Yesterday
DoE Q or L
$80,000 - $90,000
Unspecified
IT - Security
Las Vegas (On-Site/Office)
Zachary Piper Solutions  is seeking a Junior Cyber Threat Intelligence Analyst  to join a classified defense aviation program located in  Las Vegas, NV through  100% onsite presence . The  Junior Cyber Threat Intelligence Analyst  will collect, analyze, and report on cyber threat intelligence, identify emerging threats, and support national security operations through collaboration with SOC teams and use of threat intelligence tools .
Responsibilities of the Junior Cyber Threat Intelligence Analyst include:
Qualifications of the Junior Cyber Threat Intelligence Analyst include:
Compensation for the Junior Cyber Threat Intelligence Analyst includes:
Keywords: emerging threats, attack techniques, threat intelligence reports and documentation, ELK, Junior, Cyber Threat Intelligence, Analyst, NNSA, emerging threat, national security, Journeyman, Cybersecurity, Engineer, Cybersecurity Engineer, defense, DOD, department of defense, aviation, Las Vegas, NV, Nevada, Vegas, architect, deploy, SIEM, Security Information and Event Management, security, collect, analyze, correlate, logs, alerts, Splunk Enterprise Security, IBM Qradar, Splunk, Qradar, Microsoft Sentinel, Sentinel, ArcSight, OpenText, LogRhythm, EDR, Endpoint Detection Response, endpoint, suspicious activity, malware, ransomware, abnormal behavior, CrowdStrike Falcon, CrowdStrike, Microsoft Defender, Defender, SentinelOne, Carbon Black, Sophos Intercept X, individual endpoints, XDR, Extended Detection and Response, NDR, Network Detection and Response, SOC, security operations center, firewall, vulnerabilities, cloud, on-prem, vulnerability, scanning, scan, risk assessment, remediation, system integrity, compliance, hybrid, cloud, on-prem, architectures, AWS, GovCloud, Azure, Amazon Web Services, security controls, security procedures, security compliance, NIST 800-53, NIST, RMF, RMF framework, Risk Management Framework, National Institute of Standards and Technology, audit, DOE, Department of Energy, FISMA, Federal Information Security Modernization Act, DHS, Department of Homeland Security, OMB, Office of Management and Budget, Security and Privacy Controls, CUI, Controlled Unclassified Information, information security program, continuous monitoring, JC3, Joint Cybersecurity Coordination Center, threat detection, incident response, incidence response, IT, information technology, cybersecurity architecture, cybersecurity design, cybersecurity implementation, DOE Q, Q clearance, clearance, Top Secret, Top Secret Clearance, TS, TS Clearance, Computer Science, IDS, intrusion detection system, network, networking, NIDS, network-based intrusion detection system, network traffic, Snort, Suricata, Zeek, Bro, Splunk, Tenable, CrowdStrike, HIDS, host-based intrusion detection system, unauthorized logins, file modifications, privilege escalations, OSSEC, Wazuh, Tripwire, suspicious packets, attack signatures, port scams, malware traffic, IPS, intrusion protection system, cloud security architecture, AWS, GovCloud, Amazon Web Services, Azure, eMASS
#LI-SW1 #LI-ONSITE
Responsibilities of the Junior Cyber Threat Intelligence Analyst include:
- Collect, process, and analyze cyber threat intelligence from multiple sources to identify risks and vulnerabilities
 - Monitor and report on emerging threats, attack techniques, and trends relevant to national security systems
 - Develop and maintain detailed threat intelligence reports and documentation
 - Share actionable intelligence with SOC teams and other stakeholders to support incident response and defense strategies
 - Use threat intelligence platforms and tools to enhance detection and analysis capabilities
 - Participate in technical reviews and contribute to continuous improvement of cybersecurity operations
 
Qualifications of the Junior Cyber Threat Intelligence Analyst include:
- 2+ years in cybersecurity or related IT fields
 - Bachelor's Degree in Cybersecurity, Computer Science or a related field
 - Active DOE Q or Top Secret clearance
 - Strong understanding of cyber threats, attack techniques, and threat actor behavior
 - Proficient with threat intelligence platforms and tools, such as Splunk, ELK or similar
 - Excellent analytical and problem-solving skills for interpreting threat data and trends
 - Strong written and verbal communication skills to produce reports and share findings with stakeholders
 
Compensation for the Junior Cyber Threat Intelligence Analyst includes:
- Salary Range: $80,000-$90,000 **depending on experience**
 - Per diem & relocation assistance available
 - Benefits: Medical, Dental, Vision, 401k Plan, Holidays, PTO, sick leave as required by law
 
Keywords: emerging threats, attack techniques, threat intelligence reports and documentation, ELK, Junior, Cyber Threat Intelligence, Analyst, NNSA, emerging threat, national security, Journeyman, Cybersecurity, Engineer, Cybersecurity Engineer, defense, DOD, department of defense, aviation, Las Vegas, NV, Nevada, Vegas, architect, deploy, SIEM, Security Information and Event Management, security, collect, analyze, correlate, logs, alerts, Splunk Enterprise Security, IBM Qradar, Splunk, Qradar, Microsoft Sentinel, Sentinel, ArcSight, OpenText, LogRhythm, EDR, Endpoint Detection Response, endpoint, suspicious activity, malware, ransomware, abnormal behavior, CrowdStrike Falcon, CrowdStrike, Microsoft Defender, Defender, SentinelOne, Carbon Black, Sophos Intercept X, individual endpoints, XDR, Extended Detection and Response, NDR, Network Detection and Response, SOC, security operations center, firewall, vulnerabilities, cloud, on-prem, vulnerability, scanning, scan, risk assessment, remediation, system integrity, compliance, hybrid, cloud, on-prem, architectures, AWS, GovCloud, Azure, Amazon Web Services, security controls, security procedures, security compliance, NIST 800-53, NIST, RMF, RMF framework, Risk Management Framework, National Institute of Standards and Technology, audit, DOE, Department of Energy, FISMA, Federal Information Security Modernization Act, DHS, Department of Homeland Security, OMB, Office of Management and Budget, Security and Privacy Controls, CUI, Controlled Unclassified Information, information security program, continuous monitoring, JC3, Joint Cybersecurity Coordination Center, threat detection, incident response, incidence response, IT, information technology, cybersecurity architecture, cybersecurity design, cybersecurity implementation, DOE Q, Q clearance, clearance, Top Secret, Top Secret Clearance, TS, TS Clearance, Computer Science, IDS, intrusion detection system, network, networking, NIDS, network-based intrusion detection system, network traffic, Snort, Suricata, Zeek, Bro, Splunk, Tenable, CrowdStrike, HIDS, host-based intrusion detection system, unauthorized logins, file modifications, privilege escalations, OSSEC, Wazuh, Tripwire, suspicious packets, attack signatures, port scams, malware traffic, IPS, intrusion protection system, cloud security architecture, AWS, GovCloud, Amazon Web Services, Azure, eMASS
#LI-SW1 #LI-ONSITE
group id: 10430981