Posted today
Public Trust
Unspecified
Unspecified
IT - Security
Washington, DC (On-Site/Office)
Evolver Federal is seeking a Lead Cyber Threat Analyst to fulfil a requirement for a potential government client. The Lead Cyber Threat Analyst is responsible for identifying, analyzing, and mitigating advanced cyber threats targeting federal systems and critical infrastructure. This role focuses on proactive threat hunting, intelligence analysis, and developing strategies to detect and disrupt adversary tactics, techniques, and procedures (TTPs). The Lead Cyber Threat Analyst will lead a team of analysts, collaborate with SOC and incident response teams, and provide actionable intelligence to strengthen the organization's cybersecurity posture. This position requires deep expertise in threat analysis, malware research, and adversary emulation within highly regulated environments.
Responsibilities:
Basic Qualifications:
Preferred Qualifications:
Evolver Federal is an equal opportunity employer and welcomes all job seekers. It is the policy of Evolver Federal not to discriminate based on race, color, ancestry, religion, gender, age, national origin, gender identity or expression, sexual orientation, genetic factors, pregnancy, physical or mental disability, military/veteran status, or any other factor protected by law.
Actual salary will depend on factors such as skills, qualifications, experience, market and work location. Evolver Federal offers competitive benefits, including health, dental and vision insurance, 401(k), flexible spending account, and paid leave (including PTO and parental leave) in accordance with our applicable plans and policies.
Responsibilities:
- Lead cyber threat analysis and intelligence operations to identify emerging threats and vulnerabilities.
- Conduct proactive threat hunting across enterprise and cloud environments using advanced analytics.
- Analyze adversary TTPs and develop detection strategies aligned with MITRE ATT&CK framework.
- Oversee malware analysis, reverse engineering, and forensic investigations for complex incidents.
- Integrate threat intelligence feeds into SOC workflows and detection platforms.
- Leverage AI-driven threat detection techniques to enhance predictive and adaptive security capabilities.
- Apply Zero Trust principles across detection, response, and access control strategies to strengthen enterprise resilience.
- Implement cloud-native security solutions to safeguard workloads and data in multi-cloud environments.
- Prepare and deliver executive-level threat reports, risk assessments, and strategic recommendations.
- Collaborate with SOC, incident response, and engineering teams to enhance detection and response capabilities.
- Maintain and update threat intelligence platforms and knowledge bases.
- Support development of playbooks for threat hunting and incident response automation.
- Ensure compliance with federal cybersecurity frameworks (NIST 800-series, RMF, TIC 3.0).
- Mentor and coach junior analysts to develop technical expertise and career growth.
- Manage cross-functional SOC projects, ensuring alignment between threat analysis, incident response, and engineering teams.
- Drive process improvements and best practices across SOC operations to enhance efficiency and resilience.
Basic Qualifications:
- Bachelor's Degree in Computer Science, Information Management (IM), Information Technology, Engineering, or equivalent with 6 years of technical experience and 4 years' experience in IT Solutions at senior management
- Certified Information Systems Security Professional (CISSP)
- Certified Security Analyst, Certified Ethical Hacker, or similar certifications
- Project Management Institute (PMI) Project Management Professional (PMP) (Highly Recommended)
- Information Technology Infrastructure Library (ITIL) 4 Foundation
- 10 years of successful enterprise experience in an IT or technology-related field, with the last 5 years, on large government technical BPAs/contracts
- US Citizen with the ability to pass a comprehensive government background check
Preferred Qualifications:
- Experience managing or supporting cybersecurity operations, including SOC functions, in a federal or highly regulated environment
- Experience leading cybersecurity programs within federal civilian agencies
- Master's degree in a technical or management-related field
- GIAC (GCTI, GCFA) or AWS/Azure security certifications
- Knowledge of RMF, NIST 800-series, OMB A-130, and TIC 3.0 policies
- Experience with performance-based contracts and cross-functional team leadership
- Strong communication skills, including experience delivering executive briefings and incident communications
- Expertise in threat intelligence platforms (TIPs) and SIEM tools (Splunk, Elastic).
- Familiarity with SOAR platforms and automation for threat detection and response.
- Experience with malware reverse engineering and memory forensics.
- Strong knowledge of MITRE ATT&CK, Cyber Kill Chain, and threat modeling methodologies.
- Hands-on experience with cloud threat analysis (AWS, Azure, GCP) and container security.
- Ability to lead advanced threat hunting campaigns and mentor junior analysts.
- Understanding of nation-state threat actors and advanced persistent threats (APTs).
- Experience integrating threat intelligence into vulnerability management and risk scoring.
- Knowledge of scripting languages (Python, PowerShell) for automation and custom detection.
Evolver Federal is an equal opportunity employer and welcomes all job seekers. It is the policy of Evolver Federal not to discriminate based on race, color, ancestry, religion, gender, age, national origin, gender identity or expression, sexual orientation, genetic factors, pregnancy, physical or mental disability, military/veteran status, or any other factor protected by law.
Actual salary will depend on factors such as skills, qualifications, experience, market and work location. Evolver Federal offers competitive benefits, including health, dental and vision insurance, 401(k), flexible spending account, and paid leave (including PTO and parental leave) in accordance with our applicable plans and policies.
group id: 10123391