Cyber Threat Intelligence Analyst

USA, VA, Fort Belvoir (8825 Beulah St)

Booz Allen Hamilton

Using tomorrow’s technologies, Booz Allen advances the nation’s most critical civil, defense, and national security missions.

View all jobs at Booz Allen Hamilton

Apply now Apply later

Cyber Threat Intelligence Analyst

The Opportunity:

As a cyber professional, you know that understanding adversary tactics, techniques, and procedures is vital to producing the intel that enables the success of clients. At Booz Allen, you can apply your skills and broad knowledge to inform strategies and mitigate the most pressing vulnerabilities. Here, you aren’t just deciphering reports. You’re telling the story to inform our customer's most far-reaching cyber security decisions. 

As a cyber threat specialist on our team, you’ll help customers solve problems using the latest software like Splunk, Carbon Black, Teneable, and Trellix. Using vulnerability assessments, risk assessments, and threat monitoring, you’ll work alongside multiple stakeholders to evaluate risk and make meaningful recommendations. You’ll monitor security environments and identify security gaps through the eyes of an adversary. 

In this role, you’ll impact our client's mission area by monitoring the network environment for new and evolving threats, analyzing integrated Validated Online Lifecycle Threat (VOLT) reports with all-source intelligence, supporting damage assessment activities to assess adversary capabilities.  

Booz Allen is committed to creating an environment where you can expand your cyber career through mentoring, the opportunity to leverage new resources, and the ability to gain in-demand certifications to sharpen your skill set. With opportunities supporting both the private and public sectors across multiple geographies, your career is only limited by your own appetite for exploration. 

What You’ll Work On:

  • Maintain a common cyber threat intelligence picture and collaborate with intelligence analysts or targeting organizations involved in related areas.

  • Conduct in-depth research and analysis, generate and answer requests for information, identify cyber threat tactics and methodologies, and identify cyber threat intelligence gaps and shortfalls.

  • Monitor and report changes in cyber threat dispositions, activities, tactics, capabilities, or objectives related to designated cyber operations warning problem sets.

  • Monitor open-source websites for hostile content directed towards organizational or partner interests and report on validated cyber threat activities.

  • Produce timely, fused, all-source cyber threat intelligence or indications and warnings intelligence products such as threat assessments, briefings, intelligence studies, country studies.

  • Provide current cyber threat intelligence analysis and support to designated exercises, planning activities, and time sensitive operations, interfacing with critical internal and external stakeholders as appropriate.

  • Provide timely notice of imminent or hostile intentions or activities which may impact organization objectives, resources, or capabilities and report intelligence-derived significant network events and intrusions.

  • Provide subject matter expertise to the development of a common operational picture.

  • Assist in the coordination, validation, and management of cyber threat collection requirements, plans, or activities, brief cyber threat or target current situations, and conduct nodal analysis.

  • Provide SME and support to planning or developmental forums and working groups as appropriate.

Work with us to secure our systems, networks, and crucial infrastructures. 

Join us. The world can’t wait. 

You Have: 

  • 5+ years of experience working with cyber threat intelligence and cyber threat operations at a classified level within the DoD

  • Experience providing continuous monitoring security expertise to business units and key stakeholders

  • Experience performing extensive analysis to validate established security requirements and recommend additional security requirements and safeguards

  • Ability to work with cybersecurity staff to evolve the Security Operations continuous monitoring toolsets to perform configuration and deployment of vulnerability scanning and network assessment tools and reporting to provide vulnerability insight

  • Ability to serve as subject matter expert on intelligence vulnerabilities, including system and application settings

  • Ability to work alongside other security analysts in event handling and incident response

  • Ability to serve as a focal point for intelligence support to incident response

  • TS/SCI clearance

  • Bachelor's degree in Science, Technology, Engineering, or Mathematics

  • 8570/8140 CSSP Analyst Certification

Nice If You Have:  

  • Experience using endpoint tools to successfully hunt for adversarial behavior such as Elastic for monitoring and analysis

  • Knowledge of Splunk and creating Splunk content, including alerts and dashboards

  • Ability to conduct Threat Hunting using network and host-based information

  • Ability to communicate with other stakeholders within the Army Intelligence and Security Enterprise (AISE)

  • TS/SCI clearance with a polygraph

  • Master’s degree

  • 8570 CSSP Analyst or Incident Responder Certification

  • Splunk, Tanium, or TYCHON Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Identity Statement

As part of the application process, you are expected to be on camera during interviews and assessments. We reserve the right to take your picture to verify your identity and prevent fraud.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Carbon Black Clearance DoD DoDD 8140 DoDD 8570 Incident response Mathematics Monitoring Polygraph Risk assessment Splunk Threat intelligence TS/SCI Vulnerabilities

Perks/benefits: Career development Flex hours Health care Medical leave Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.