We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Cyber Threat Intelligence Analyst, Lead

Booz Allen Hamilton
United States, Missouri, St. Louis
4220 Duncan Avenue (Show on map)
October 05, 2022
Job Number: R0154623

Cyber Threat Intelligence Analyst, Lead

Key Role:

Support a national-level government agency as a Cyber Threat Intelligence (CTI) Analyst to protect and defend the nation's interests against threats from cyberspace in collaboration with the private and public sectors. Conduct advanced analysis and research on the latest cyber threats to provide actionable threat intelligence, including adversary indicators of compromise (IOCs), technique, tactics, and procedures (TTPs), behaviors, and trends. Enable national threat hunt operations to defend the client agency and the larger public and private sector networks. Provide support as needed to operational functions detailed in this role during escalation procedures and no-notice emergencies. Conduct analysis to profile threat actor TTPs used to infiltrate networks, systems, and assets to produce threat actor cards, profiles, or threat briefs. Report on current and emerging threats that will exploit vulnerabilities, and details of those vulnerabilities, to stakeholders. This position is a hybrid role with a combination of working at a Booz Allen office or client site and working remotely.

Basic Qualifications:

  • 4+ years of experience in cyber threat intelligence, intelligence analysis, or data science and analysis

  • Experience with collaborating with multiple internal and external stakeholders to gather data or intelligence

  • Experience with analyzing packet capture (PCAP) data, network, and system logs to determine adversary TTPs

  • Ability to write succinct briefings, presentations, and reports to convey analysis, threat trends, threat actor profiles, indicator bulletins, vulnerability details, and defensive strategies

  • TS/SCI clearance

  • Bachelor's degree

Additional Qualifications:

  • Experience with working in a fast-paced, 24x7x365 cyber threat or analysis center

  • Experience with promptly responding to critical mission needs as needed

  • Experience with integrating large amounts and types of data with common or custom technologies for processing, normalization, and analysis

  • Knowledge of current and emerging cyber adversaries and their techniques, tactics, and procedures (TTPs)

  • Knowledge of threat modeling and adversary tactics and techniques frameworks, including MITRE ATT&CK matrices, Cyber Kill Chain, Diamond Model, STRIDE, or PASTA

  • Ability to enrich threat intelligence, including performing DNS lookups and querying existing threat repositories and new sources for additional data correlation

  • Ability to adopt adversary perspective analyzing targeted cyberspace to predict adversary courses of action in support of tactical to operational planning efforts

  • Ability to develop custom automation scripts for process optimization and mission efficacy

  • GCTI, GSEC, GSOC, GCIH, GCIA, GCWN, GDSA, GCDA, GDAT, GCSA, GWEB, GCLD, GXPN, GICSP, GRID, CySA+, SSCP, or Cloud+ Certification

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required.

Compensation:

At Booz Allen, we celebrate your contributions, provide you with opportunities and choice, and support your total well-being. Our comprehensive benefit offerings include healthcare, retirement plan, insurance programs, commuter program, employee assistance program, paid and unpaid leave programs, education assistance, and childcare benefits.

The salary for this position will be determined based on various factors. The proposed salary range for this position in Colorado is 125,000 to 145,000.

We're an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change - no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

ID15-N

(web-54f47976f8-qrv4t)