DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

General Dynamics Information Technology Expert Cyber Defense Threat Analyst - TS/SCI with Polygraph in Washington, District Of Columbia

Req ID: RQ184789

Type of Requisition: Regular

Clearance Level Must Be Able to Obtain: Top Secret SCI + Polygraph

Public Trust/Other Required: None

Job Family: Cyber Security

Skills:

Cybersecurity,Cybersecurity Risk Assessment,MITRE ATT&CK Framework

Certifications:

CompTIA - Security+ - CompTIA

Experience:

10 + years of related experience

US Citizenship Required:

Yes

Job Description:

How A Cyber Defense Threat Analyst Will Make an Impact

  • The successful applicant should be expected to identify potential cyber threats, determine levels of risk, and produce analytical reports for a variety of audiences. You will occasionally be required to present your findings in front of senior executives, so the ability to translate technical indicators into layperson’s terms is vital.

  • Outstanding problem-solving skills are essential. When serious threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and able to learn the ropes of new security solutions rapidly.

  • Indicators of Compromise (IOC)s will be obtained through: forensic analysis of digital information, Open-Source Intel (OSINT) review/monitoring, available tools both customer provided and open source, and pivoting/researching on previously reported IOCs. Recommending adjustment of countermeasures, enterprise or tactical, to account for threats.

  • Discovering adversary campaigns, anomalies and inconsistencies in sensor and system logs, SIEMs, and other data; investigate to identify or rule out system compromises, provide written analytic summaries and attack life cycle visualizations.

  • Participate in collaborative sessions with other CNDSPs and IC agencies and cross functional (Current Operations, Future Operations, Logistics, Planning, Resourcing and Requirements) on malicious intrusions, attacks or suspicious activities, as well as share emerging Cyber Threat Intel data to achieve centrally coordinated, threat informed and prioritized vulnerability scoring and mitigation methodology.

  • Analyzing and documenting malicious cyber actors TTPs, providing recommendations and alignment to vulnerabilities and applicability to the enterprise operational environment. Assists in the development of IOCs for active defensive countermeasures and passive detection signatures.

  • Providing risk assessments and recommendations based on analysis of technologies, threats, intelligence, and vulnerabilities.

  • Recommending adjustment of prioritized enterprise focused analysis based on immediate threat identified based on intelligence and other analysis performed.

  • Collecting analysis metrics and trending data, identify key trends, and provide situational awareness on these trends.

  • Good written communications skills are necessary to properly document and report the identification and sharing of newly identified IOCs.

  • Attention to detail and ability to work with team-members and independently.

What You’ll Need to Succeed:

  • Bachelor's Degree and 10+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered. 

  • DoD Approved Baseline 8570 IAT level II (Sec+, CySA+, CND, etc.) certification is required prior to start date.

  • DoD Approved Baseline 8570 CSSP Analyst (CEH, CySA+, CND, Cloud+, etc.) certification is required prior to start date.

  • GIAC Cyber Threat Intelligence (GCTI) or equivalent (other GIAC certs or any cert under 8570 CSSP Analyst) certification is required within first 120 days of employment.

  • Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a CI Polygraph

Required Skills and Abilities:

  • Must have knowledge of standard network infrastructure.

  • Knowledge of masquerading, certificates, and file hashing.

  • Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK framework

  • Ability to pivot on indicators

Location: On Customer Site

  • Reston, VA

  • Bolling, AFB (DC)

The likely salary range for this position is $154,960 - $207,000. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

DirectEmployers