Sr. Cyber Threat Intelligence Analyst

AccentureHuntsville, AL
231d$126,300 - $243,100

About The Position

At Accenture Federal Services, nothing matters more than helping the US federal government make the nation stronger and safer and life better for people. Our 13,000+ people are united in a shared purpose to pursue the limitless potential of technology and ingenuity for clients across defense, national security, public safety, civilian, and military health organizations. Join Accenture Federal Services, a technology company and part of global Accenture, to do work that matters in a collaborative and caring community, where you feel like you belong and are empowered to grow, learn and thrive through hands-on experience, certifications, industry training and more. Join us to drive positive, lasting change that moves missions and the government forward!

Requirements

  • 8 years of experience in IT and/or Cyber.
  • Bachelor's Degree required (In lieu of a degree, an additional 4 years of experience may be substituted).
  • Experience reviewing, analyzing, and producing reports for either Open Source and/or Close Source feeds.
  • Experience with one or more of the following threat feeds: Google Mandiant, LookingGlass, ThreatConnect, iDefense, Shodan, Splunk Intelligence (TruSTAR).
  • Splunk experience.
  • Active Top Secret required with ability to obtain SCI.

Nice To Haves

  • Experience with using one or more of the following tools: Microsoft Sentinel, Cribl, Endgame, Carbon Black, Tanium, FireEye, RSA Archer, Palo Alto, Checkpoint, McAfee, Encase, Security Onion, Snort, Phantom, ELK.
  • Splunk Certifications.
  • Certified Ethical Hacker (CEH).
  • SANS GIAC Certifications (GCTI, GCIH, GCIA etc.).
  • DFIR related Certifications.

Responsibilities

  • Monitor and analyze external cyber threat data to provide insights and actionable intelligence about potential cyber threats.
  • Triage information collected from different threat intelligence sources, including internal sources.
  • Study the pattern of attacks, their methodology, motive, severity, and threat landscape applicable to Client's systems.
  • Support enhancing the overall cybersecurity posture of an organization by delivering timely, relevant information to stakeholders.

Benefits

  • Relocation bonus may be available for candidates relocating to Huntsville.
  • Wide variety of benefits offered by Accenture Federal Services.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service