Cyber-Intelligence Analyst (l&W)
Arlington, VA 
Share
Posted 11 days ago
Job Description
Cyber-Intelligence Analyst (l&W)
Job Locations US-VA-Arlington
Requisition ID 2024-146523 Position Category Cyber Security Clearance Top Secret/SCI Sector Cyber Mission
Responsibilities

The qualified candidate will become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. Peraton's DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. Those supporting Peraton's DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.

The Threat Analyst role is part of the Indications and Warnings team and will be located in Rosslyn, VA.

You'll have the opportunity to:

    Leverage open-source, proprietary/vendor, and classified reporting to closely track advanced persistent threat actor activity.
  • Perform pattern, trend, and behavior analysis, as well as other specialized analysis techniques to identify malicious cyber threat activity targeting DOS information, systems and personnel.
  • Maintain records to catalog and track malicious cyber threat activity targeting DOS information, systems and personnel.
  • Identify Indicators of Compromise (IOCs) present on an Enterprise network through the use of a SIEM and other security tools and logs.
  • Liaise with members of the Intelligence Community (IC); and Acts as the fusion analysis cell within Cyber Threat Analysis Division (CTAD).
  • Provide presentations to a variety of technical and non-technical audiences pertaining to cyber threats.
  • For up to 10% travel to foreign and domestic locations.

#DSCM

Qualifications

Basic Qualifications- To be considered for this position, you must minimally meet the knowledge, skills, and abilities listed below:

  • A Bachelor's degree and 9 years of experience is required. In lieu of a Bachelor's degree, 4 years of additional experience may be substituted
  • Active Top Secret security clearance with SCI eligibility is required
  • Experience specifically with the Splunk SIEM
  • Experience leveraging the MITRE ATT&CK matrix or other threat models (e.g. Lockheed Martin Kill Chain, Diamond Model)
  • Knowledge or experience tracking advanced persistent threats (APTs)
  • Knowledge or experience pivoting from IOCs to identify related infrastructure
  • Written communication skills, communicating technical topics in an analytic fashion
  • For verbal communication, additionally experience briefing individual as well as large groups ranging from the working to executive level
  • Ability to work independently as well as with a team of other analysts
  • Active U.S. Passport and the ability to travel up to two weeks at a time, both foreign and domestically (up to 10%)
  • Possess ONE of the following certifications: CASP+ CE, CCNP Security, CEH, CFR, CHFI, CISA, CISSP (or Associate), Cloud+, CND, CySA+, GCED, GCIH, GICSP, SSCP
Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

Target Salary Range
$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

We are an Equal Opportunity/Affirmative Action Employer. We consider applicants without regard to race, color, religion, age, national origin, ancestry, ethnicity, gender, gender identity, gender expression, sexual orientation, marital status, veteran status, disability, genetic information, citizenship status, or membership in any other group protected by federal, state, or local law.


 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
9+ years
Email this Job to Yourself or a Friend
Indicates required fields