Company

Booz AllenSee more

addressAddressVirginia, United States
salary Salary$58,400 - $133,000 a year
CategoryInformation Technology

Job description

Cyber Threat and Fraud Intel Analyst

The Opportunity:
As a Cyber Threat and Fraud Intel Analyst, you know the key to detecting and deterring malicious activity is quality risk-based intel that maps to a tactical behavior. At Booz Allen, you can apply your skills and experience to help investigate the most pressing Cyber Threats impacting the Federal government. This is your chance to take on the adversary’s perspective, identify their motivations, and recommend ways to harden systems, reduce their attack surface, and thwart malicious actors.
As a Cyber Threat and Fraud Intel Analyst you will be part of a collaborative team that conducts analysis and research on latest advanced cyber and Fraud threats to provide actionable threat intelligence that includes adversary indicators of compromise (IOCs), technique, tactics, and procedures (TTPs), behaviors, and trends to help defend the client agency. You will use tools and technologies like MISP, Flashpoint, Shodan, LookingGlass, MITRE Attack Framework, Linux, UNIX, and tcpdump to enrich intelligence. You will aid in the collection, tracking, analysis, and reporting of fraud threat data for senior client staff and leadership, and will conduct risk assessments of process, procedure, and technology. You will conduct analyses to help profile threat actor TTPs used to infiltrate networks, systems, and assets to produce threat actor cards, profiles and threat briefs, and report on current and emerging threats that could exploit vulnerabilities. Due to the nature of work performed within this facility, U.S. citizenship is required.

Join us. The world can’t wait.

You Have:

  • 2+ years of experience as an Intelligence Analyst

  • Experience with conducting briefings to diverse audiences comprised of technical, operational, and senior client staff

  • Knowledge of Cyber Threats, open-source research, nation state actors, current vulnerabilities, and cyber attacks

  • Ability to write succinct briefings, presentations, and reports to convey analysis, threat trends, threat actor profiles, indicator bulletins, vulnerability details and defensive strategies

  • Public Trust

  • Bachelor's degree

Nice If You Have:

  • Experience with Threat Intel Platforms (TIP), such as MISP and data collection and enrichment platforms

  • Experience working with fraud incident data, data collection, data reporting, and data management

  • Experience working in a fast-paced, Cyber Threat or analysis center, promptly responding to critical mission needs

  • Knowledge of threat modeling and adversary tactics and techniques frameworks, such as MITRE ATT&CK matrices and Cyber Kill Chain

  • Knowledge of fraud schemes

  • Bachelors degree in Computer Science, Information Systems, Cyber Security, Information Assurance, Engineering, or Business

  • GCTI, GSEC, SEC+, or CEH Certification


Vetting:

Applicants selected will be subject to a government investigation and may need to meet eligibility requirements of the U.S. government client; Public Trust determination is required.
Create Your Career:


Grow With Us

Your growth matters to us—that’s why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

A Place Where You Belong
Diverse perspectives cultivate collective ingenuity. Booz Allen’s culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you’ll build your community in no time.

Support Your Well-Being
Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we’ll support you as you pursue a balanced, fulfilling life—at work and at home.

Your Candidate Journey
At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we’ve compiled a list of resources so you’ll know what to expect as we forge a connection with you during your journey as a candidate with us.

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $58,400.00 to $133,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Benefits

Paid parental leave, Health savings account, Health insurance, Flexible spending account, Tuition reimbursement, Paid time off, Parental leave, 401(k) matching, Flexible schedule
Refer code: 9112142. Booz Allen - The previous day - 2024-04-20 18:47

Booz Allen

Virginia, United States
Popular Cyber Threat jobs in top cities
Jobs feed

Babysitter

Care.com

Atlanta, GA

Grant Writer

Comcentric

Orlando, FL

LOCAL Fuel Delivery Drivers at Saint Paul, MN

Top Notch Board Corporation

Saint Paul, MN

Veterinary Technician

Vca Animal Hospitals

Quincy, MA

Experienced Veterinary Assistant

Vca Animal Hospitals

Lorida, FL

Associate Veterinarian - Indianapolis, IN

Vca Animal Hospitals

Noblesville, IN

Veterinary Technician Supervisor

Vca Animal Hospitals

Olin, NC

Veterinary Assistant

Vca Animal Hospitals

Lorida, FL

Veterinary Assistant - Entry Level

Vca Animal Hospitals

Honolulu, HI

Share jobs with friends

Related jobs

Cyber Threat And Fraud Intel Analyst

Cyber Threat Intelligence Analyst

It Data Solutions

$112K - $141K a year

Washington, DC

a week ago - seen

Cyber Threat Analyst I

Geographic Solutions Inc

$60.4K - $76.4K a year

Remote

2 weeks ago - seen

Intern, Cyber Threat Intelligence

Sony

California, United States

2 weeks ago - seen

Cyber Threat Analyst

Phia, Llc

Morrisville, NC

2 weeks ago - seen

Cyber Threat Intel Analyst III

Navy Federal Credit Union

Vienna, VA

2 weeks ago - seen

Cyber Threat Intelligence Analyst

Evolver Inc

$106K - $134K a year

Remote

2 weeks ago - seen

Cyber Threat Analyst, Mandiant, Public Sector

Google

Omaha, NE

2 weeks ago - seen

Principal Associate, Cyber Threat Hunter

Capital One

New York, NY

3 weeks ago - seen

Cyber Threat Planner

Peraton

Tate, GA

3 weeks ago - seen

Cyber Threat Intelligence Analyst

Trustwave

$67.1K - $85K a year

Washington, DC

3 weeks ago - seen

Cyber Threat Intelligence Analyst

Veeva Systems

$75,000 - $145,000 a year

Boston, MA

3 weeks ago - seen

Senior Cyber Threat Engineer

Shift5

Virginia, United States

3 weeks ago - seen

Cyber Security Threat Modeling Integration Engineer

Stratford Solutions Inc.

Maryland, United States

3 weeks ago - seen

Cyber Threat Analyst

Clientsolv Technologies

Littleton, CO

3 weeks ago - seen

Pre-College Instructor, Cyber-Threat Intelligence (On-Campus), Summer 2024

Columbia University

New York, NY

4 weeks ago - seen

Cyber Threat Analyst

Cypfer

$81.5K - $103K a year

Miami, FL

4 weeks ago - seen

Cyber Threat Analyst

Anavation

$107K - $136K a year

Reston, VA

a month ago - seen

Principal Incident & Threat Analyst ( Cyber Threat Intelligence )

Discover Financial Services

Illinois, United States

a month ago - seen