TS/SCI Cyber Threat Intel Analyst

Mary Esther, Florida


Employer: Insight Global
Industry: Security Engineering
Salary: Competitive
Job type: Full-Time

Contractor employee will conduct all-source analysis and targeting to identify, monitor, and counter threats posed by foreign cyber actors against AFSOC weapons systems/equipment, critical infrastructure, and AFSOC information systems. The employee will identify and analyze enemy cyber threats aimed at disrupting AFSOC operations and compromising vital systems, utilizing advanced intelligence gathering techniques to monitor and assess adversary activity in cyberspace. This includes monitoring threat intelligence sources such as security alerts, warnings, and other indicators to compile threat intelligence. The analyst will document and analyze malicious actor Tactics, Techniques, and Procedures (TTPs), providing strategic recommendations to counter hostile cyber operations effectively. Additionally, the employee will provide timely threat intelligence reports and briefings to inform decision-makers and support operational planning efforts. The analyst will work closely with intelligence community partners to share insights and coordinate responses to emerging cyber threats. They will apply Intelligence Community (IC) standards to analyze all-source intelligence on current and emerging threats, ensuring that this analysis is shared with AFSOC customers and partners. Additionally, the analyst will produce routine intelligence assessments and cyber warning assessments to identify and evaluate emerging threats.

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com .

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

Level 3 Experience: Minimum 10 years hands-on experience on matters related to intelligence analysis and production out of the last 12 years. Candidates must fully comprehend the duties of a Cyber Threat Analyst.

Required: Minimum 10 years hands-on experience in all-source intelligence analysis techniques and has a technical understanding of cyber threat landscapes, including adversary TTPs and Advanced Persistent Threats (APT). In addition, the employee must have a familiarity with threat intelligence platforms (TIP) and open-source intelligence (OSINT) collection methods. Employee requires the following certifications: NET Plus, SEC PLUS, Basic Digital Network Exploitation Analyst (DNEA) Job Qualification Requirement (JQR).

Nice to Have Skills & Experience

Desired: Contractor employee should have a bachelors degree in cybersecurity, intelligence studies, computer science, or a related filed with at least 8 years of additional experience in intelligence analysis and production. Employee should have familiarity with threat modeling frameworks like MITRE ATT&CK, Cyber Kill Chain, and STRIDE. Finally, the following certifications are desired: Certified Ethical Hacking, Pen Test Certification, and Malware Analysis Certification

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.

Created: 2024-09-05
Reference: 371518
Country: United States
State: Florida
City: Mary Esther


Similar jobs: