FSARC logo
Mid Cyber Threat Intel Analyst - FSARC Arlington, VA, USA Bookmark Share Print 446 2 5

Listing Description

• 2+ years of experience conducting all-source intelligence

• Experience with current and historical Threat Actor Group(s) TTPs

• Experience with threat intelligence tools & management platforms

• Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion

• Analysis, or other relevant network defense and intelligence frameworks

• Experience with collecting, analyzing, and interpreting data from multiple sources, documenting the results and providing meaningful analytic products

• Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence

• Demonstrated knowledge of common adversary tactics, techniques, and procedures (TTPs)

Knowledge of the intelligence community, US government, and federal Cyber centers

• Knowledge in information technology, to include networking, architecture, protocols, files systems and operating systems

• Knowledge of network security technologies, log formats, SIEM technologies, and security operationsFSARC provides the sector with a unified data acquisition, analysis and early warning capability.

We create a common framework for key sector participants and the government to understand systemic threats to the sector and provides strategic early warning against those threats.

You will support a joint sector-US Government standing committee, which is an escalation body composed of senior sector and government decision makers focused on improved strategic early warning of a cyber-attack targeting critical functions and assets identified in the FSARC Risk Register.

The Cyber Intelligence Analyst will use all sources of technical data collection and analysis in order to produce a common operating picture of intrusion or threat related activity.

This includes developing and maintaining new technical and non-technical sources of information, threat research, threat profile development, analysis, briefings, and warnings.

You will collaborate with member firm intelligence teams to develop and collect on Watch Items, produce strategic analytic assessments, and warn decision makers


Listing Details

  • Salary: $110000 - $130000
  • Citizenship: Us Citizen
  • Incentives: Bonus

 

  • Education: Bachelors Degree
  • Travel: No Travel
  • Telework: No Telecommute


About Us

NinjaJobs is a community-run job platform developed by information security professionals. Our unique approach of focusing strictly on cybersecurity positions allows us to personalize the user experience.

Our Contacts

1765 Greensboro Station Pl.
Suite 900
Tysons Corner Va 22102

(703) 594-7765