Company

Phia, LlcSee more

addressAddressMorrisville, NC
CategoryInformation Technology

Job description

At phia we hire talented and passionate people who are focused on collaborative, meaningful work, providing technical and operational subject matter expertise and support services to our partners and clients.
phia is seeking a motivated Cyber Threat Analyst with a passion for protecting large enterprises from Cyber Threats and a desire to advance their career in a dynamic and challenging environment. The Threat Analyst will play a pivotal role in identifying and assessing the capabilities and activities of cybercriminals and foreign intelligence entities for our customer. This customer is located in Morrisville, NC and Merrifield, VA with job remote and/or hybrid capability.
This support contract provides a broad range of cyber services to all components under the CISO including cyber operations, cyber risk, security engineering and digital integration departments. The client’s enterprise consists of over 600,000 employees, 500,000 devices, 200,000 enterprise email accounts, 200,000 endpoints, 800 firewall sets, and 640+ URLs of which 350 require web application firewall protection. 

What You'll Do

  • Identify and create threat signatures by analyzing data from various sources, staying ahead of evolving Cyber Threats.
  • Maintain and update threat indicators within a robust threat intelligence platform.
  • Implement and uphold standard procedures for incident response to effectively combat emerging threats.
  •  Collaborate closely with Business Unit Information System Security Officers and Incident Response Teams to ensure the security of our organization.
  • Produce actionable findings that can be shared with investigative and counterintelligence divisions to aid cybercrime investigations.

Required: Education + Experience

  • Ability to detect, correlate and escalate cybersecurity events
  • 3+ years of experience working in the areas of (intelligence, information security, hunt, cyber operations, network forensics, insider threat)
  • Bachelor's degree in Computer Science, Information Systems, or other related field, Or equivalent work experience. 
  • Fundamental understanding of computer networking, operating systems and multiple security technology (IDS, Firewalls, Splunk, etc.),
  • Knowledge and understanding of attack method types and their usage in targeted attacks such as phishing, malware implantation, perimeter vulnerabilities, application vulnerabilities, lateral movement, etc.
  • Experience researching events in multiple network and host-based security applications
  • Proven experience with data integration experience between multiple intelligence source feeds, a Threat Intelligence Platform (TIP) (e.g. Analyst Platform, Anomali, Threat Connect, or similar), and Splunk to conduct data analysis to identify trends and patterns
  • Possess analytical skills to make efficient and acceptable decisions
  • Familiarity with common network vulnerability/penetration testing methodologies and tools
  • Experience analyzing commercial and open source intelligence feeds, adding context, and sharing key findings through executive briefings
  • Familiarity with utilizing the MITRE ATT&CK framework to support assessment analysis.

Desired Certifications and Experience

  • One or more industry-recognized certifications, such as CISSP, CISA, CISM, GIAC, or RHCE, are highly desirable.
  • Preferred background in incident response with experience in threat analysis

Security Clearance

  • U.S. Citizenship required
  • Ability to obtain Public Trust (or higher) government clearance
#LI-LC1
Who You Are A proactive problem solver that appreciates the challenges of working in a fast-paced, dynamic environment.Intellectually curious with a genuine desire to learn and advance your career.An effective communicator, both verbally and in writing.Customer service-oriented and mission-focused.Critical thinker with excellent problem-solving skills If your experience and qualifications aren’t a match for this position, you will remain in our database for consideration for future opportunities that may be a better fit.
Who We Arephia, LLC is a Northern Virginia-based, small business established in 2011 with a focus on Cyber Intelligence, Cyber Security/Defense, Intrusion Analysis & Incident Response, Cyber Architecture & Capability Analysis, Cyber Policy & Strategy, and Information Assurance/Security. we proudly support various agencies and offices within the Department of Defense (DoD), Federal government, and private/commercial entities.phia values work-life balance and offers the following benefits to full-time employees: Comprehensive medical insurance to include dental and visionShort Term & Long-Term Disability 401k Retirement Savings Plan with Company MatchTuition and Professional Development Assistance Flex Spending Accounts (FSA)
phia does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity, or any other reason prohibited by law in the provision of employment opportunities and benefits.

Benefits

401(k) matching, Career development, Health care, Insurance, Team events
Refer code: 9074377. Phia, Llc - The previous day - 2024-04-18 04:43

Phia, Llc

Morrisville, NC
Popular Cyber Threat Analyst jobs in top cities
Jobs feed

Class A Dedicated Regional Truck Driver

Wsav

Richmond Hill, GA

Warehouse Associate

Columbia Vehicle Group

Aiken, SC

Medical Technologist PRN

Wsav

Savannah, GA

RN (Nurse) ECC - Full Time

Amsterdam Nursing Home

New York, NY

Medical Technologist PRN

Wsav

Pooler, GA

Supervisory Interdisciplinary General Engineer/Architect

Public Buildings Service

New York, NY

Clinical Educator

Fortive

Franklin, TN

Sous Chef/Food Production Supervisor 00544

Christopher Newport University

Newport News, VA

Outside Sales Representative

Wsav

Hinesville, GA

Mid-Level Laboratory Architect/Planner

Zgf Architects

New York, NY

Share jobs with friends