BurkeRecruiter Since 2001
the smart solution for Burke jobs

Cyber Threat Analyst, Senior

Company: Booz Allen
Location: Chantilly
Posted on: May 6, 2024

Job Description:

Cyber Threat Analyst, SeniorThe Opportunity:As a cyber professional, you know that understanding adversary tactics, techniques, and procedures is vital to producing the intel that enables the success of Law Enforcement. At Booz Allen, you can apply your skills and broad knowledge to inform strategies and mitigate the most pressing vulnerabilities. Here, you arent just deciphering reports. Youre telling the story to inform investigators, analysts, and policy-makers, enabling them to make the most far-reaching cyber security decisions.As a cyber threat specialist on our team, youll help customers solve problems using the latest software like Splunk, Carbon Black, Tenable, and SIEM products. Using cyber investigative techniques like threat analysis, malware analysis, and forensics, youll work alongside multiple stakeholders to evaluate cyber intelligence and make meaningful recommendations. Youll monitor security environments and identify security gaps through the eyes of an adversary. In this role, youll impact Law Enforcement and Intelligence operations by monitoring adversarial cyber threat activity, evaluating their actions, and collaborating with other information sources to assess capabilities and identify additional vulnerabilities. Booz Allen is committed to creating an environment where you can expand your cyber career through mentoring, the opportunity to leverage new resources, and the ability to gain in-demand certifications to sharpen your skill set. With opportunities supporting both the private and public sectors across multiple geographies, your career is only limited by your own appetite for exploration. Work with us to secure our systems, networks, and crucial infrastructures.Join us. The world cant wait.You Have:7+ years of experience in a Cybersecurity role, such as cyber intelligence, cyber threat analysis, incident response, cyber investigations, malware analysis, or network forensicsExperience with developing analytical work products based on technical findingsKnowledge of intelligence-gathering principles, policies, and procedures, including legal authorities and restrictionsKnowledge of cyber threat intelligence models, including MITRE ATT&CK, Kill Chain, and Diamond ModelKnowledge of network security architecture concepts, including topology, protocols, components, principles, and networking protocols and services, such as FTP, HTTP, SSH, SMB, and LDAPAbility to vet, enrich, and maintain technical data, including indicators of compromise, shared with partner agencies, and key stakeholdersAbility to extract threat data, including IPs, domains, ports, malware, and malicious communications from multiple sourcesAbility to communicate and present to a variety of internal and external audiences, including senior executivesTS/SCI clearance with a polygraphBachelor's degreeNice If You Have:Experience with Python, Bash, or PerlExperience with Elasticsearch, Logstash, and Kibana (ELK) Stack, or SplunkExperience with Packet analysis tools, including tcpdump, Wireshark, and ngrepExperience with programming languagesAbility to think and work independently with minimal supervisionAbility to prioritize and execute in a methodical and disciplined mannerAbility to lead staff and processesPossession of excellent verbal and written communication skillsClearance:Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance with polygraph is required.Create Your Career:Grow With UsYour growth matters to usthats why we offer a variety of ways for you to develop your career. With professional and leadership development opportunities like upskilling programs, tuition reimbursement, mentoring, and firm-sponsored networking, you can chart a unique and fulfilling career path on your own terms.A Place Where You BelongDiverse perspectives cultivate collective ingenuity. Booz Allens culture of respect, equity, and opportunity means that, here, you are free to bring your whole self to work. With an array of business resource groups and other opportunities for connection, youll build your community in no time.Support Your Well-BeingOur comprehensive benefits package includes wellness programs with HSA contributions, paid holidays, paid parental leave, a generous 401(k) match, and more. With these benefits, plus the option for flexible schedules and remote and hybrid locations, well support you as you pursue a balanced, fulfilling lifeat work and at home.Your Candidate JourneyAt Booz Allen, we know our people are what propel us forward, and we value relationships most of all. Here, weve compiled a list of resources so youll know what to expect as we forge a connection with you during your journey as a candidate with us.CompensationAt Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allens benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.Salary at Booz Allen is determined by various factors, including but not limited to location, the individuals particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allens total compensation package for employees. This posting will close within 90 days from the Posting Date.Work ModelOur people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.If this position is listed as remote or hybrid, youll periodically work from a Booz Allen or client site facility.If this position is listed as onsite, youll work with colleagues and clients in person, as needed for the specific role.EEO CommitmentWere an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.DRE1, ID15-Cby Jobble

Keywords: Booz Allen, Burke , Cyber Threat Analyst, Senior, Professions , Chantilly, Virginia

Click here to apply!

Didn't find what you're looking for? Search again!

I'm looking for
in category
within


Log In or Create An Account

Get the latest Virginia jobs by following @recnetVA on Twitter!

Burke RSS job feeds