Jobs
>
Arlington

    ICS Cyber Threat Intelligence Analyst - Arlington, United States - STEMBoard

    Default job background
    Description
    Currently hiring an Industrial Control System Cyber Threat Intelligence Analyst for its Federal Strategic Cyber program in Arlington, VA.

    In this role, you will:

    • Integrate multiple intelligence sources to develop products, recommendations, and inform priorities for the organization.
    • Perform research and investigates current threats in operational technology, specific critical infrastructure sectors, and mission areas to inform senior leaders and drive priorities for operational teams, including the forward deployed incident response and threat hunting functions.
    • Analyze collected data to derive facts and projections concerning capabilities, intentions, attack approaches—research resource allocations, motivations, tendencies, personalities; and contribute to profiling adversarial behavior with respect to identified system attacks in the context of the critical infrastructure mission.
    • Research and review cyber warfare tactics, techniques, and procedures focused on the threat to information networks.
    • Prepare assessments and cyber threat profiles of current and planned products based on recent and current trends within ICS/SCADA.
    • Escalate new or high threats to the ICS Incident Response Teams as required.
    • Research OT defensive tactics, techniques, and procedures (TTPs) for detecting and responding to cyber threats.
    • Map ICS activity and threats using MITRE ATT&CK Framework.
    • Seamlessly work alongside a team of host, network, and cloud forensic to meet the mission requirements for both incident response and threat hunting engagements.
    • Serve as subject matter expert (SME) for ICS Security activities.
    • Identify potential open-source vulnerabilities existing within ICS/SCADA.
    • Identify and assess current and emerging threats and vulnerabilities as they relate to homeland security.
    • Identify classified threat intelligence reporting related to ICS/SCADA and analyze for adversary intent and capability.
    Requirements

    Required Experience:

    • Bachelor's degree and 5 years; Master's degree and 3 years; Associates and 7 years or 9 years of relevant experience in lieu of a degree, performing and processing triage, threat analysis, and response to cyber incident reports.
    • Critical infrastructure sector threat analysis experience.
    • Experience in Intelligence Analysis, including All Source as it relates to Cyber actors.
    • Knowledge of advanced threat analysis technology in telecommunications, computer science, or electronic warfare.
    • Experience producing and completing all-source (unclassified and classified) finished intelligence assessments that adhere to the ICD203 analytic tradecraft standards.
    • U.S. citizenship
    • An Active Top Secret Security Clearance.

    Preferred Certifications:

    • IAT Level II Certification
    • SANS Global Industrial Cyber Security Professional (GICSP)
    • SANS GIAC Response and Industrial Defense (GRID)
    • SANS GIAC Cyber Threat Intelligence (GCTI)
    Benefits

    • Healthcare, Vision, and Dental Insurance
    • 20 Days of Paid Time Off
    • 11 Observed Federal Holidays
    • Military Leave
    • 401K Matching
    • Training/Certification Reimbursement
    • Short term/Long term disability
    • Parental/Maternity Leave
    • Life Insurance
    STEMBoard is committed to hiring and retaining a diverse workforce.

    All qualified candidates will receive consideration for employment without regard to disability, protected veteran status, race, color, religious creed, national origin, citizenship, marital status, sex, sexual orientation/gender identity, age, or genetic information.

    Selected applicant will be subject to a background investigation. STEMBoard is an Equal Opportunity/Affirmative Action employer.


  • Chugach Government Solutions Washington, United States

    About Us: · When you work at Chugach Government Solutions (CGS), you join a proud legacy of supporting missions while sustaining culture. · The federal division of Chugach Alaska Corporation, CGS has been supporting critical missions as a government contractor for over 25 years. ...


  • Eagle Harbor Solutions Washington, United States

    **EHS** · **Job ID ** · - Eagle Harbor Solutions, a Koniag Government Services company, is hiring a Intelligence Analyst.- · - We offer competitive compensation and an extraordinary benefits package including health, dental and vision insurance, 401K with company matching, flexib ...


  • Advanced Resource Technologies Washington, United States

    Advanced Resource Technologies, Inc. (ARTI) is currently recruiting for an **Intelligence Analyst **in support of a contract with the Department of Homeland Security (DHS) in the Washington, DC metropolitan area. The position is full-time, exempt. Start date is immediate, based o ...


  • SAIC Arlington, United States

    Job ID: · **Location**:ARLINGTON, VA, US · **Date Posted**: · **Category**:Program Management · **Subcategory**:Project Analyst · **Schedule**:Full-time · **Shift**:Day Job · **Travel**:Yes, 25 % of the Time · **Minimum Clearance Required**:TS/SCI · **Clearance Level Must Be Ab ...


  • Na Oiwi Kane Arlington, United States

    **Job Title**: Technical Intelligence Analyst -4605 · **Job Location**: Arlington, VA 22202 · **Job Summary** · Galapagos Federal Systems LLC is looking for an enthusiastic, well-qualified individual to fill the all-source Intelligence Analyst position and to join our team of qua ...


  • Galapagos Federal Systems, LLC Arlington, United States

    **Job Title**: Technical Intelligence Analyst -4605 · **Job Location**: Arlington, VA 22202 · **Job Summary** · Galapagos Federal Systems LLC is looking for an enthusiastic, well-qualified individual to fill the all-source Intelligence Analyst position and to join our team of qua ...


  • Fivecast Arlington, United States

    World-leading, cutting-edge digital intelligence solutions · - Join our mission to make the world a safer place · - Progression opportunities and share options · **About the role** · Our Competitor Intelligence Analyst maintain an up-to-date analysis of the competitive landscape ...


  • Na Oiwi Kane Arlington, United States

    **Job Title**: Technical Intelligence Analyst -4605 · **Job Location**: Arlington, VA 22202 · **Job Summary** · Galapagos Federal Systems LLC is looking for an enthusiastic, well-qualified individual to fill the all-source Intelligence Analyst position and to join our team of qua ...


  • Jacobs Engineering Group Inc. Washington, United States

    **Your Impact**: · Jacobs is looking for an Entry Level Intelligence Analyst to join our team in DC · Team Jacobs provides significant value to the customer by proactively identifying national security threats via conducting in-depth analyses using government and public source da ...


  • Syntelligent Analytic Solutions Washington, United States

    **Syntelligent Analytic Solutions, LLC** provides uniquely qualified personnel with the expertise and tools needed to fulfill our customers' management and technical requirements in the intelligence, defense, homeland security and commercial market space. · Our customers' and Syn ...


  • Georgetown University Washington, United States

    Located in a historic neighborhood in the nation's capital, Georgetown offers rigorous academic programs, a global perspective, exciting ways to take advantage of Washington, D.C., and a commitment to social justice. Our community is a tight knit group of remarkable individuals i ...


  • Georgetown University Washington, United States

    Located in a historic neighborhood in the nation's capital, Georgetown offers rigorous academic programs, a global perspective, exciting ways to take advantage of Washington, D.C., and a commitment to social justice. Our community is a tight knit group of remarkable individuals i ...


  • Recorded Future Arlington, United States

    With 1,000 intelligence professionals, over $300M in sales, and serving nearly 2,000 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company · **The Role**: This entry-level Associate Threat Intelligence Response Analyst position is fill ...


  • IBM Washington, United States

    Introduction · At IBM, we know that transformation drives change, and it is in our DNA to continuously transform. Our Business Transformation Consultants help drive large scale change that spans IBM business units and geographies. As a part of this team, you will have the unique ...


  • Booz Allen Washington, United States

    All-Source Intelligence Analyst · **The Opportunity**: · Critical decisions are made every single day in the intelligence community. What if you could use your analytical skills to help them make informed decisions? With all the information available today, it takes a skilled int ...


  • Jacobs Engineering Group Inc. Washington, United States

    **Your Impact**: · Jacobs is looking for an Entry Level Intelligence Analyst to join our team in DC · Team Jacobs provides significant value to the customer by proactively identifying national security threats via conducting in-depth analyses using government and public source da ...


  • Enprovera Corporation Washington, United States

    **Cyber Intelligence Analyst I** · Clearance: Ability to Obtain TS · Location: Washington, D.C · FLSA Status: Exempt, Full Time, Regular · **Summary**: · - The Cyber Intelligence Analyst I shall support the Operational Intelligence Division (OID), Office of Strategic Intelligence ...


  • Precision Solutions Washington, United States

    Overview: · **All-Source Intelligence Analyst** · Onsite | Washington D.C. Metro | 5 Days a Week · Active TS/SCI Clearance Required · **Summary** · Our client is an employee and Service-Disabled, Veteran-owned Small Business focused on providing niche technical services. They are ...


  • Azimuth Corporation Alexandria, United States

    Responsibilities for this role include, but are not limited to, the following: · - Conduct at a minimum ten (10) completely researched and summarized end user checks per workday or the equivalent. · - Maintain all results of end-user checks and analysis performed in a computerize ...


  • Greytek Fort Belvoir, United States

    Must have an Active TS/SCI security clearance in DISS · Preferred - minimum of five (5) years Counterintelligence collection, investigation, or intelligence analyst experience. · Preferred - Bachelor's Degree · Pay: From $113,000.00 per year · **Benefits**: · - 401(k) · - Health ...