Post Job Free
Sign in

Lead Cyber Threat Intelligence Analyst

Company:
ECS
Location:
Kings Park West, VA, 22032
Posted:
May 18, 2024
Apply

Description:

ECS is seeking a Lead Cyber Threat Intelligence Analyst to work in our Fairfax, VA office or remote.

Job Description:

Are you passionate about the ever-evolving field of cybersecurity and ready to launch a career with a positive and lasting impact? Join our dynamic team at ECS, a leading provider of solutions in science, engineering, and advanced technologies, including cloud, cybersecurity, artificial intelligence (AI), data, and enterprise transformation solutions. We're searching for a Lead Cyber Threat Intelligence (CTI) Analyst to join our dedicated cybersecurity team. This pivotal role places you at the heart of our mission to protect our customers from sophisticated cyber threats and vulnerabilities. If you're eager for a role that demands both strategic oversight and hands-on CTI analysis, offers collaboration with top-tier professionals, and contributes directly to the security resilience of our customers, this position is tailor-made for you.

As a Lead CTI Analyst, you will steer our CTI operations, crafting and leading a comprehensive strategy to identify, analyze, and mitigate cyber threats. Your expertise will guide the development of actionable intelligence, empowering our customers to preempt and respond to cyber incidents effectively. You'll play a critical role in enhancing our threat intelligence capabilities, leveraging advanced technologies, and methodologies to stay ahead of adversaries. This role is perfect for a visionary leader with a deep understanding of cyber threat landscapes, a passion for innovation, and a commitment to excellence in cybersecurity defense.

Responsibilities:

Lead the development and implementation of advanced threat intelligence strategies to identify and counteract evolving cyber threats.

Analyze and interpret intelligence data to provide actionable insights and recommendations, ensuring our customers can effectively mitigate risks.

Manage and optimize our threat intelligence platform to ensure timely and efficient collection, analysis, and dissemination of threat data.

Produce comprehensive finished intelligence reports and advisories, detailing threat analysis, forecasts, and actionable recommendations for customers.

Conduct dark web monitoring and analysis to uncover emerging threats, vulnerabilities, and criminal activities potentially impacting our customers.

Provide intelligence briefings and consultations for customers, offering expert insights into threat landscapes, potential impacts, and mitigation strategies.

Collaborate with cross-functional teams to enhance our cybersecurity program, incorporating cutting-edge technologies and best practices in threat intelligence.

Mentor and guide a team of threat intelligence analysts, fostering a culture of continuous learning and improvement.

Engage with customers to communicate threat findings and strategies, ensuring a cohesive and proactive approach to cybersecurity defense. Salary Range:$100,000 - $140,000

General Description of Benefits

Required Skills:

Deep understanding of network security, endpoint security, and cloud security principles.

Strong knowledge of cyber threat groups, including their capabilities and motivations.

Practical experience using the MITRE ATT&CK Framework to operationalize CTI,

Proficiency in using and managing TIPs for gathering, analyzing, and disseminating threat intelligence.

Ability to analyze and interpret data to identify potential threats, vulnerabilities, and indicators of compromise (IOCs).

Must possess exceptional verbal and written communication skills. Proficiency in producing clear, detailed intelligence reports for technical and non-technical audiences. Ability to deliver compelling presentations and briefings to stakeholders, including non-technical audiences.

Strong collaborative skills to work effectively with cross-functional teams and stakeholders.

Possess DOD 8570 compliant certification, such as Security .

Able and willing to support domestic or international on-site travel with customers or at ECS offices. Any travel will be short in duration and well-planned.

Possess and maintain a U.S. Passport.

Wear professional business attire for in-person meetings and teleconferences with internal and external organizations.

Perform duties not explicitly listed in this position description, as assigned.

Able and willing to obtain a US Security Clearance.

Bachelor's degree; preferably in Computer Science, Information Security, or a related field. Desired Skills:

Knowledge of tools and methods for monitoring and analyzing activities on the dark web that could pose threats.

Skills in analyzing cyber threat trends and translating technical findings into strategic insights for risk mitigation.

Skilled in using cybersecurity tools (e.g., SIEM, SOAR, IDS/IPS) and techniques for analyzing and mitigating threats.

Capability to develop and implement comprehensive threat intelligence strategies and security measures.

Keeping abreast of the latest cybersecurity trends, threat intelligence methodologies, and technological advancements.

Ability to manage projects, including setting timelines, coordinating tasks, and ensuring alignment with broader security goals.

Prior experience in a US Government intelligence analysis role, such as in the US Intelligence Community or Military.

Prior experience in a security operations role, preferably serving as a senior SOC analyst, incident responder, or threat hunter.

Possess advanced certifications, such as CISSP, GCTI, C CTI, GSEC, GCIH, or similar.

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, sex, age, sexual orientation, gender identity or expression, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, status as a crime victim, disability, protected veteran status, or any other characteristic protected by law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800 employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

Apply