Cyber Threat Analyst, Senior

Booz Allen HamiltonColorado Springs, CO
1d

About The Position

Cyber Threat Analyst, Senior Key Role: Be responsible for analyzing and assessing foreign cyber operations, threat environments, and technical requirements. Characterize current foreign cyber capabilities and project future cyber systems and all-domain cyber systems to highlight the threat to the National Security Space Enterprise. Apply knowledge of cyber threats, networks, and technology when using Intelligence Community (IC) tools and databases to identify, extract, and analyze pertinent information, and provide technical analysis to support protection initiatives. Integrate cyber into the targeting, planning, and overall military strategy. Develop cyber order of battle, target information and products, intelligence, and target selection standards. Perform red tech scouting and track emerging threats, vulnerabilities, and trends by monitoring various internal and external sources, including Publicly Available Information or Commercially Available Information, formal intelligence reports, social media, proprietary threat feeds, network traffic logs, and alerts. Characterize blue modes and methods of battlefield communications vulnerable to adversary cyber-attacks. Identify cyber tactics used to mitigate C5ISR architectures. Engage IC partners to develop integrated analysis plans, solicit further insights, and collaborate on additional research. Identify information gaps and threat information needs to task IC entities via standard IC tasking processes and requests for information tools to influence and prioritize the IC Tasking, Collection, Processing, Exploitation, and Dissemination process. Author and coordinate threat assessment products on foreign cyber capabilities combining intelligence information and Department of Defense (DoD) technical and operations analysis in collaboration with IC and DoD partners. Analyze beyond incident response to hardening of the environment of future space architecture, involving performing periodic risk analysis and penetration tests to identify exploitable weaknesses of space assets. Search proactively for undetected and evolving threats through analysis, and be responsible for fixing vulnerabilities and reporting proper security measures as recommendations.

Requirements

  • 5+ years of experience with cyber warfare analysis and production in the DoD or IC
  • Experience researching and analyzing Malicious Cyber Actors (MCAs)
  • Knowledge of the components of cyber warfare, including penetration testing, supply chain analysis, defensive cyber operations, and information warfare
  • Knowledge of IC reporting, sources, dissemination mechanisms, and tradecrafts
  • Knowledge of both U.S. service and national security space systems and architectures
  • Ability to work in a dynamic environment, focused on networking with IC partners
  • Top Secret clearance
  • Bachelor’s degree in Cybersecurity, CS, or IT
  • CompTIA Security+ Certification

Nice To Haves

  • Experience providing intelligence support to research and development efforts
  • Experience working in special access programs and special access required environments
  • Knowledge of adversarial frameworks, including MITRE ATT&CK for mapping tactics, techniques, and procedures (TTPs), Cyber Kill Chain Methodology, and Diamond Model of Intrusion Analysis
  • Knowledge of current USSPACECOM, USCYBERCOM, and component intelligence operations
  • TS/SCI clearance
  • Certified Ethical Hacker (CEH), Certified Penetration Testing Professional (CPENT), Certified Threat Intelligence Analyst (CTIA), CompTIA CYSA+, EC-Council Certified Threat Intelligence Analyst (CTIA), or GIAC Cyber Threat Intelligence (GCTI) Certification

Responsibilities

  • Analyzing and assessing foreign cyber operations, threat environments, and technical requirements
  • Characterizing current foreign cyber capabilities and project future cyber systems and all-domain cyber systems to highlight the threat to the National Security Space Enterprise
  • Using Intelligence Community (IC) tools and databases to identify, extract, and analyze pertinent information, and provide technical analysis to support protection initiatives
  • Integrating cyber into the targeting, planning, and overall military strategy
  • Developing cyber order of battle, target information and products, intelligence, and target selection standards
  • Performing red tech scouting and track emerging threats, vulnerabilities, and trends by monitoring various internal and external sources
  • Characterizing blue modes and methods of battlefield communications vulnerable to adversary cyber-attacks
  • Identifying cyber tactics used to mitigate C5ISR architectures
  • Engaging IC partners to develop integrated analysis plans, solicit further insights, and collaborate on additional research
  • Identifying information gaps and threat information needs to task IC entities via standard IC tasking processes
  • Authoring and coordinating threat assessment products on foreign cyber capabilities combining intelligence information and Department of Defense (DoD) technical and operations analysis in collaboration with IC and DoD partners
  • Analyzing beyond incident response to hardening of the environment of future space architecture, involving performing periodic risk analysis and penetration tests to identify exploitable weaknesses of space assets
  • Searching proactively for undetected and evolving threats through analysis, and be responsible for fixing vulnerabilities and reporting proper security measures as recommendations

Benefits

  • health
  • life
  • disability
  • financial
  • retirement benefits
  • paid leave
  • professional development
  • tuition assistance
  • work-life programs
  • dependent care
  • recognition awards program
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service