Cyber Threat Intelligence Analyst

Overview

Sphinx is currently seeking experienced Cyber Threat Intelligence (CTI) Analyst to support a member of the US Intelligence Community within their Office of Counterintelligence (CI). The CTI Analyst will conduct research and analysis using classified and open-source resources to track and document the activities of known or suspect foreign intelligence entities within cyberspace. CTI Analyst work collaboratively with Technical Threat Analyst and Digital Forensic personnel to compose a variety of reports to include cyber threat vulnerability assessments and annual threat reports.

Details

· Location: Springfield, VA (Partial-Remote Options Available)

· Position Type: Full-Time

· Pay Range: $70,000 – $125,000 per year

Responsibilities

  • Produce weekly, monthly, quarterly, and annual actionable Technical CI (Cyber /TSCM/TEMPEST) threat reports in collaboration with teammates and with Intelligence Community (IC) peers, as necessary. 
  • Produce CI Information Reports and Intelligence Information Reports (IIRs) from data collected and reported by either the Technical CI team or the cyber security personnel. 
  • Perform inquiries of anomalous activity using automated investigative tools (For example: M3, Palantir, TAC, ARCSIGHT, RSA NetWitness, CCD, QLIX, TIDE or Criss Cross. 
  • Provide Technical CI advice and expertise in support of CI inquiries, operations and issues. 
  • Develop leads by detecting anomalous activity, conducting open source and classified research, and liaison with internal and external partners. 
  • Conduct research, evaluate collection, and perform analysis on Technical CI intelligence topics of interest to leadership, analysis, and customers. 
  • Demonstrate ability to draw high-quality, appropriate and objective conclusions from information in a timely manner. 
  • Research, analyze, and synthesize All-Source data to identify patterns, commonalities, and linkage. 
  • Demonstrate current subject matter expertise on Technical CI issues, threats and trends. (For example: Cyber threats and Technical Surveillance threats.) 
  • Demonstrate and master the ability to self-edit and produce clearly written, properly sourced and grammatically correct intelligence products that adhere to established style guide and template standards. 
  • Demonstrate proficiency in use of bottom-line up-front (BLUF) writing. 
  • Display an ability to collaborate with internal and external IC/Cyber community members. 
  • Coordinate CI Cyber activities originating from Enterprise Incident Response Events. 
  • Conduct liaison between CI Office and Cyber Security Operations Center (CSOC)
  • Perform threat analysis, threat forecasts, threat alerts, and recommend countermeasures. 

Required Qualifications

  • Must currently possess an active TS/SCI security clearance and be able to obtain a CI polygraph after hire.
  • Possess a minimum of 5 years of threat analysis experience of which at least 2 of those include technical analysis or cyber investigations.
  • Bachelors Degree from an accredited university.

Desired Qualifications

  • Be a credentialed graduate of an accredited federal or DoD CI training academy.
  • Possess a Bachelor’s Degree in Science, Technology, Engineering, or Mathematics discipline.
  • Posses post-graduate degree in Science, Technology, Engineering or Mathematics discipline.
  • Demonstrate experience with foreign adversaries’ security and intelligence services, terrorist organizations, and threats posed to US Government.
  • Possess IAT II or IAT II level certification IAW DoD 8570.

How to Apply

Please submit your resume and cover letter to Jobs@SphinxIDS.com or utilize the submission box on this page.

Job Category: cyber
Job Type: Full Time
Job Location: Springfield Virginia

Apply for this position

Allowed Type(s): .pdf, .doc, .docx