Warwick, Warwickshire, United Kingdom Hybrid / WFH Options
Akkodis
CyberThreat Intelligence Analyst Akkodis are currently working in partnership with a leading service provider to recruit a CyberThreat Intelligence Analyst to join a leading Cyber Defence Team and play a pivotal role in providing actionable technical intelligence to detection engineers, threat hunters and security operations. This role offers a highly … competitive salary and the opportunity for remote working. The Role As a CyberThreat Intelligence Analyst you will support the rest of the Cyber Defence engineering team in regard to the roadmap and what to focus on. You will share intel to help them understand what's emerging as well as what advanced persistent threat actors are leveraging to compromise systems. You will work directly across all areas of Cyber Defence to produce bespoke and technical intelligence across Tactical, Strategic, and Operational intelligence. The Responsibilities Conduct in-depth analysis of threat groups, their capabilities, motivations, and tactics A strong understanding of threats posed Articulate complex concepts to various stakeholders across the business. More ❯
ManTech seeks a motivated, career and customer-oriented Cybersecurity Threat Intelligence Analyst to join our team in the DC, Maryland, and Virginia (DMV) area. In this role you will support the design, development, implementation, and improvement of the enterprise Cybersecurity Threat Intelligence (CTI) program. Duties may include: monitoring open source intelligence feeds, sources, websites, etc., to identify … emerging and zero-day threats and potential risks to enterprise security; compiling and synthesizing reports, analyzing, e.g., threat vectors and method of attack via MITRE ATT&CK and the cyber kill chain; composing emails and strategic communications to inform subscribers and stakeholders of emerging risks, etc. The Cyber Security Threat Intelligence Analyst will collaborate with … posture of the DHS enterprise. Responsibilities include, but are not limited to: Collaborate with incident response teams to investigate, analyze, and remediate identified threats; Stay current with the latest cyberthreat intelligence, trends, and technologies Identify and assess the capabilities and activities of cyber criminals or foreign intelligence entities; design and administer procedures in the organization that More ❯
Position Summary: We are seeking an experienced CyberThreat Intelligence Analyst to join our cybersecurity team in Huntsville, AL. This mid-level position requires a proactive professional with strong analytical and investigative skills, responsible for identifying, assessing, and mitigating cyber threats in a dynamic and mission-critical environment. Key Responsibilities: Monitor and analyze computer networks for … indicators of compromise and advanced persistent threats. Investigate cybersecurity breaches and incidents, documenting findings and assessing impact. Conduct threat intelligence gathering, analysis, and reporting using open-source, commercial, and proprietary tools. Work with SOC and incident response teams to support real-time cyber defense operations. Identify and analyze malicious activity, trends, and threat actor behavior to inform … statistical correlation, and file signature reviews. Support deployable Incident Response Teams (IRTs) during investigations and incident handling. Required Qualifications: 8+ years of experience in cybersecurity, with a focus on threat intelligence, incident response, or network defense. Hands-on experience with Splunk Enterprise Security for threat detection and correlation. Solid understanding of cyberthreat landscapes, TTPs (Tactics More ❯
Huntsville, Alabama, United States Hybrid / WFH Options
OSAAVA Services
Position Overview: We are seeking a skilled CyberThreat Intelligence (CTI) Analyst with a focus on adversary Tactics, Techniques, and Procedures (TTPs) to support cyber defense operations in a mission-critical DoD environment. This position requires strong analytical abilities to assess and track cyber adversaries, identify trends and attack patterns, and provide actionable intelligence for … both defensive and proactive cyber operations. As a member of a multidisciplinary threat intelligence team, you will work closely with cyber defenders, incident responders, and stakeholders to enrich detection capabilities and enhance the organization's overall cybersecurity posture. Key Responsibilities: Analyze, document, and track adversary TTPs using frameworks like MITRE ATT&CK, and integrate findings into threat detection strategies. Produce detailed cyberthreat intelligence reports, briefings, and technical advisories for internal and external stakeholders. Fuse data from multiple sources (e.g., open-source intel, classified feeds, threat hunting) to provide a holistic threat picture. Collaborate with SOC and Incident Response teams to inform detections and investigations based on threat intelligence findings. Monitor More ❯
Responsibilities & Qualifications TEAM SUMMARY Responsible for monitoring and analyzing external cyberthreat data to provide insights and actionable intelligence about potential cyber threats. This team triages information collected from different threat intelligence sources, including internal sources, and study the pattern of attacks, their methodology, motive, severity, and threat landscape applicable to a government agency's … systems. This team supports enhancing the overall cybersecurity posture of an organization by delivering timely, relevant, information to stakeholders. ACTIVITIES & RESPONSIBILITIES Continuously monitor threat intelligence platforms, feeds, and cybersecurity news to detect emerging threats. Conduct deep-dive investigations into alerts generated by Splunk or other monitoring tools. Develop and maintain threat intelligence reports, dashboards, and threat models. … Collaborate with SOC, IR, and vulnerability management teams to contextualize and act on threat intelligence. Support cyberthreat hunting initiatives by leveraging threat intelligence indicators and hypotheses. Participate in government-led cyber exercises or red/blue team simulations. Provide regular briefings and updates to leadership and stakeholders on emerging cyber threats and trends. More ❯
Colorado Springs, Colorado, United States Hybrid / WFH Options
OSAAVA Services
Position Overview: We are seeking a skilled CyberThreat Intelligence (CTI) Analyst with a focus on adversary Tactics, Techniques, and Procedures (TTPs) to support cyber defense operations in a mission-critical DoD environment. This position requires strong analytical abilities to assess and track cyber adversaries, identify trends and attack patterns, and provide actionable intelligence for … both defensive and proactive cyber operations. As a member of a multidisciplinary threat intelligence team, you will work closely with cyber defenders, incident responders, and stakeholders to enrich detection capabilities and enhance the organization's overall cybersecurity posture. Key Responsibilities: Analyze, document, and track adversary TTPs using frameworks like MITRE ATT&CK, and integrate findings into threat detection strategies. Produce detailed cyberthreat intelligence reports, briefings, and technical advisories for internal and external stakeholders. Fuse data from multiple sources (e.g., open-source intel, classified feeds, threat hunting) to provide a holistic threat picture. Collaborate with SOC and Incident Response teams to inform detections and investigations based on threat intelligence findings. Monitor More ❯
Job Number: R CyberThreatAnalyst Key Role: Support analysis and research on latest advanced cyber threats to provide actionable threat intelligence that includes indicators of compromise (IOCs), technique, tactics, and procedures (TTPs), behaviors, and trends to help defend the client agency. Conduct analysis to profile threat actor TTPs used to infiltrate networks, systems … and assets to produce threat actor cards, profiles or threat briefs. Report on current and emerging threats that will exploit vulnerabilities and details of the vulnerabilities to stakeholders. Collect, analyze, and correlate cyberthreat intelligence from open source, commercial, and government sources. Actively monitors open-source intelligence, industry reports, and internal security logs to gather threat information, then synthesize and disseminate critical insights to relevant stakeholders. Conduct tactical, operational, and strategic threat analysis in support of ongoing monitoring and investigations, identify patterns, and attribute attacks to specific actors. Track threat actors, phishing campaigns, malware, and TTPs relevant to the agency's mission and technology footprint. Produce actionable reports, briefings, and indicators of compromise More ❯
Job Number: R CyberThreat Intelligence Analyst Key Role: Work as a member of a threat intelligence team responsible for understanding how emerging cyber threats impact the client organization while c ond ucting highly detail-oriented security threat analysis and working with clients to validate and characterize threats. Support incident detection, response operations, and … additional assistance or review. Provide intelligence context to support the fine-tuning of signatures. Basic Qualifications: 8+ years of experience with cybersecurity 4+ years of experience c ond ucting threat research focused on nation-state, criminal, or malicious cyber activities Experience translating complex technical cyber events into a narrative format for technical and executive audiences Experience with … online technologies, including collaborative internet tools such as so cia l networking sites, blogs, and microblogs, and internet mapping tools Experience with computer network protocols and operations Knowledge of cyber int rus ion vectors, malware, networking, and monitoring Knowledge of threat intelligence tradecraft, including structured analytic, contrarian, and imaginative analytic techniques Ability to write concise analytical products and More ❯
Description ICF seeks a highly motivated and proactive CyberThreatAnalyst to support a federal national security client. This role is a critical position on a high-performing, multi-disciplinary team. The CyberThreatAnalyst will be responsible for monitoring and analyzing cybersecurity threats by identifying vulnerabilities, assessing risks, and developing strategies to mitigate … potential attacks. This role will also perform threat intelligence research, analyze patterns, and create actionable reports to safeguard organizational systems and data. We're looking for someone who is curious and proactive when it comes to the cyber domain. The position is a hybrid role, and on-site work will be conducted in Arlington, VA. KeyResponsibilities: Conduct threat … can identify anomalies/malicious artifacts therein. Familiarity with Advanced Persistent Threats (APTs), their Tactics, Techniques, and Procedures (TTPs), and methods to detect these adversaries. Apply analytical frameworks, including threat cell methodologies, to evaluate and address cybersecurity risks, enabling informed decision-making and proactive threat mitigation. Authors/maintains robust documentation in knowledge management portals. Summarizes findings, drafts More ❯
CyberThreat Hunt Analyst Location: Mclean, VA Signature Federal Systems seeks a CyberThreat Hunt Analyst to join our Cyber Security Operations Center (CSOC) in McLean, VA. The ideal candidate will have a deep understanding of cyberthreat hunting, advanced persistent threats (APTs), and the latest tactics, techniques, and procedures (TTPs … by adversaries. Join ManTech and play a vital role in our nation's security by helping to enhance our security posture. Responsibilities include but are not limited to: Conduct threat hunting activities to detect advanced threats that evade traditional security solutions and continuously monitor and analyze threat intelligence sources to stay informed about emerging threats. Search for signs … of malicious activity in our network and systems. Develop and implement new and innovative threat detection techniques and strategies. Analyze large datasets to identify patterns and anomalies indicative of malicious activities. Collaborate with other CSOC team members and stakeholders to respond to and investigate security incidents. Provide detailed reports and briefings on threat hunting activities and findings to More ❯
Job title: CyberThreat Intelligence Analyst Location: Preston, Frimley or Filton We offer a range of hybrid and flexible working arrangements - please speak to your recruiter about the options for this particular role. Salary: Circa £45,000 depending on experience What you’ll be doing: Performing threat research to identify threats relevant to BAE Systems, including … collecting, processing, and disseminating actionable, high fidelity threat intelligence Assisting with the identification of current tactics, techniques, & procedures (TTPs) and Indicators of Compromise (IOC) Uses analysis techniques useful for investigating suspected attacks and perform intelligence tasking Will develop and maintain knowledge of cyber security threats, analyst toolsets and relevant activity group tactics, techniques, and procedures (TTPs) Your … skills and experiences: Essential: An understanding of CyberThreat Intelligence techniques and best practice Knowledge of cyberthreat landscape, current affairs, and geopolitics, including activity groups and how to apply this knowledge within an operational environment Desirable: Knowledge of the types of threat actors and how they operate Knowledge of network protocols such as HTTP More ❯
Huntsville, Alabama, United States Hybrid / WFH Options
Gridiron IT Solutions
CyberThreat Intelligence Analyst Location: Huntsville, AL Work Type: Onsite Remote Work: No Job Description Work as a member of a threat intelligence team responsible for understanding how emerging cyber threats impact the client organization while conducting highly detail-oriented security threat analysis and working with clients to validate and characterize threats. Support incident … teams for additional assistance or review. Provide intelligence context to support the fine-tuning of signatures. Qualifications 8+ years of experience with cybersecurity 4+ years of experience with conducting threat research focused on nation-state, criminal, or malicious Cyber activities Experience with translating complex technical cyber events into a narrative format for technical and executive audiences Experience … internet and online technologies, including collaborative internet tools, such as social networking sites, blogs and microblogs, and internet mapping tools Experience with computer network protocols and operations Knowledge of Cyber intrusion vectors, malware, networking, and monitoring Knowledge of threat intelligence tradecraft, including structured analytic, contrarian, and imaginative analytic techniques Ability to write concise analytical products and assessments Top More ❯
Job Details The CTI Team is Responsible for monitoring and analyzing external cyberthreat data to provide insights and actionable intelligence about potential cyber threats. They shall triage information collected from different threat intelligence sources, including internal sources, and study the pattern of attacks, their methodology, motive, severity, and threat landscape applicable to the organizations … experience in systems security. Top Secret with SCI Eligibility Other Job Specific Skills Knowledge and experience Splunk Enterprise Security Knowledge and experience of Microsoft Sentinel Possess proficiency in performing threat factor analysis. Through understanding incident response processes, methodologies, and best practices, contributing to effective threat mitigati Experience in established cyberthreat intelligence frameworks, such as MITRE … ATT&CK, to inform security strategies and enhance threat analysis. Possess an understanding of incident response processes, methodologies, and best practices, contributing to effective threat mitigati Understand the operational capabilities and limitations of security technologies utilized within the SOC, ensuring effective threat response. Familiarity with threat intelligence sharing platforms and collaborative frameworks, such as Information Sharing More ❯
Title: CyberThreat Intelligence Analyst Client: U.S. Army Location: Fort Belvoir, VA 22060 • Provides cyber risk and threat identification by proactively and continuously monitoring the internal and external landscape for relevant events, risks and threats related to malicious code, vulnerabilities and attacks. • Performs monitoring and analysis of threat intelligence monitoring tool services, product contracts … s environment. • Maintains current knowledge of tools and best practices in advanced persistent threats. • Regularly develops and produces succinct written intelligence reports 706 constructed from technical analysis and collected threat information for ECMA internal consumers. • Contributes cyber security perspective to discussions and decisions regarding MITRE Telecommunication&CK for Cloud. • Partners with peer cyber operations teams understand events … and support technical analysis of malicious cyber security incidents. • Tracks potential threats associated with attempted intrusions and network and host-based attacks, and coordinates incident response efforts with cyber security teams. Minimum Qualifications: • Foundational Cloud Certification • Network and/or systems certification(s), such as Cisco CCNP or Microsoft 719 MCSE/MCITP 720 • DoD 8570.01 Information Assurance More ❯
Description Position Summary Our CyberThreat Detection & Response Analyst will support the Joint Service Provider (JSP) Defensive Cyber Operations (DCO) organization with CyberThreat Intelligence products and network security monitoring and will perform as the analyst in area of cyberthreat intelligence. Essential Duties and Responsibilities The essential functions include, but … are not limited to the following: Implement the core Threat Intelligence concepts (ex. Cyber Kill Chain, MITRE ATT&CK, DoDCAR) Produce reporting for new or emerging threats and threat vectors Utilize SIEM technologies to correlate security events and logs and identify threats. Incorporate threat intelligence into countermeasures to detect and prevent intrusions and malware infections. Identify … threat actor tactics, techniques and procedures and based on indicators develops custom signatures and blocks. Understand and employ the MITRE ATT&CK Matrix. Recognize what you'll need to know to prevent or identify APT intrusions Identify network architectures and select network components Understand concepts of log and packet analysis Navigate the command line using specific expressions to manipulate More ❯
Job Number: R CI CyberThreat Technical Analyst Key Role: Produce weekly, monthly, and quarterly actionable Technical CI Cyber or TSCM threat reports in collaboration with teammates, agency partners, and intelligence community peers, as necessary, to inform security decisions. Produce relevant input to the CI Cyber Branch annual CyberThreat Assessment in … perform analysis on Technical CI intelligence topics of interest to leadership, analysts, and customers. Research, analyze, and synthesize all-source data to identify patterns, commonalities, and linkages. Coordinate CI Cyber activities originating from Enterprise Incident Response Events. C ond uct liaison between CI Office, Cyber Security Operations Center ( CSOC ) , other agency offices, and IC or DoD partners as … applicable to c ond ucting the CI Cyber Mission. Perform threat analysis, threat forecasts, threat alerts, and recommend countermeasures. Basic Qualifications: 7+ years of experience with threat analysis 5+ years of experience with technical threat analysis or cyber investigations Active TS/SCI clearance; willingness to take a polygraph exam HS diploma or More ❯
Job Number: R Counterintelligence CyberThreatAnalyst Key Role: Produce weekly actionable Technical Counterintelligence (CI) Cyber status reports in collaboration with teammates, partners, and intelligence community peers as necessary to include threat data, intelligence from the IC, imagery, and additional information that can be used to inform security decisions. Produce monthly and quarterly Technical CI … threat reports in collaboration with teammates, partners, and Intelligence Community peers as necessary to include compilation of data collected and reported in weekly products, intelligence, fused All Source threat analysis derived from multiple INTs, imagery, and depiction of Technical CI threats to the client to inform security decision makers. Produce relevant input to the client's annual CyberThreat Assessment to include data collected for monthly and quarterly reports, and raw and finished Intelligence reported by the Intelligence Community and analytic judgments, intelligence gaps, and overall technical threats to the client. Produce IIRs from data collected and reported by either the Technical CI team, cyber security personnel, or partner agencies. Develop leads by detecting anomalous More ❯
Warwick, Warwickshire, West Midlands, United Kingdom
La Fosse
CyberThreat Intelligence Analyst We are helping a household name that impacts all of our lives to develop new cyber capabilities from the ground up. They're looking for a CyberThreat Intelligence analyst to help out with their Threat Intell function and keep them ahead of the curve when it comes … to threat management and security automation. This is a rare opportunity to join a large organisation and play a pivotal role in building new capabilities with no legacy systems in place and you'll have the chance to shape the future of their cybersecurity operations from the very beginning. We're looking for candidates with experience in: Threat management and modelling TTPs Cyberthreat intelligence tools and technologies. Staying up to date with new and emerging threats Details: Location: West Midlands – 2x a month on-site Salary: Up to £79,000 If you're interested in this exciting opportunity, please apply or send your CV to More ❯
talented, self-motivated employees that strive to find a way to get things done. Join our team of experts as we engineer national security! Altamira is searching for Foreign CyberThreatAnalyst in the Chantilly, VA area, to support one of our customers. Job Responsibilities: Provide cyberthreat intelligence assessments, data, briefings, and information to … support the National Space Intelligence Center (NSIC) Analyze potential cyber threats to space-based systems and services Analysis of the risks and trends associated with threats to space-based systems and services Prepare and present briefings on cyberthreat intelligence topics to various organizations and committees Recommend mitigations to the cyber threats identified Coordinate with Government … of current events Qualifications: Bachelors Degree in Cybersecurity or related field Must be a U.S. Citizen Active TS/SCI Clearance w/CI Poly Preferred 10+ years of CyberThreat analysis fusion from multiple data sources Altamira is an Equal Opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex More ❯
CyberThreatAnalyst Job Category: Engineering Time Type: Full time Minimum Clearance Required to Start: TS/SCI with Polygraph Employee Type: Regular Percentage of Travel Required: Type of Travel: Local The Opportunity: If chosen, YOU will get to work with an agile, fast paced team focused on defending our client's global networks through threat … sets TTPs and the ability to apply knowledge to future analysis. Work with social media platforms. Be part of a department with an expanding range of programs focusing on Cyber Operations, where you get to grow on and between programs with peers who are dedicated to advancing national security. Participate in fun team outings and team building events where … our future. We offer bonus compensation plans that demonstrate you being appreciated for working on the program and being a part of our team. You'll get paid for cyber events and training, such as our Capture the Flag Events, Internal Research and Development opportunities as well as prepaid courses to nationally recognized certification courses to grow your career. More ❯
Amentum is seeking a CyberThreatAnalyst to support our U.S. Department of Energy and Counterintelligence (DOE-IN) contract. Positions will be based in Washington, D.C. With options of other locations such as West Virginia, Pennsylvania, and Newport News, VA. Responsibilities Serves as CyberThreatAnalyst, specific duties and functions include, but are not … limited to: Providing integrated CI cyber-technical analytic expertise supporting the DOE Counterintelligence Directorate. Conducting cyber analytical activities, evaluation of information/technical/physical security systems and practices, cyber investigations, and related duties. Identify, investigate and analyze cyber events of CI significance; Adapt and develop tools for applying standard cyber security and analysis practices … Compartmented Information (SCI) Bachelor's degree from an accredited college or university is preferred. Five (5) years of experience in understanding and detection of foreign intelligence activity in the cyber domain and demonstrated ability to correlate Computer Network Operations (CNO) tactics, techniques, and procedures to known or suspected cyberthreat actors. Experience in cyber investigations and More ❯
a significant strength, and it shows: ATS is consistently ranked as a top workplace among DC area firms and continues to grow. We are actively hiring a Language Enabled CyberThreatAnalyst with Mandarin Chinese skills to join our Intelligence Division in Northern Virginia. As a member of the program team, you will be supporting a cyber … to identify key figures and organizations Scan and accurately process/analyze large amounts of material Analyze disparate intelligence and extract meaning or relevance Apply expert knowledge of regional cyber intelligence threats, TIPs, etc. Provide translation services: the translation of written electronic and multimedia material to English from the source language materials to include: social media, business, legal, technical … travel possible on a case-by-case basis Minimum of 1-year all-source analysis experience with national intelligence agencies or DoD providing analytic support to aid in foreign threat assessments. 5-8 years of experience is preferred. Experience translating and gisting general and technical material from Chinese to English Possess a thorough understanding of Intelligence Community (IC) guidelines More ❯