logo

View all jobs

Cyber Threat Fusion Analyst

Alexandria, VA

Position Summary

The client is looking for a Cyber Threat Fusion Analyst. This position will support the Joint Service Provider (JSP) Defensive Cyber Operations (DCO) organization with Cyber Threat Intelligence products and network security monitoring and will perform as the analyst in area of cyber threat intelligence. This role will be based onsite at the Mark Center in Alexandria, VA. Some remote work will be allowed. An active TS/SCI security clearance is required prior to start. 

Essential Job Functions

  • Implement the core Threat Intelligence concepts (ex. Cyber Kill Chain, MITRE ATT&CK, DoDCAR).
  • Produce reporting for new or emerging threats and threat vectors.
  • Utilize SIEM technologies to correlate security events and logs and identify threats
  • Incorporate threat intelligence into countermeasures to detect and prevent intrusions and malware infections
  • Implement the core Threat Intelligence concepts (ex. Cyber Kill Chain, MITRE ATT&CK, DoDCAR).
  • Produce reporting for new or emerging threats and threat vectors.
  • Utilize SIEM technologies to correlate security events and logs and identify threats.
  • Incorporate threat intelligence into countermeasures to detect and prevent intrusions and malware infections. 
  • Identify threat actor tactics, techniques and procedures and based on indicators develops custom signatures and blocks.
  • Understand concepts of log and packet analysis
  • Navigate the command line using specific expressions to manipulate data
  • Handle and organize disparate data about detections, attacks, and attackers
  • Employ discovery techniques and vetting of new intelligence.
  • Create Situational Awareness Reports and Threat Briefs.

Minimum Required Qualifications

  • Due to the nature of this position and the information that employees will be required to access, U.S. Citizenship is required.
  • Bachelor’s Degree in Computer Science, Computer Engineering or related field and 8+ years of prior relevant experience; additional years of experience may be substituted in lieu of a degree. 
  • Computer defense technologies spanning endpoint, network, and open source.
  • Required Security Clearance: TS/SCI.
  • 8570 IAT II certification is required prior to start.
  • It is preferred you will already possess an 8570 CSSP-Analyst certification. If not, it will be required for this to be obtained within 6 months of your start date.

Share This Job

Powered by