Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Cyber Research & Development - Senior image - Rise Careers
Job details

Cyber Research & Development - Senior

Seeking a Cyber Threat Intelligence Analyst to join our dynamic team and support with Cyber Threat Intelligence products, management of adversary indicators of compromise, tracking and monitoring of adversary tactics, techniques, and procedures, and leading cyber threat intelligence collaboration internally and externally to our Intelligence Community (IC) customer.

This position will provide support for defensive cyber operations activities and will be expected to actively engage with multiple IC customers and mission partners, anticipating their needs, and delivering flawlessly.

Responsibilities:

  • Interact effectively with senior management at all levels, both internally and externally.
  • Provide comprehensive support and issue tracking for multiple IC organizations and partners, handling database queries, metrics and trend reports.
  • Support the team in areas such as cyber fusion and hunt mission, RFIs, customer/mission partner engagement, and potential to serve as people leader/manager.
  • Collaborate closely with other departments to strengthen response efforts.
  • Maintain situational awareness of cyber activity by reviewing DoD, IC and open-source reporting for new vulnerabilities, malware or other threats that have the potential to impact the IC environment.
  • Conduct cyber defense trend analysis and generate insightful reports to improve security posture.
  • Extensive understanding of cyber threats, attack vectors, methods, attacks, and countermeasures along with knowledge of threat-based frameworks, such as MITRE ATT&CK.
  • Synthesize, summarize, consolidate and share potentially malicious activities on the IC environment with IC and mission partner organizations by creating incident reports, SARs, Confluence updates, Tippers, Threat Cards and other notifications.
  • Assist in providing threat and vulnerability analysis as well as security advisory services and recommendations.
  • Maintain threat intelligence platform used for sharing, storing, and receiving information about cybersecurity threats, malware, and vulnerabilities.
  • Ensure contract deliverables and SLA performance consistently meet or exceed target quality standards.
  • Review written deliverables to ensure they meet quality assurance benchmarks.

Required Qualifications:

  • Bachelor's degree and 8 – 12 years related experience in Information Systems, Computer Science or related field or a Master’s with 6 – 10 years of related experience.
  • Must have an active Top Secret/SCI with Polygraph security clearance
  • Minimum of 4 years of work experience as an intelligence analyst or cyber threat intelligence analyst with a minimum of 1 year of cyber threat experience.
  • Ability to provide concise, articulate, polished writing of analytic documents, summaries, issue papers, talking points, and briefings.
  • Demonstrated proficiency working in a fast-paced collaborative environment and ability to proactively multi-task and meet short deadlines.
  • Strong interpersonal, critical thinking, and communication skills, including the ability to clearly convey complex and technical data to nontechnical customers.

Preferred Qualifications:

  • DoD 8570 IAT Level II required (i.e., Security+, CND, GICSP, GSEC, SSCP) or IAM Level II (i.e., CISSP, CISM, GSLC, CCISO)
  • Over five years of experience working with the Intelligence Community (IC) and/or Fusion centers.
  • Knowledge of MITRE ATT&CK framework.
  • Experience in intelligence driven defense and/or Cyber Kill Chain (CKC) methodology; knowledge of Advanced Persistent Threat (APT) and other cyber threat modeling frame works.

CONDITIONS OF EMPLOYMENT:

  • TS/SCI w/Poly Required
  • U.S. Citizenship Required
  • Federal Employment Suitability
  • E-Verify Eligibility Required*

ASG is an equal-opportunity employer (EEO)

*ASG participates in the USCIS Electronic Employment Eligibility Verification Program (E-Verify). E-Verify helps employers determine the employment eligibility of new hires and the validity of their social security numbers.

  • Health Insurance
  • Open Leave
  • Dental insurance
  • 401(k)
  • Vision insurance
  • Tuition reimbursement
  • Life insurance
  • 401(k) matching
  • Disability insurance
  • Retirement plan
  • Referral program
  • Health savings account
  • Flexible spending account

Average salary estimate

$135000 / YEARLY (est.)
min
max
$120000K
$150000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Cyber Research & Development - Senior, Analytic Solutions Group

Are you a seasoned professional in cyber threat intelligence? ASG is on the lookout for a Cyber Research & Development - Senior to join our innovative team! In this dynamic role, you’ll jump right into the action, supporting the creation of Cyber Threat Intelligence products and managing critical adversary indicators. But it’s not just about tracking and monitoring; you’ll lead collaborative efforts both internally and with our partners in the Intelligence Community (IC). Your insights will be vital as you engage with multiple IC customers, anticipating their needs and ensuring top-notch service delivery. You’ll have the opportunity to dive into diverse tasks ranging from responsive cyber operations to crafting insightful reports on emerging threats. Your expertise will guide our defensive strategies and enhance cybersecurity by synthesizing data from various sources. We’re looking for someone who can seamlessly communicate complex concepts to various audiences and effectively contribute to our mission. If you possess an extensive understanding of cyber threats and frameworks like MITRE ATT&CK, you could be the perfect fit. Plus, with a wide array of benefits including health insurance, 401(k) matching, and tuition reimbursement, ASG values not just your work but your holistic well-being. Dive into this exciting opportunity and lead the charge in combating cyber threats!

Frequently Asked Questions (FAQs) for Cyber Research & Development - Senior Role at Analytic Solutions Group
What are the responsibilities of a Cyber Research & Development - Senior at ASG?

As a Cyber Research & Development - Senior at ASG, you'll be responsible for developing Cyber Threat Intelligence products, managing adversary indicators, and actively engaging with Intelligence Community customers. Your duties will include monitoring adversary tactics and collaborating with internal teams to enhance our response efforts to cyber threats.

Join Rise to see the full answer
What qualifications do I need to become a Cyber Research & Development - Senior at ASG?

To qualify for the Cyber Research & Development - Senior position at ASG, you need a Bachelor's degree with 8-12 years of experience in Information Systems or related fields, or a Master's degree with 6-10 years of relevant experience. You must also have at least four years of experience as an intelligence analyst along with an active Top Secret/SCI with Polygraph security clearance.

Join Rise to see the full answer
What skills are essential for a Cyber Research & Development - Senior at ASG?

Essential skills for the Cyber Research & Development - Senior role at ASG include critical thinking, strong communication skills, and the ability to articulate complex technical data to non-technical audiences. Proficiency in cyber threats and frameworks, such as the MITRE ATT&CK framework, is also important.

Join Rise to see the full answer
What kind of work environment can I expect as a Cyber Research & Development - Senior at ASG?

At ASG, the work environment for a Cyber Research & Development - Senior is fast-paced and collaborative. You'll be part of a dynamic team, working closely with both internal teams and external partners in the Intelligence Community, ensuring effective communication and quick responses to emerging cyber threats.

Join Rise to see the full answer
Are there growth opportunities for a Cyber Research & Development - Senior at ASG?

Absolutely! At ASG, we value professional development and offer various paths for career advancement. With your expertise in cyber threat intelligence, you may have opportunities to take on leadership roles or engage in specialized projects that enhance your skills and knowledge within the industry.

Join Rise to see the full answer
Common Interview Questions for Cyber Research & Development - Senior
How do you stay updated on the latest cyber threats and trends?

To stay informed, I regularly review industry publications, participate in webinars, and engage with online cybersecurity communities. I also follow reputable threat intelligence sources and maintain connections within the Intelligence Community to share insights on emerging threats.

Join Rise to see the full answer
Describe your experience with the MITRE ATT&CK framework.

I have utilized the MITRE ATT&CK framework to assess potential adversary tactics and procedures. This experience includes mapping detected activities to the framework to improve our defensive strategies and provide relevant recommendations to stakeholders.

Join Rise to see the full answer
Can you give an example of how you successfully collaborated with a team to mitigate a cyber threat?

In my previous role, our team identified indicators of compromise affecting a critical system. We collaborated closely with engineers and IT staff to analyze the threat, implement defensive measures, and coordinate communication with stakeholders to minimize impact and ensure system integrity.

Join Rise to see the full answer
What is your approach to writing analytic reports?

My approach to writing analytic reports involves thorough research, clear structure, and concise language. I focus on articulating the key findings and implications, ensuring that both technical and non-technical audiences can understand and act on the information provided.

Join Rise to see the full answer
How do you handle high-pressure situations when dealing with cyber incidents?

In high-pressure situations, I prioritize effective communication and swift decision-making. I remain calm, analyze the situation critically, and collaborate with my team to deploy our response strategy while keeping stakeholders informed of our progress.

Join Rise to see the full answer
What tools and technologies do you have experience with in cyber threat analysis?

I have experience with tools such as threat intelligence platforms, SIEM systems, and various analytical software. I regularly utilize these technologies to gather, analyze, and share information regarding potential cyber threats, ensuring robust intelligence support.

Join Rise to see the full answer
How do you assess the effectiveness of cyber defense strategies?

I assess the effectiveness of cyber defense strategies by conducting regular reviews, analyzing incident reports, and comparing outcomes against established benchmarks. Additionally, I incorporate feedback from all stakeholders to continuously improve our defensive posture.

Join Rise to see the full answer
What do you believe is the most challenging aspect of working in cyber threat intelligence?

One of the most challenging aspects is staying ahead of rapidly evolving cyber threats. This requires constant vigilance, adaptation of strategies, and ongoing education to understand new attack methods and vulnerabilities that may emerge in the landscape.

Join Rise to see the full answer
Describe your experience working with the Intelligence Community.

I have over five years of experience working with the Intelligence Community, collaborating on various projects that involved threat analysis, intelligence sharing, and response coordination. This involvement has allowed me to build strong relationships and foster a culture of collaboration.

Join Rise to see the full answer
What strategies do you use to improve the security posture of an organization?

To improve an organization’s security posture, I focus on a combination of regular threat assessments, training for staff, implementing best practices in cybersecurity hygiene, and fostering collaboration among departments to ensure comprehensive mitigation strategies are in place.

Join Rise to see the full answer
Similar Jobs
Photo of the Rise User
Posted 9 days ago
Photo of the Rise User
Pipedrive Remote Estonia, Tallinn
Posted 8 days ago
Photo of the Rise User
Posted 7 days ago
Photo of the Rise User
Posted yesterday
Dare to be Different
Diversity of Opinions
Inclusive & Diverse
Collaboration over Competition
Fast-Paced
Growth & Learning
Photo of the Rise User
Posted 14 days ago
Photo of the Rise User
Rapsodo Remote No location specified
Posted 6 days ago
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
No info
LOCATION
No info
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
December 7, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!