Cyber Threat Analyst (TS/SCI CI Polygraph)

Springfield, VA

Zachary Piper Logo

Job Id:
126887

Job Category:
Cyber Security

Job Location:
Springfield, VA

Security Clearance:
Counterintelligence Scope (CI / CI Poly)

Business Unit:
Zachary Piper

Division:
Zachary Piper Solutions

Position Owner:
Michaela Kreiter

Zachary Piper Solutions is seeking a Cyber Threat Analyst to support a proprietary Intelligence program in Springfield, VA. The team is seeking a skilled intelligence professional and offensive cyber specialist to assist with identification, dissemination, response, and reporting of a highly classified cyber security operations center.

 

Clearance: Active TS/SCI CI Polygraph Clearance

Location: Springfield, VA

Shift: M-FR, Standard operating hours

 

Responsibilities of the Cyber Threat Analyst:

 

•Conducts research, analysis, and correlation across a wide variety of all source cyber threat data sets (indications and warning).

•Monitors external threat data sources to maintain currency of CND threat conditions and determine which security issues may have an impact on the enterprise.

•Researches, identifies, and verifies new cyber threat adversary tools, tactics, and processes (TTPs).

•Performs detailed analysis of cyber threat adversary and develops recommendations for countermeasures. Assesses and identifies Advanced Persistent Threat (APT) activities.

•Performs CND trend analysis and threat intelligence reporting. Contributes to the completion of milestones associated with specific projects.

•Provides solutions to a variety of complex technical problems.

 

 Qualifications of the Cyber Threat Analyst: 

 

  • Active TS/SCI CI Polygraph required in order to be considered
  • Bachelor’s degree from an accredited college in a related discipline and 5+ years of prior relevant experience
  • Minimum 5 years of cyber intelligence analysis
  • IAT Level II (GSEC, Security+, SSCP, or CCNA-Security) certification required
  • Experience with PCAP analysis using Wireshark
  • Experience utilizing Splunk SIEM
  • Experience working in a Cybersecurity Operations Center environment desired
  • Experience reporting and briefing on threat findings

 

Compensation of the Cyber Threat Analyst:


  • Total compensation based on experience level - $125,000-$135,000+ **based on experience level**
  • Full Benefits: PTO, 11 Paid Holidays, Cigna Medical, Dental, and Vision, 401k with ADP
  • Certification reimbursement
  • Contract mobility and job stability – Contract through 2026

 

Keywords: cyber, cybersecurity, networks, threat analysis, trend analysis, arcsight, splunk, wireshark, sharepoint, windows, vulnerability, vulnerability exploitation, ITIL, ITIL v3, sec+, security+ CE, CCNA Security, CySA+, GICSP, GSEC, SSCP, stigs, stig, ts/sci, top secret/sci, security clearance, bachelors, network defense, network defense operations, triage of events, CEH, APT, TTP, advanced persistent threat, tactics, techniques, procedures, information assurance, CND, computer network defense, CI polygraph, counter intelligence, counterintelligence, SOC, security operations center, intelligence, intelligence agency, threat reporting, cyber threat, COTS, security principles, threat hunting, reporting, briefing, protocols, operating system, OS, DOD, department of defense, Chantilly, springfield, Virginia, cyber intelligence, security tools, GSEC, SSCP, CCNA, NOC, network operations center, network traffic, bachelors, masters, government, Federal, federal systems, ACAS, NESSUS, exploitation, exploit, network monitoring 00

Apply For This Position

Personal Information

Required
Required
Required
Required
Required
Required
Required

Additional Details

Required
Required
Required

Voluntary Self-identification Form

Required
Required
Required

Veteran Status *

Discharge Date:

Resume Upload

Please note only files with .pdf, .docx, or .doc file extensions are accepted.

Currently selected file:

Don't have a resume?