Cyber Threat Intelligence Analyst SME

USA, VA, Arlington (1110 N Glebe Rd)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Cyber Threat Intelligence Analyst SME

The Opportunity: 
As a cyber threat intel analyst, you know the key to detecting and deterring malicious activity is quality risk-based intel that maps to a tactical behavior. At Booz Allen, you can apply your expertise to investigate the most pressing cyber threats impacting our nation's critical infrastructure. This is your chance to help a team as they take on the adversary’s perspective, identify their motivations, and recommend ways to harden systems, reduce their attack surface, and thwart malicious actors.    
 
As a senior Cyber Threat Intelligence Analyst on our team, you’ll oversee the collection, documentation, assessment, and analysis of raw cyber threat information using tools and technologies like MISP, ThreatQ, FireEye, LookingGlass, MITRE Attack Framework, Linux, UNIX, and tcpdump to enrich intelligence. You’ll conduct strategic assessments on systems and networks and provide tactical analyses and influential recommendations for network operation. You’ll be the key to discovering and correlating timely threat intel and deciphering what represents a real risk. You’ll play a lead role in incident analysis, adversarial research, and finished intelligence products to inform policy makers, cyber operators, and mission area leadership.
 
Cyber threats are evolving. Booz Allen is committed to creating an environment where you not only keep pace with the industry but propel it forward. With access to academic programs, certifications, and opportunities to use expert tradecraft, we’ll continuously invest in you so you can create the career you want as you grow. 

Join us. The world can’t wait.

You Have:  

  • Experience working in the East Asia region

  • Experience with intelligence analysis principles or cyber threat intelligence principles

  • Experience in a consulting environment, communicating technical subjects to clients

  • Knowledge of information security and IT threats, attacks, and vulnerabilities

  • Knowledge of cybersecurity concepts

  • Ability to work independently with minimal supervision

  • TS/SCI clearance

  • Bachelor’s degree and 14+ years of experience with cybersecurity, or Master’s degree and 16+ years of experience with cybersecurity

Nice If You Have:  

  • Experience with computer network protocols and operations

  • Experience with the IC and its products, procedures, and computer networks

  • Knowledge of Advanced Persistent Threats

  • Knowledge of analytic threat models, including ATT&CK, Pyramid of Pain, and Diamond Model

  • Ability to perform queries on indicators and characteristics, including Message-Digest Algorithm 5, Secure Hash Algorithm 1, IP Addresses, file size, file name, and file paths

  • Ability to conduct classified and unclassified research using research tools

  • Possession of excellent verbal and written communication skills

  • Possession of excellent problem-solving and analytical skills

  • Net+, Security+, CEH, CCNA, or SANS Certifications

Clearance:
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $96,600.00 to $220,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Identity Statement

As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  4  0  0

Tags: CEH Clearance Linux MISP SANS Threat intelligence TS/SCI UNIX Vulnerabilities

Perks/benefits: Career development Health care Medical leave

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.