Cyber ​​Threat Intelligence Analyst at Evolver – US

Evolver Federal is looking for a Cyber ​​Threat Intelligence Analyst to join our growing team in support of a Security Operations program at one of our federal clients in Washington, DC.

This function is remote

Responsibilities include:

  • Provides knowledge in the field of threat intelligence and cybersecurity.
  • Develops, researches, and maintains skills in tools, techniques, countermeasures, and trends related to computer and network vulnerabilities, data hiding, and encryption.
  • Identifies, deters, monitors, and investigates computer and network intrusions.
  • Provides computer forensic support for high-tech investigations in the form of evidence seizure, computer forensic analysis, and data recovery.
  • Performs incident response according to the department’s breach response process.
  • Leads threat intelligence and incident response.
  • Cooperates with high authorities where necessary.
  • Ensure optimal security by identifying ongoing, immediate, and emerging threats to the organization, including insider threats, threat actors, attack vectors, and breach scenarios.
  • Provide support using underlying tools to profile and assess insider threats and potential fraud
  • Develop, maintain, and optimize an automated integration system to receive, leverage, and disseminate cyber threat intelligence from multiple classified and open sources to detect, track, prevent, and respond to threats and threat actors.
  • Create an Incident Response Threat Package – per incident
  • Monitor threat intelligence sources (security alerts, warnings, and other indicators) from the US Computer Emergency Readiness Team (US-CERT) and other OSINT sources to gather ER-related threat intelligence.
  • Provide cyber threat intelligence on topics related to the ED including, but not limited to: Affordable Care Act, Medicare/Medicaid, GLBA, and FISMA
  • Provide information on cyber threats relating to cyber campaigns against U.S. information technology that could potentially impact FSA’s systems portfolio and the higher education institutions FSA supports.
  • Provide cyber threat information in the event of a cyber attack on the federal/private education sector.
  • Conduct threat operations to identify departmental or educational institution data that may be available from unauthorized sources (Dark Net, hacking sites, etc.)
  • Provide information about information technology vulnerabilities reported in the federal and private sectors.
  • Provides contextual intelligence on Einstein notifications.
  • Provide the following information about Advanced Persistent Adversaries, also known as Advanced Persistent Threats (APT) tactics, techniques, and procedures used to exploit vulnerabilities in systems.
  • Contributes to incident response activities by delivering contextual Threat Intelligence Packages related to identified IOCs.
  • Cooperate with the client’s counterintelligence department as needed.

Basic requirements:

  • Must be a United States (US) Citizen with the ability to obtain an agency-specific Public Trust clearance
  • Must be able to pass an extensive background check.
  • 3 years of relevant work experience in Cyber ​​​​Threat Intelligence
  • 2 years of technical expertise in the capabilities and intent of hacker/hacktivist groups to conduct computer network exploitation (CNE) and computer network attacks (CNA) and the ability to identify potential threats based on the department’s hardware and software
  • 2 years of current and evolving hacking tools and methodologies available to disrupt systems

Desired qualifications:

  • 5 years of relevant work experience in Cyber ​​​​Threat Intelligence
  • 3 years of technical expertise in the capabilities and intent of hacker/hacktivist groups to conduct Computer Network Exploitation (CNE) and Computer Network Attacks (CNA) and the ability to identify potential threats based on the department’s hardware and software
  • 3 years of current and evolving hacking tools and methodologies available to disrupt systems

Evolver Federal is an equal opportunity employer and welcomes all job seekers. Evolver Federal’s policy is not to discriminate on the basis of race, color, ancestry, religion, sex, age, national origin, gender identity or expression, sexual orientation, genetics, pregnancy, physical or mental disability, military/veteran status, or any other factor protected by law.

You May Also Like

More From Author