Please scroll down, To apply

Cyber Intelligence, Senior Associate with Security Clearance

hiring now
New job

Peraton 128000.00 US Dollar . USD Per annum

2024-09-21 02:41:17

Job location Chantilly, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit to learn how we're keeping people around the world safe and secure.
Responsibilities Serves as a Cyberthreat Intelligence Analyst providing synthesis, fusion, and analysis of multiple threat information sources using recognized and required elements of analytic tradecraft and analytic methodology. Work in a cooperative manner amongst a community of interest of analysts to share and leverage information. Produce products that provides unique perspective of cyber threat to specific systems (platforms, interconnected systems, networks, etc), adversary intent and capabilities to induce cyber effects into the system to degrade, deny, or defeat its intended operation. Daily Duties:
Perform analytical research in a team environment focused on cyber threat actors/activity, author and review intelligence products by applying technical expertise, while also consulting and making recommendations for new solutions to cyber analytical issues as needed. Provide synthesis, fusion, and analysis of multiple threat information sources using recognized and required elements of analytic tradecraft and analytic methodology. Work in a cooperative manner amongst a community of interest of analysts to share and leverage information. Provide strategic advice, technical guidance and expertise to program and project staff. Participate quarterly meetings and workings groups, etc., as required. Collaborate with analysts across the Intelligence Community agencies and Defense Criminal Investigative Organizations (AFOSI, CID, DCIS) on a regular basis. Brief customers, partners, and stakeholders on analytic findings on a regular basis Develop product that provide unique perspective of cyber threat to specific systems (platforms, interconnected systems, networks, etc), adversary intent and capabilities to induce cyber effects into the system to degrade, deny, or defeat its intended operation. Qualifications Required Skills: Active TS/SCI clearance with poly
2 years with BS/BA; 0 years with MS/MA; 6 years with no degree
Analysts should have at least 5 years of general military intelligence analysis, OR 2 years of cyber network operations/analysis experience Analysts should be proficient in providing detailed written and oral briefings to senior flag officers and decision makers Analysts should have demonstrated effective communication skills in accordance with ICD 203 (Analytical Standards) Strong inter-personal skills and an ability to interact with all levels of customer, leadership, and mission partners Self-motivated with the ability to work independently and in a team environment Desired Skills: Experience using intelligence analysis or research tools such as RMT, DataXplorer, Pulse, TestFlight, FADE, Palantir, Analyst Notebook, Multi-media Message Manager (M3), CHROME, HOTR, Distributed Common Ground System (DCGS), Intelink / Intellipedia An understanding of the threats that target defense industrial firms and experience operationalizing the Cyber Kill Chain, Mitre ATT&CK, and Diamond Model. Familiarity with the current cyber threat landscape, and the various actors involved, is strongly desired. Target Salary Range $80,000 - $128,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. Paid Time-Off and Holidays
Retirement
Life & Disability Insurance
Career Development
Tuition Assistance and Student Loan Financing
Paid Parental Leave
Additional Benefits
Medical, Dental, & Vision Care

Inform a friend!

<!– job description page –>

Similar jobs

Top