Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • NorthHill Technology

    CYBER THREAT ANALYST (TS/SCI REQUIRED)

    Linthicum Heights, MD, United States

    NorthHill Technology Resources has a need for a Cyber Threat Analyst to support a Federal Program in Linthicnm Heights, MD,  This is a direct-hire role with our client, a fast-growing Federal Integrator.  Due to the nature of the work, US Citizenship and an active TS/SCI Clearance is required. Description: This Cyber Threat Analyst position suppo

    Job Source: NorthHill Technology
  • Logistics Management Institute

    Intelligence Analyst (Cyber) - TS/SCI Required

    Washington, DC, United States

    Logistics Management Institute With a legacy of solving the government’s most complex challenges and an outcome-driven model to execute above expectation, LMI transforms missions with solutions that define the new speed of possible. View company page LMI is seeking a skilled Intelligence Analyst (Cyber) with a concentration in Cyber Healthcare

    Job Source: Logistics Management Institute
  • NSS

    Cyber Analyst (TS/SCI clearance required)

    Washington, DC, United States

    • Ending Soon

    We are looking for a mid level cyber analyst with knowledge of foreign cyber milcap and foreign use of the cyberspace domain. Responsibilities: • Be able to develop high-quality deliverables tailored to senior policymakers or defense stakeholders, including complex written products and formal or informal briefings • Knowledge of all-source intelli

    Job Source: NSS
  • LMI Consulting, LLC

    Intelligence Analyst (Cyber) - TS/SCI Required

    Washington, DC, United States

    Intelligence Analyst (Cyber) - TS/SCI Required Job Locations US-DC-Washington Job ID 2022-8958 # of Openings 1 Category Intelligence Overview LMI is seeking a skilled Intelligence Analyst (Cyber) with a concentration in Cyber Healthcare and Public Health at our client facility in Washington, DC as needed. Top Secret/Sensitive Compartmen

    Job Source: LMI Consulting, LLC
  • NSS

    Sr. Cyber Analyst (TS/SCI clearance required)

    Washington, DC, United States

    • Ending Soon

    We are looking for a senior cyber analyst with knowledge of foreign cyber milcap and foreign use of the cyberspace domain. Responsibilities: • Be able to develop high-quality deliverables tailored to senior policymakers or defense stakeholders, including complex written products and formal or informal briefings • Knowledge of all-source intelligen

    Job Source: NSS
  • TEKsystems

    Jr. Cyber Threat Analyst - Secret, TS, Or TS/SCI REQUIRED

    Linthicum Heights, MD, United States

    Description: Cyber Threat Analyst (Junior) TS/SCI Preferred, but can take a secret Certifications? If they have sec+/a+ it’s a plus but not a contractual requirement Remote Flex/schedule? There is telework depending on positions, usually 1-2 days on the office and then the other portion telework. Usually the first month is more on site Being f

    Job Source: TEKsystems
  • Piper Companies

    Cyber Threat Intelligence Analyst (TS/SCI)

    Fort Meade, MD, United States

    • Ending Soon

    Zachary Piper Solutions is currently seeking a Cyber Threat Intelligence Analyst for a DoD task order in Fort Meade, MD. This is a long term role on a program that is currently funded through 2030. This position requires and active TS/SCI and the ability to obtain a CI Poly. Responsibilities of the Cyber Threat Intel Analyst include: Identi

    Job Source: Piper Companies
  • Insight Global

    TS/SCI Cyber Threat Analyst

    Linthicum Heights, MD, United States

    This Cyber Threat Analyst position supports the Defense Cyber Crime Center (DC3) and participates as a team member performing threat analyses based on knowledge of cybersecurity and concepts supporting intelligence analysis requirements for all-source cyber analysis and reporting. Contributes to development of analytical threat models and provides

    Job Source: Insight Global

Cyber Fusion Analyst (TS/SCI Required)

Fort Meade, MD, United States

Position: Cyber Fusion Watch Officer (DNEA or TDNA)

Location: Fort Meade, MD

Shifts:

Team 1: 0500 - 1500/Monday - Thursday (Not usually available)

Team 2: 1300 - 2300/Monday - Thursday

Team 3: 2100 - 0700/Monday - Thursday

Team 4: 0420 - 1730/Friday - Sunday

Team 5: 1620 - 0530/Friday - Sunday

Overview:

We are seeking a qualified individual to fulfill the role of Cyber Fusion Watch Officer at our Fort Meade, MD location. The position involves providing support to the Joint Force Headquarters-DoD Information Network (JFHQ-DODIN), contributing to network operations, and defensive cyber operations for the United States Cyber Command in alignment with DoD objectives.

Key Responsibilities: Utilize diverse network monitoring tools to detect and analyze cyber adversary activities, employing methods such as netflow, custom application protocol logging, signature-based IDS, and full packet capture (PCAP) data.

Contribute to the development of Cyber Fusion standard operating procedures (SOPs) and framework based on industry best practices, Department of Defense instructions, and guidance.

Identify and assess threats to the enterprise, recommending mitigation strategies to enhance security and minimize the attack surface.

Conduct analysis using serialized threat reporting, intelligence sharing, OSINT, and open-source vulnerability information to develop prioritized plans.

Analyze and document malicious cyber actors' Tactics, Techniques, and Procedures (TTPs), aligning recommendations with vulnerabilities and their applicability to the operational environment.

Investigate and analyze system compromises, providing written analytic summaries and visualizations of attack life cycles.

Provide risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.

Collect and analyze metrics and trending data, offering situational awareness on key trends.

Guide the use of OSINT techniques in investigatory requirements.

Perform quality assurance on SIGACTs, ensuring compliance with policies and capturing all necessary information before closure.

Required Qualifications: Active DoD TS/SCI Clearance and eligibility for polygraph.

DoDD 8570 IAT Level II Certification (SEC+, CySA, GICSD, etc.).

Bachelor's degree in a related discipline and 8-12 years of relevant experience; additional experience may be accepted in lieu of a degree.

Experience working with members of the Intelligence Community and understanding of Intelligence processes.

In-depth knowledge of network and application protocols, cyber vulnerabilities, exploitation techniques, and cyber threat/adversary methodologies.

Proficiency with analysis tools and protocols (e.g. Splunk, CMRS, VDP, passive DNS, Virus Total, TCP/IP, OSI, WHOIS, enumeration, threat indicators, malware analysis results, Wireshark, Arcsight, etc.).

Experience with Intelligence Community repositories (Pulse, TESTFLIGHT, etc.).

Experience with various open-source and commercial vendor portals, services, and platforms related to threat identification or combat.

Preferred Qualifications: Experience with the DODIN and other DoD Networks.

Familiarity with DoD portals and tools (RAMs, IKE, JCC2, etc.).

Experience with proprietary OS Intelligence Sources (Mandiant, Recorded Future, Shodan, etc.).

Proficient in building extended cybersecurity analytics (Trends, Dashboards, etc.).

Demonstrated experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership.

Experience in intelligence-driven defense and/or Cyber Kill Chain methodology.

IAT Level III or IAM Level II+III Certifications.

Salary Range: $120,000 - $160,000 per annum

Keywords: TDNA, DNEA, Digital Network Exploitation Analyst, Target Digital Network Analyst, Cyber security, cybersecurity, intelligence, allsource, humint, sigint, osint, cyber intelligence analyst, cyber intel analyst, open source intelligence, TCP/IP, malware, IDS, IPS, proxy, router, switch, IOC, indicators of compromise, APT, advanced persistent threats, Netflow, PCAP, wireshark, splunk, chopshop, dshell, network miner, moloch, Berkeley packet filter, BPF, analyst notebook, netviz, Palantir, kill chain analysis, CISSP, CEH, Security+, SANS, Network+, CCNA, COTS, GOTS, encryption, Python, law enforcement, novetta cyber analytics, mitre chopshop, arl dshell, benefits, vacation, holiday, 401K

#LI-HW1

Apply

Create Email Alert

Create Email Alert

Cyber Fusion Analyst (TS/SCI Required) jobs in Fort Meade, MD, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.