Yesterday
Top Secret
Early Career (2+ yrs experience)
None
IT - Security
Huntsville, AL (On-Site/Office)
Job Title: Cyber Threat Analyst
Location: Huntsville, VA
Type: Direct Hire
Work Model: On-site
Security Clearance: Active Top Secret, willing to sit for CI Poly
Contact: Cdinnocenti@altaits.com
Position Overview
We are seeking a skilled Cyber Threat Analyst to join our team in Huntsville, VA. The analyst will monitor and assess cyber threats, investigate security incidents, and provide actionable intelligence to strengthen the organization’s cybersecurity posture. The ideal candidate will bring both technical expertise and an intelligence-driven approach to defending against evolving cyber threats.
Key Responsibilities
• Monitoring & Analysis: Continuously monitor computer networks, investigate security breaches, and analyze threat activity.
• Threat Intelligence: Collect and evaluate data from open-source intelligence, dark web monitoring, and internal systems.
• Incident Response: Support cyber defense activities, contributing to investigations and real-time response efforts.
• Reporting & Documentation: Prepare detailed reports, advisories, and actionable recommendations for stakeholders.
• Collaboration: Partner with internal divisions, government agencies, and international partners to address cyber threats.
• Malware Analysis: Analyze samples to identify adversary tactics, techniques, and procedures (TTPs).
• Tool Development: Develop tools and automation to enhance threat analysis and intelligence collection.
• Continuous Learning: Stay current with emerging cyber threats, vulnerabilities, and industry best practices.
Required Skills & Qualifications
• Active Top Secret clearance with ability to sit for CI Poly.
• Bachelor’s degree (BS/BA required).
• Background in intelligence analysis, with at least 5 years of relevant experience.
• Experience with Splunk Enterprise Security (R).
• Strong knowledge of cybersecurity principles, network/endpoint/cloud security.
• Familiarity with frameworks such as MITRE ATT&CK and the Cyber Kill Chain.
• Excellent written and verbal communication skills.
• Ability to analyze complex data, identify patterns, and deliver effective solutions.
Preferred Skills & Certifications
• Experience with Microsoft Sentinel (P).
• GIAC Cyber Threat Intelligence (GCTI) certification.
Location: Huntsville, VA
Type: Direct Hire
Work Model: On-site
Security Clearance: Active Top Secret, willing to sit for CI Poly
Contact: Cdinnocenti@altaits.com
Position Overview
We are seeking a skilled Cyber Threat Analyst to join our team in Huntsville, VA. The analyst will monitor and assess cyber threats, investigate security incidents, and provide actionable intelligence to strengthen the organization’s cybersecurity posture. The ideal candidate will bring both technical expertise and an intelligence-driven approach to defending against evolving cyber threats.
Key Responsibilities
• Monitoring & Analysis: Continuously monitor computer networks, investigate security breaches, and analyze threat activity.
• Threat Intelligence: Collect and evaluate data from open-source intelligence, dark web monitoring, and internal systems.
• Incident Response: Support cyber defense activities, contributing to investigations and real-time response efforts.
• Reporting & Documentation: Prepare detailed reports, advisories, and actionable recommendations for stakeholders.
• Collaboration: Partner with internal divisions, government agencies, and international partners to address cyber threats.
• Malware Analysis: Analyze samples to identify adversary tactics, techniques, and procedures (TTPs).
• Tool Development: Develop tools and automation to enhance threat analysis and intelligence collection.
• Continuous Learning: Stay current with emerging cyber threats, vulnerabilities, and industry best practices.
Required Skills & Qualifications
• Active Top Secret clearance with ability to sit for CI Poly.
• Bachelor’s degree (BS/BA required).
• Background in intelligence analysis, with at least 5 years of relevant experience.
• Experience with Splunk Enterprise Security (R).
• Strong knowledge of cybersecurity principles, network/endpoint/cloud security.
• Familiarity with frameworks such as MITRE ATT&CK and the Cyber Kill Chain.
• Excellent written and verbal communication skills.
• Ability to analyze complex data, identify patterns, and deliver effective solutions.
Preferred Skills & Certifications
• Experience with Microsoft Sentinel (P).
• GIAC Cyber Threat Intelligence (GCTI) certification.
group id: COMPHLP