Cyber Intelligence Jobs

1 to 25 of 35 Cyber Intelligence Jobs

Cyber Threat Intelligence Analyst

Bluemont, Virginia, United States
Leidos
Description Leidos is seeking a talented Cyber Threat Intelligence Analyst to join our team to support a federal customer within the customers Security Operations. The Cyber Threat Intel Analyst will need a strong cyber security background with experience with the following: Identify, track and investigate high … priority threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures). A comprehensive understanding, analyzing and tracking the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cyber security posture of the organization … Engineering, Information Technology, Cybersecurity, with 8-12 years of professional experience and at least 5 years in incident detection and response and/or cyber intelligence analysis. Maintain and drive the development of new reports of Cyber Threat Intelligence analysis to peers, management, and customer teams more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Threat Intelligence Specialist

Skelmersdale, Lancashire, North West, United Kingdom
Hybrid / WFH Options
Police Digital Services
Join Police Digital Service in a NMC Senior Cyber Threat Intelligence Specialist role (Hybrid/Lancashire) £55,000-£60,000 Police Digital Service are looking to hire a Senior Cyber Threat Intelligence (CTI) Specialist. This role is recommended for those with significant cyber threat intelligence experience As a member of the Threat Intelligence team, you'll be involved with: Developing awareness for the policing community of the cyber risks to critical services by continually assessing the threat landscape and informing stakeholders. Reporting cyber risks to service, executive, and operational stakeholders for … mitigation decisions. Limiting the impact of known cyber risks by engaging forces in pre-incident planning and preparatory activities. Constraining attack surfaces through proactive threat intelligence working directly alongside the threat hunting and malware service. About Police Digital Service We exist to harness the power of digital, data more »
Employment Type: Permanent, Work From Home
Posted:

Cyber Threat Intel Analyst

Ashburn, Virginia, United States
Leidos
Customs and Border Protection (CBP) Security Operations Center (SOC) is a U . S . Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks … the overall security of CBP Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations. Primary Responsibilities: Will conduct cyber threat analysis, identifying mitigation and/or remediation courses of action; developing actionable intelligence used to protect organizational IT assets; and trending cyber threat metrics for leadership situational awareness . Responsible for maintaining a comprehensive understanding of the cyber threat landscape, including identifying and analyzing cyber threats actors and/or activities to enhance cybersecurity posture of an the organization's IT operating environment. Identify , track and investigate , and write more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Threat Intelligence Lead

Greater Leeds Area, United Kingdom
Anson McCade
Lead Threat Intelligence Analyst – SC Cleared Location: Leeds, UK - Onsite Working Salary: Up to £72,000 per annum plus a 10% bonus. Are you passionate about defending against cyber threats and safeguarding critical assets? Join one of the UK's largest defence companies, dedicated to protecting the nation … against cyber threats worldwide. We are currently seeking a Lead Threat Intelligence Analyst to join our team based in Leeds. In this role, you will play a pivotal role in identifying, analyzing, and mitigating cyber threats to ensure the security and resilience of our systems and infrastructure. … Responsibilities: Lead a team of threat intelligence analysts in gathering, analyzing, and disseminating intelligence on cyber threats and adversaries. Monitor and analyze various sources of threat intelligence to identify emerging threats, vulnerabilities, and attack trends. Develop and maintain comprehensive threat intelligence profiles and assessments to more »
Posted:

Senior Cyber Intelligence Analyst

Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Odenton, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Laurel, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Catonsville, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Severn, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Hanover, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Riverdale, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Fulton, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Burtonsville, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Columbia, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Cyber Intelligence Analyst

Ellicott City, Maryland, United States
Leidos
Task Number 07 (TN07), which provides support to Joint Force Headquarters-DoD Information Network (JFHQ-DODIN). JFHQ-DODIN provides network operations and defensive cyber operations support to the United States Cyber Command in support of the DoD. The selected candidate shall provide analysis that provides 24 hours … per day x 7 days per week x 365 days per year support JFHQ-DODIN Operations Center, providing command, control, and defensive cyber operations (DCO) functions across the Combatant Commands, Service Cyber Components, Agencies, and Field Activities in addition to 24/7 coordination with USCYBERCOM and other … partner agencies. Primary Responsibilities Supervise the collection of intelligence on events occurring both internal and external to Department of Defense networks. Oversee all-source intelligence support to JFHQ-DODIN operations, Cyber Protection Team (CPT) defensive missions, Command Cyber Readiness Inspections (CCRIs), and Command Cyber Operational more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Intelligence Analyst

Scott Air Force Base, Illinois, United States
Leidos
Description This position will support the Defense Information Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques … and procedures, and leading cyber threat intelligence collaboration internally and externally to DISA Global This position will provide leadership for defensive cyber operations activities and will be expected to actively engage with a variety of customers and mission partners, anticipating their needs, and delivering flawlessly. POSITION SUMMARY … GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the Department of Defense (DoD) and Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Cyber Fusion and Threats Analyst

Scott Air Force Base, Illinois, United States
Leidos
Description This position will support the Defense Information Systems Agency (DISA) GSM-O II program, and DISA Global Defensive Cyber Operations (DCO) organization based out of Scott AFB, IL with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques … and procedures, and leading cyber threat intelligence collaboration internally and externally to DISA Global This position will provide leadership for defensive cyber operations activities and will be expected to actively engage with a variety of customers and mission partners, anticipating their needs, and delivering flawlessly. POSITION SUMMARY … GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the Department of Defense (DoD) and Combatant Commands (CoCOMs). PRIMARY RESPONSIBILITIES: Maintain situational awareness of cyber activity by reviewing DoD, Intelligence Community and open source reporting more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Threat Intelligence Analyst

City of London, London, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is … looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £75,000
Posted:

Threat Intelligence Analyst

London, Broad Street, United Kingdom
Ashdown Group
Cyber Security Analyst - Threat Intelligence - Permanent full time role with global financial services company - Joining a cyber security team of over 100 professionals - Salary up to £75,000 plus bonus, excellent pension scheme, private medical insurance and genuine career progression opportunity A leading global financial company is … looking for a Cyber Threat Intelligence Analyst to join its London team. This is a fantastic opportunity to join a company who invest heavily in the latest cyber security technology. Day to day duties will include: - Threat intelligence - analysing and researching of threats and vulnerabilities to … Insider threat/forensics assessment - Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats. To be considered suitable for the role you will need to have the following skills and experience: - Strong communication skills - Background in cyber more »
Employment Type: Permanent
Salary: £55000 - £75000/annum
Posted:

Cyber Intelligence Analyst

Odenton, Maryland, United States
Leidos
This position will support the DISA GSM-O II Task Number 07 (TN07) Joint Force Headquarters DODIN. GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DoD and CoCOMs. The selected candidate shall provide 24 hours per … day x 7 days per week x 365 days per year support JFHQ-DODIN Current Operations Command, Control, and defensive cyber operations (DCO) functions across all - Combatant Commands, Service Cyber Components, Agencies, and Field Activities' (CC/S/A/FAs) Area of Operations (AOs) in addition … to 24/7 coordination with USCYBERCOM and other partner agencies. Mid shift (Mon-Thu ) Primary Responsibilities Collect intelligence on events occurring both internal and external community of interest Enhance Situational Awareness (SA), Situational Understanding (SU), and identify possible relationships, trends, and adversary TTPs based on threat intelligence more »
Employment Type: Permanent
Salary: USD Annual
Posted:

Senior Threat Intelligence Analyst

London, Broad Street, United Kingdom
Advania UK
Senior Threat Intelligence Analyst About Us: We are the tech company with people at heart. At Advania, we believe in empowering people to create sustainable value through the clever use of technology. As one of Microsoft's leading partners in the UK, specialising in Azure, Security, Dynamics 365, and … Microsoft 365, we have a proven track record of success in delivering transformational IT services. Position Overview: As a Senior Cyber Threat Intelligence Analyst, you will be responsible for the day-today delivery of Cyber Threat Intelligence to clients spanning multiple industries, as well as leadership … coaching of junior analysts, and ongoing development of our service. This is a hands-on role and requires both a broad technical knowledge of Cyber Security, as well as specific focused knowledge of CTI tools and processes. Knowledge and/or experience of modern IT Systems, particularly Microsoft solutions more »
Employment Type: Permanent
Posted:

Threat Intelligence Specialist

Reading, Berkshire, United Kingdom
ARM
Threat Intelligence Specialist 6 months £540 per day (Inside IR35) 5 Days per week in Reading My client in the telecommunications industry are looking for a Threat Intelligence Specialist to join their fast-paced team on an initial 6 month contract. The role will be fully on site … in Reading so a local candidate will be most ideal. Responsibilities in the role; Identify information security and Threat Intelligence requirements and oversight of delivery by: Identifying business unit Priority Intelligence Requirements that enable the business unit to conduct its business continuously in a secure manner. Analysis of … information across Strategic, Operational and Tactical arenas into actionable intelligence that allows stakeholders to make informed decisions. Ensuring delivery of the Threat Intelligence programme within the business unit, delivery of services and products provided by Group Security. Where services are delivered by external providers, ensuring delivery of the more »
Employment Type: Contract
Rate: £540/day Inside IR35
Posted:

Senior and Lead Cyber Threat Intelligence Analyst

Camberley, Surrey, South East, United Kingdom
Iceberg Cyber Security Ltd
If you work in UK Cyber Operations, please connect with me on two new positions. My clients UK SOC is going through a state of transformation and they need someone to help scope and develop threat management as a function. You will be working on nation state threat actors … and need to be eligible for or currently hold SC clearance. A background in cyber operations and intelligence (doesnt have to be cyber) is required, as well as a proven interest and keeping up to date on global cyber threats. The preferred candidate should possess a … minimum of 2 years of experience in a SOC environment. This role necessitates the ability to Identify, analyze, and mitigate threat intelligence from various sources, underscoring the importance of an understanding of OSINT. Additionally, the Lead role involves additional responsibilities, including direct management of a team and reporting to more »
Employment Type: Permanent
Salary: £60,000
Posted:

SC Cleared Cyber Security Advisor

England, United Kingdom
Hybrid / WFH Options
Public Sector Resourcing
Cyber Security Advisor (Inside IR35) Contract Term: 6 Months (Extension Likely) Contracting Authority: The Foreign, Commonwealth & Development Office Location: Glasgow or London – Hybrid Working As a Cyber Security Advisor your main responsibilities will be to: Provide cyber security and risk management advice for change programmes, projects and … maintenance, and support, including solution technology costs, licensing, resource requirements, and total cost of ownership. Assess the robustness of third party and supply chain cyber risk arrangements. Create and maintain security documentation. Provide advice on security strategies, architectures, policies and standards. Contribute to the development of policies, standards, and … as a minimum you must be eligible and willing to undergo these checks. Demonstrable experience in threat modelling system solutions. Experience working with various cyber threat intelligence feeds and turning the intelligence into actionable reports. Providing advice, guidance and assuring documentation against security standards such as NIST more »
Posted:

Senior Cyber Threat Hunt Analyst

Ashburn, Virginia, United States
Leidos
Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a U.S. Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including local area networks/wide area networks … Models to better understand the DHS IT Enterprise, identify defensive gaps, and prioritize mitigations Author, update, and maintain SOPs, playbooks, work instructions Utilize Threat Intelligence and Threat Models to create threat hypotheses Plan and scope Threat Hunt Missions to verify threat hypotheses Proactively and iteratively search through systems and … Analyze host, network, and application logs in addition to malware and code Prepare and report risk analysis and threat findings to appropriate stakeholders Lead cyber threat hunt missions with minimal supervision or guidance and recommend courses of action, best practices, and mitigating actions to improve security practices. Established ability more »
Employment Type: Permanent
Salary: USD Annual
Posted:
Cyber Intelligence
10th Percentile
£28,650
25th Percentile
£48,438
Median
£67,000
75th Percentile
£100,938
90th Percentile
£101,250