Skip to main content

This job has expired

Senior Cyber Intel Analyst (TS/SCI)

Employer
By Light Professional IT Services, Inc.
Location
Fort Meade, MD
Closing date
Feb 20, 2019
Overview By Light is hiring a Senior Cyber Intel Analyst to join our team supporting a DOD customer. The Senior Analyst will produce and disseminate all-source integrated intelligence analysis to support DODIN and defensive cyberspace operations (DODIN/DCO) planning, integration, coordination, and execution. This position will work the normal daytime shift. By Light provides a broad range of hardware, software, engineering, and IT integration services. Headquartered in Arlington, VA, we support defense, civilian, commercial, and health IT customers worldwide. We offer an excellent benefits package that includes: medical, dental, vision, life and disability insurance, paid time off, paid holidays, 401(k), and profit sharing. Responsibilities Assist in analyzing ongoing threat related activities and information targeting the DODIN and develop Joint Intelligence Preparation of the Operational Environment (JIPOE). Make recommendations for action to protect the DODIN. Provide all-source analytical support to DODIN/DCO to include production of cyber related Intelligence Estimates. Produce special reports and assessments related to specific incidents and trends concerning threats to the DODIN as required. Conduct analysis to identify indications of adversary activity and warn (Indications and Warning) leaders of potential threats, cyber developments, events or conditions that may adversely affect the DODIN; advising leaders in order to proactively confront emerging challenges, leverage opportunities, avoid surprise and produce strategic outcomes favorable to the US or allied interests. Respond to threat identification of activity directed against DoD systems. Evaluate international events, all-source and open-source intelligence, and operational information to assist in the assessment of potential impacts to the DODIN and alert Staff and Leadership to potential network exploitation or attacks. Using these techniques and taking advantage of web-based research tools, match potential threat candidates with identified activity, produce reports and/or briefs, and make intelligence-derived recommendations for the defense of the affected network. Develop and present in-depth intelligence briefings and presentations concerning nation-state and non-state actor capabilities and activities, specific actor profiles, and incidents affecting DoD communications networks. Assist in the management of daily intelligence reports and bulletins and web sites on the classified networks. Maintain communications with intelligence representatives, Service components, other Combatant Commands, Department of Homeland Security, National Infrastructure Protection Center (NIPC), Intelligence Community, DODIN service providers, and other organizations as designated. Required Experience/Qualifications BA/BS degree in Information Technology or Information Security, Computer Science, Intelligence Analysis, Cyber Security, or another related field of study or equivalent 5 years performing cyber threat intelligence analysis. Intelligence all-source analysis; Defense Intelligence Analysis Program; intelligence writing and briefing at a senior level is a must. Ability to place threats in the proper context and identify the "so what" for decision makers; ability to communicate technical information to non-technical audiences. Ability to apply formal intelligence analysis methods, develop hypothesis, prove/disprove relationships, always ask "why", defend your analysis, and apply attribution to cyber threat activity. Basic understanding in the following areas: network communication using TCP/IP protocols, basic system administration, malware (malware communication, installation, malware types) and computer network defense operations (proxy, firewall, IDS/IPS, router/switch). Strong understanding of the Intelligence Cycle. Ability to write detailed and comprehensive cyber intelligence analytical products in a team environment. Self-starter with the ability to engage with cyber intelligence analyst counterparts across the US Intelligence and cyber communities; lead and participate in working groups, conferences, etc. Demonstrated application of intelligence analysis and tradecraft through writing and presentation ability. Writing samples may be required. Ability to present analysis to large groups on a regular basis. Demonstrated expertise using various intelligence and cyber GOTS/COTS analytical tools: Analyst Notebook, Palantir, TAC, M3, HOTR, Sharkseer, SIEM, Pulse, iSpace, etc. Demonstrated ability and flexibility to support planning and execution of military exercises involving cyber defense training objectives (Occasional surge/weekend hours and travel may be required). Strong working ability with all MS Office applications (Word, PowerPoint, Excel, Project, etc.). Special Requirements/Security Clearance Clearance: DoD TS/SCI and eligible for C/I Polygraph. An Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities CJ Department: Information Technology - provided by Dice Analysis, Analyst, Excel, Firewall, Hardware, Management, MS Office, Networks, PowerPoint, Project, Protocols, Research, Router, Security, TCP/IP

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert