Or your alerts
B

Cyber Threat Analyst, Senior

Booz Allen

Software & Data

IT & Telecoms GHS Confidential
1 month ago

Job Summary

As a cyber threat specialist on our team, you’ll help customers solve problems using the latest software like Splunk, Carbon Black, Tenable, and SIEM products. Using cyber investigative techniques like threat analysis, malware analysis, and forensics, you’ll work alongside multiple stakeholders to evaluate cyber intelligence and make meaningful recommendations. You’ll monitor security environments and identify security gaps through the eyes of an adversary. In this role, you’ll impact Law Enforcement and Intelligence operations by monitoring adversarial cyber threat activity, evaluating their actions, and collaborating with other information sources to assess capabilities and identify additional vulnerabilities. Booz Allen is committed to creating an environment where you can expand your cyber career through mentoring, the opportunity to leverage new resources, and the ability to gain in-demand certifications to sharpen your skill set. With opportunities supporting both the private and public sectors across multiple geographies, your career is only limited by your own appetite for exploration. Work with us to secure our systems, networks, and crucial infrastructures.

  • Minimum Qualification: Degree
  • Experience Level: Senior level
  • Experience Length: 7 years

Job Description/Requirements

Basic Qualifications:

  • Experience with developing analytical work products based on technical findings
  • Knowledge of intelligence-gathering principles, policies, and procedures, including legal authorities and restrictions
  • Knowledge of cyber threat intelligence models, including MITRE ATT&CK, Kill Chain, and Diamond Model
  • Knowledge of network security architecture concepts, including topology, protocols, components, principles, and networking protocols and services, such as FTP, HTTP, SSH, SMB, and LDAP
  • Ability to vet, enrich, and maintain technical data, including indicators of compromise, shared with partner agencies, and key stakeholders
  • Ability to extract threat data, including IPs, domains, ports, malware, and malicious communications from multiple sources
  • Ability to communicate and present to a variety of internal and external audiences, including senior executives
  • TS/SCI clearance with a polygraph
  • Bachelor's degree



Nice If You Have:  

  • Experience with Python, Bash, or Perl
  • Experience with Elasticsearch, Logstash, and Kibana (ELK) Stack, or Splunk
  • Experience with Packet analysis tools, including tcpdump, Wireshark, and ngrep
  • Experience with programming languages
  • Ability to think and work independently with minimal supervision
  • Ability to prioritize and execute in a methodical and disciplined manner
  • Ability to lead staff and processes


Important Safety Tips

  • Do not make any payment without confirming with the Jobberman Customer Support Team.
  • If you think this advert is not genuine, please report it via the Report Job link below.
Report Job

Share Job Post

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Lorem ipsum dolor (Location) Lorem ipsum GHS Confidential

Job Function : Lorem ipsum

1 year ago

Stay Updated

Join our newsletter and get the latest job listings and career insights delivered straight to your inbox.

We care about the protection of your data. Read our privacy policy.

This action will pause all job alerts. Are you sure?

Cancel Proceed
Report Job
Please fill out the form below and let us know more.
Share Job Via Sms

Preview CV