonics, avionics and cybersecurity. The company, formed in 2020 through the combination of Raytheon Company and the United Technologies Corporation aerospace businesses, is headquartered in Arlington, VA.   

To realize our full potential, RTX is committed to creating a company where all employees are respected, valued and supported in the pursuit of their goals. We know companies that embrace diversity in all its forms not only deliver stronger business results, but also become a force for good, fueling stronger business performance and greater opportunity for employees, partners, investors and communities to succeed. 

The following position is to join our Enterprise Cybersecurity Services team:

Role Overview:  

RTX Cyber Defense is seeking a dynamic individual contributor to join our Cyber Threat Intelligence team in the role of Senior Threat Intelligence Manager. The successful candidate will need to be able to work in a fast-paced environment performing deep dive analysis of network and host-based indicators. A deep understanding of current APT actors and TTPs as well as experience performing question driven analysis is required. 

What You Will Do:  

  • Analyze large and/or unstructured data sets to identify trends and anomalies indicative of malicious activity. 
  • Perform deep dive analysis of indicators associated with intrusions and other cyber threat activity. 
  • Work closely with RTX stakeholders and foster collaborative relationships between Threat Intelligence and its various customers across the enterprise.  
  • Mentor junior analysts and offer on-the-job training and knowledge transfer.  
  • Use Threat Intelligence tooling and sources to enrich indicators of compromise and pivot to additional adversarial infrastructure and tooling.   
  • Collaborate with other cyber defense teams to conduct tailored assessments in support of ongoing investigations, threat hunts, and analysis of detection & mitigation controls. 
  • Continuously update indicator enrichment, management, and analysis processes and updates/establishes new operational processes for technical analysis. 
  • Interact with executives and other stakeholders on technical requirements, intelligence briefings, and requests for information. 

Qualifications You Must Have:  

  • Typically requires a University Degree or equivalent experience and minimum 10 years prior relevant experience, or an Advanced Degree in a related field and minimum 7 years experience 
  • Must have technical Cyber Threat Intelligence experience in either an analytic or operational capacity. Specifically, experience working with customers and ensuring the program has the people, process, and technology required to meet their technical intelligence needs.  
  • 5+ years operationalizing the Cyber Kill Chain, MITRE ATT&CK, and Diamond Model.  
  • Well-developed research skills using internet open source and proprietary sources. 
  • Experience delivering polished written and oral briefings on complex cyber topics with little-to-no notice.
  • Must have geopolitical and cyber subject matter expertise. 
  • US Citizen or US Person Required. Ability to obtain security clearance is required.
  • Ability to travel 10% of time.

Qualifications We Prefer:

  • Should have journeyman to expert analytic competencies – graduates of government-provided career analyst certifications and/or operational tradecraft certifications that include an analytic component will be considered highly competitive. 
  • Sound understanding of network protocols, security tools, and cyber technologies.  
  • Strong ability to manage indicators of compromise and enrich them through premium and open-source tooling. 
  • Demonstrated ability to form coalitions amongst disparate groups, be able to produce thorough and precise documentation, and have sound decision making skills.  
  • Scripting skills desired but not required. 
  • Certifications desired but not required: CISSP, CISM, CEH, Security+, CCNA or greater, SANS certifications.  

What We Offer: Whether you’re just starting out on your career journey or are an experienced professional, we offer a robust total rewards package with compensation; healthcare, wellness, retirement and work/life benefits; career development and recognition programs. Some of the benefits we offer include parental (including paternal) leave, flexible work schedules, achievement awards, educational assistance and child/adult backup care.

The salary range for this role is 118,000 USD - 246,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills.

Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.

Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance.

This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.

RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.

RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: APT CEH CISM CISSP Clearance Cyber defense Cyber Kill Chain MITRE ATT&CK Open Source Physics Privacy SANS Scripting Security Clearance TECHINT Threat intelligence Travel TTPs

Perks/benefits: 401(k) matching Career development Competitive pay Flex hours Flex vacation Health care Insurance Medical leave Parental leave

Regions: Remote/Anywhere North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.