Company

CinteotSee more

addressAddressArlington, VA
type Form of workFull-time
salary Salary$73.4K - $92.9K a year
CategoryInformation Technology

Job description

CYBER-INTEL ANALYST - THREAT ANALYSIS

RESPONSIBILTIES

Cinteot is seeking a qualified candidate will become part of Cinteot's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. Cinteot's DSCM program encompasses technical, engineering, data analytics, cyber security, management, operational, logistical and administrative support to aid and advise DoS Cyber & Technology Security (CTS) Directorate. This includes protecting a global cyber infrastructure comprising networks, systems, information, and mobile devices all while identifying and responding to cyber risks and threats. Those supporting Cinteot's DSCM program strive to leverage their expert knowledge and propose creative solutions to real-world cybersecurity challenges.

The Cyber Intelligence Analyst role will be located in Arlington, VA. This role supports the Threat Analysis (TA) Program Team.

What you'll do:

  • Perform consolidated and comprehensive information and intelligence analysis of threat data obtained from classified, proprietary, and open source resources to provide indication and warnings of impending attacks.
  • Analyze and report on unique attack vectors, emerging cyber threats, and current trends used by malicious actors.
  • Perform cyber and technical threat analyses of foreign countries, hacker groups, terrorist organizations and other entities with capabilities.
  • Assess the cyber threat environment for US Missions worldwide.
  • Provide cyber security guidance to internal personnel on threats to external accounts (e.g. employee personal accounts, official social media, etc.).

QUALIFICATIONS:

To be considered for this position, you must minimally meet the knowledge, skills, and abilities listed below:

  • Bachelor's Degree and a minimum of 2 years of experience required. An additional 4 years of experience may be substituted in lieu of degree.
  • Active Top Secret security clearance is required.
  • Possess one of the following certs:
    • A+ CE
    • CCNA-Security
    • CND
    • Network+ CE
    • SSCP
  • Experience collecting, analyzing, and disseminating cyber threat intelligence gathered through open, proprietary, and collateral sources in order to provide assessments and briefings for its customers.
  • Working knowledge in preparing assessments of current events based on the sophisticated collection, research and analysis of classified and open source information.
  • Proficiency in collecting data via a combination of standard intelligence methods and business processes.

Benefits:

  • Complete Insurance Coverage
  • Blue Cross Medical, Delta Dental, Vision, Life
  • 401k with Company Contribution
  • Tuition Reimbursement
  • Generous Paid Time Off (including your birthday!)

Cinteot is an Equal Opportunity Employer

All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

Benefits

Health insurance, 401(k), Tuition reimbursement, Paid time off, Vision insurance, 401(k) matching
Refer code: 8211747. Cinteot - The previous day - 2024-02-19 12:08

Cinteot

Arlington, VA

Share jobs with friends

Related jobs

Cyber Intel Analyst

Enterprise Threat Intel Analyst

Resource Management Concepts, Inc.

Quantico, VA

2 months ago - seen

Enterprise Threat Intel Analyst, SME

Resource Management Concepts, Inc.

Quantico, VA

2 months ago - seen

Cyber Threat Intel Analyst III

Navy Federal Credit Union

Vienna, VA

2 months ago - seen

Intel Analyst Principal

Saic Motor

CHANTILLY, VA

3 months ago - seen

Information Review & Release Analyst - Expert - Position 479-03

Integrated Intel Solutions

$64.4K - $81.6K a year

Herndon, VA

4 months ago - seen

Junior Intel Analyst/Web Admin (SECRET CLEARANCE)

Inflow-ns

$58.4K - $73.9K a year

Alexandria, VA

5 months ago - seen

Junior Intel Analyst/Public Affairs Support

Inflowlogistics, LLC

$67,752 - $74,517 a year

Alexandria, VA

5 months ago - seen

Cyber Threat Hunt/Intel Analyst - Hybrid

XOR Security

Arlington, VA

7 months ago - seen

Senior Technical Editor(CUOPS ASC Analytics & Intel Analyst)

Amentum

Fort Belvoir, VA

7 months ago - seen

Cyber Security Analyst - Expert - STAR 1451-02

Integrated Intel Solutions

Chantilly, VA

7 months ago - seen