Jobs
>
Linthicum Heights

    Cyber Intelligence Analyst, Senior - Linthicum Heights, United States - Booz Allen Hamilton

    Booz Allen Hamilton
    Booz Allen Hamilton Linthicum Heights, United States

    2 weeks ago

    Booz Allen Hamilton background
    Full time
    Description
    Job Number: R0195059

    Cyber Intelligence Analyst, Senior

    Key Role:

    Apply intelligence analysis skills to monitor, assess, and report on cyberspace operations, capabilities, vulnerabilities, and personalities that could pose a threat to Department of Defense (DoD) critical assets, the DoD Information Network (DoDIN), and Defense Industrial Base (DIB) networks and support US Intelligence Community and Interagency grid network sensor portfolios. Conduct reviews, identify gaps, recommend solutions, and evaluate large datasets from a myriad of sources. Develop reports and briefing artifacts and serve as a mentor to other mid-level analysts and junior staff. Research and evaluate technical and all-source intelligence with a specific emphasis on network operations and cyber warfare TTPs focused on the threat to networked weapons platforms and U.S. and DoD information networks. Analyze threat data from various sources and network events to determine the impact on current operations and conduct all-source research to determine advisory capability and intent. Prepare assessments and cyber threat profiles of current events based on the sophisticated collection, research, and analysis of classified and Open-Source information. Develop and maintain analytical procedures to meet changing requirements and ensure maximum operations. Collect data using a combination of standard intelligence methods and business processes. Produce high-quality papers, presentations, recommendations, and findings for senior US government intelligence and network operations officials.

    Basic Qualifications:

    • 5+ years of experience providing integrated cyber, financial, virtual asset and virtual currency, and business analysis with advanced analytics and data science to support national security, criminal, cyber, and counterintelligence investigations and operations
    • 5+ years of experience using Intelligence Community and Law Enforcement databases, all-source analytical tool suites, and commercial tool suite applications to analyze illicit financial flows and cryptocurrency exchanges
    • Experience with virtual currency transaction tracing utilizing blockchain analytical tools and explorers offered through digital asset analysis tool suite providers, including Chainalysis and TRM labs
    • Knowledge of network and application protocols, cyber vulnerabilities and exploitation techniques, and cyber threat and adversary methodologies
    • Experience drafting and editing authoritative and finished intelligence, including IC assessments, executive summaries, information papers, and papers on key topics to prepare senior leaders for senior DoD, Inter-Agency, and international meetings
    • Experience in using IC databases, analytical tool suites, and commercial tool suite applications to analyze classified and OSINT data and conduct PAI research
    • Experience briefing Senior Executive Service (SES) and General Officer/Flag Officer (GO/FO) leadership
    • Knowledge of building extended cyber security analytics
    • Active TS/SCI clearance; willingness to take a polygraph exam
    • Bachelor's degree

    Additional Qualifications:

    • Experience in intelligence-driven defense or Cyber Kill Chain methodologies
    • TS/SCI clearance with a polygraph
    • Master's degree
    • Net+, Security+, CEH, CCNA, or SANS Certifications
    • IAM Level II and III, CSSP Analyst, such as Security +, CySA+, GICSP, GSEC, CND, CISSP, CASP+, GCIA, GCIH, GCFA, or CEH, or GIAC Open Source Intelligence (GOSI) Certification
    • Completion of SANS SEC487 Open-Source Intelligence (OSINT) Gathering and Analysis course
    • Knowledge of Cloud Security Architecture and related aspects of cybersecurity operations and analysis, such as incident response and management, forensic media analysis, malware analysis and reverse-engineering, and cyber threat intelligence analysis, and security architecture

    Clearance:

    Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

    Create Your Career:


    Grow With Us
    Your growth matters to us—that's why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.

    A Place Where You Belong
    Diverse perspectives cultivate collective ingenuity. Booz Allen's culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, you'll build your community in no time.

    Support Your Well-Being
    Our comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, we'll support you as you pursue a balanced, fulfilling life—at work and at home.

    Your Candidate Journey
    At Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, we've compiled a list of resources so you'll know what to expect as we forge a connection with you during your journey as a candidate with us.

    Compensation

    At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen's benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

    Salary at Booz Allen is determined by various factors, including but not limited to location, the individual's particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193, annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen's total compensation package for employees. This posting will close within 90 days from the Posting Date.

    Work Model
    Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

    • If this position is listed as remote or hybrid, you'll periodically work from a Booz Allen or client site facility.
    • If this position is listed as onsite, you'll work with colleagues and clients in person, as needed for the specific role.

    EEO Commitment

    We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.



  • Piper Companies Linthicum Heights, United States

    Piper Companies is looking for a Senior IT Financial Analyst to join a healthcare and hospital system company. This is based in Linthicum Heights, MD. · Essential Duties of the Sr IT Financial Analyst: Responsible for overseeing the payment life cycle of Information Services a ...


  • Breakthru Beverage Group Linthicum Heights, United States

    Overview: · Breakthru Beverage Group is seeking a dynamic Senior HRIS Analyst to join our growing team This role will report into the Senior Director of HRIS and play a key role in system configuration, data migration, testing, reporting, troubleshooting and end-user assistance ...


  • Piper Companies BWI Airport, United States

    Piper Companies · is looking for a · Senior · IT Financial Analyst · to join a healthcare and hospital system company. This is a · 100% remote · job other than · quarterly meetings in Linthicum Heights, MD. · Essential Duties of the · Sr IT Financial Analyst: · Responsib ...


  • Breakthru Beverage Group BWI Airport, United States

    Senior Workday Analyst · Location · US-MD-Linthicum · ID · Type · Regular Full-Time · Category · Human Resources · Overview · Breakthru Beverage Group is seeking a dynamic Senior HRIS Analyst to join our growing team This role will report into the Senior Director of HRIS ...


  • Breakthru Beverage Group BWI Airport, United States

    · Senior Workday Analyst · Location · US-MD-Linthicum · ID · Type · Regular Full-Time · Category · Human Resources · Overview · Breakthru Beverage Group is seeking a dynamic Senior HRIS Analyst to join our growing team This role will report into the Senior Director of HRIS and p ...


  • Piper Companies Linthicum Heights, United States

    Piper Companies is looking for a SeniorIT Financial Analyst to join a healthcare and hospital system company. This is a 100% remote job other than quarterly meetings in Linthicum Heights, MD. · Essential Duties of the Sr IT Financial Analyst: Responsible for overseeing the pay ...


  • Peraton Linthicum Heights, United States Full time

    Responsibilities · Responsibilities: · The DoD-Defense Industrial Base Collaborative Information Sharing Environment (DCISE) is the operational hub for DoD's Defense Industrial Base (DIB) Cybersecurity Program, focused on protecting intellectual property and safeguarding DoD cont ...


  • Peraton BWI Airport, United States

    Responsibilities · Responsibilities: · The DoD-Defense Industrial Base Collaborative Information Sharing Environment (DCISE) is the operational hub for DoD's Defense Industrial Base (DIB) Cybersecurity Program, focused on protecting intellectual property and safeguarding DoD cont ...


  • Global Systems Technologies Washington, United States

    Hybrid role, leaning much more towards remote. · We're a prime, NOT a subcontractor. · Looking for an acquisition professional with an engineering background. · This is a full-time permanent role with an established, and growing company. · While we'd prefer USN experience, any ki ...


  • Peraton Linthicum Heights, United States Full time

    Responsibilities · This Senior Cyber Intelligence Analyst position supports the Department of Defense Cyber Crime Center (DC3) and offers a unique opportunity for growth and mentorship. As a Senior Cyber Intelligence Analyst, you will apply your intelligence analysis skills to mo ...


  • Peraton Linthicum Heights, United States Full time

    Responsibilities · The Senior Cybersecurity Triage Analyst supports the Vulnerability Disclosure Program (VDP) -Defense Industrial Base (VDP-DIB) within the Defense Cyber Crime Center (DC3) and is responsible for reviewing and vetting security vulnerability reports submitted to t ...


  • Peraton Linthicum Heights, United States

    Responsibilities: · The Senior Cybersecurity Triage Analyst supports the Vulnerability Disclosure Program (VDP) -Defense Industrial Base (VDP-DIB) within the Defense Cyber Crime Center (DC3) and is responsible for reviewing and vetting security vulnerability reports submitted to ...


  • Peraton Linthicum Heights, United States

    Responsibilities: · This Senior Cyber Intelligence Analyst position supports the Department of Defense Cyber Crime Center (DC3) and offers a unique opportunity for growth and mentorship. As a Senior Cyber Intelligence Analyst, you will apply your intelligence analysis skills to ...


  • Breakthru Beverage Group Linthicum Heights, United States

    Overview: · The Senior Payroll Tax Analyst will possess a strong background in payroll processing and taxation, with a focus on ensuring compliance with all applicable tax laws and regulations. The Analyst will play a crucial role in accurately managing payroll tax processes wit ...


  • Peraton BWI Airport, United States

    Responsibilities · The Senior Cybersecurity Triage Analyst supports the Vulnerability Disclosure Program (VDP) -Defense Industrial Base (VDP-DIB) within the Defense Cyber Crime Center (DC3) and is responsible for reviewing and vetting security vulnerability reports submitted to t ...


  • Peraton BWI Airport, United States

    Peraton · Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly... · View company page · Respo ...


  • Peraton BWI Airport, United States

    Peraton · Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the worlds leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly... · View company page · Respon ...

  • Visionist, Inc.

    Senior Analyst

    3 weeks ago


    Visionist, Inc. Baltimore, United States

    Active Top Secret (TS/SCI) clearance with polygraph required · Visionist has an exciting new fully FUNDED opportunity for a Senior Analyst on our largest prime contract. · You will lead a team of analysts, manage the growth and health of the portfolio, and operate as a Senior A ...


  • Trusted Advisors Washington, United States

    Job Description · Job DescriptionNous cherchons pour le compte d'une filiale d'une banque internationale, basée à Casablanca, un Business Analyst Senior DATA FACTORY maitrisant Tableau et Alteryx. · Missions et Attributions : · Maitrise de l'activité data- driven sur l'ensemble d ...


  • Omm IT Solutions Annapolis, United States Full time

    Please Note: This is Fully Offsite/Remote Role. The remote resources shall perform services during normal operating hours, Monday through Friday, 8:30AM to 5:00PM, EST. · Background Information: The Financial Supply Chain Management system team provides helpdesk and training sup ...