Cyber Threat Analyst

Arlington, VA

Zachary Piper Logo

Job Id:
122549

Job Category:

Job Location:
Arlington, VA

Security Clearance:
TS/SCI

Business Unit:
Zachary Piper

Division:
Zachary Piper Solutions

Position Owner:
Dakota Tilley

Zachary Piper Solutions is seeking a Cyber Threat Analyst to work on-site in Arlington, VA. The Cyber Threat Analyst will be responsible for onsite incident response and investigation, assessing cyber-attack severity, developing mitigation strategies, and aiding in service restoration for civilian government agencies and critical infrastructure entities.


*Must have an active TS/SCI clearance*

 

Responsibilities of the Cyber Threat Analyst include:

 

  • Develop mitigation strategies for potential cybersecurity incidents by researching and applying known resolutions and workarounds.
  • Utilize knowledge of adversary tactics to identify, validate, and categorize cyber threats across a range of IT environments.
  •  Analyze network logs and monitor external security sources to stay updated on threats and assess their impact on the enterprise.
  • Investigate and document cybersecurity incidents, identifying causes and coordinating with relevant parties for resolution.
  •  Provide continuous support and threat analysis during designated shifts, ensuring timely response to network alerts and incidents.

 

 

 

Qualifications for Cyber Threat Analyst include:

 

  • Possess active TS/SCI clearance and be capable of obtaining DHS Suitability.
  • Have over two years of experience in cyber incident response or security operations. 
  • Education: BS Incident Management, Operations Management, Cybersecurity or related degree. HS Diploma with 4-6 years of incident management or cyber security experience.
  • Understand incident handling methodologies, cyber incident scoring systems, and attack stages for threat prioritization and triage.
  • Equip with skills in vulnerability categorization, system administration, operating system security, and knowledge of various threat actors.
  • Collaborate effectively across different locations with a solid grasp of network defense policies and understanding of system and application vulnerabilities.

 

 

Compensation for the Cyber Threat Analyst includes:

 

  • Salary Range: $65,000-$70,000 ***Depending on Experience*** 
  • Full Benefits: PTO, Paid Holidays, Cigna Medical, Dental, Vision, 401k, etc.


Apply For This Position

Personal Information

Required
Required
Required
Required
Required
Required
Required

Additional Details

Required
Required
Required

Voluntary Self-identification Form

Required
Required
Required

Veteran Status *

Discharge Date:

Resume Upload

Please note only files with .pdf, .docx, or .doc file extensions are accepted.

Currently selected file:

Don't have a resume?