Skip to main content

This job has expired

Cyber Threat Intelligence Analyst - TS Cleared

Employer
MindPoint Group
Location
Washington, DC
Closing date
Sep 24, 2021
Company DescriptionMindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are the trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally. We design and implement innovative security solutions to identify and defend against today"s risks and tomorrow"s attacks.A$ cents A' €A' We believe that helping organizations operate from the best security posture possible requires automation. Empowering our employees to excel and providing them with the means to do so enables us to consistently exceed our clients" expectations.Unlike many IT consultancies, we"re not a body shop. Our client engagements are challenging and growth-oriented. Our relationship with you is for the long run because, in this business, your success is our success. That"s why we treat investments in employees as investments in the company itself, which is why we offer fantastic benefits (healthcare, generous PTO, paid maternity and paternity leave, and tuition reimbursement, to name a few).But you"ll want to work here for reasons that can"t be written into an offer letterA cents € "the challenge, growth opportunities, and most important: the culture of a company that cares about you.We are an established, profitable, and growing company that promises you the following:A diverse organization. A safe workplace with zero tolerance for discrimination and harassment of any kind. A balanced work life. Seriously. Potential of a flexible schedule, depending on the specific customer. A leadership team focused on your professional growth and development. Job DescriptionMindPoint Group (MPG) is seeking a Cyber Threat Intelligence (CTI) Analyst for one of our Government customers aligned with the healthcare industry. This position carries with it the leadership responsibilities of Deputy Program Manager and CTI Lead for the associated Task Order (TO). The client will highly regard your input, and the opportunity to excel in this position is limited only by yourself.CTI Analyst ResponsibilitiesDaily awareness of new and existing cybersecurity threats, specifically those affecting the healthcare industryCollect and analyze data related to relevant threats to the healthcare industry, including software vulnerabilities, malware, and adversary Tactics, Techniques, and Procedures (TTP)Produce analytic products of varying lengths and formats detailing threats to the healthcare industry for consumption by Government and Public healthcare organizationsResearch and respond to Requests for Information from internal and external requestorsCollaborate with Government and Public healthcare organizations to enhance the sharing of information, such as Indicators of Compromise, and expand the synergy of CTI effortsTask Order Leadership ResponsibilitiesAs Deputy Program Manager of the overall TO, you will:Work closely with the Program Manager to ensure the TO requirements and deliverables are metAct as a liaison between the Government client or MPG and the Government Contracting Officer Representative (COR)Find areas across the entire TO where synergy can be developed for the benefit of all teams on the TOAs CTI Task Lead for the CTI component of the TO, you will:Interface between Government leadership and Contractor team membersReceive and distribute taskings as appropriate throughout the teamBecome a trusted advisor to the Government leadership teamPropose CTI-centric process improvements towards maturing the organization"s core CTI functionsPublish the Weekly Status Report to Government and MPG leadershipAssist team members with all MPG-related matters QualificationsActive Top Secret security clearance requiredExcellent verbal and written communication skills with the ability to deliver technical information to both technical and non-technical audiencesExperience conducting open- and closed-source research via a variety of tools Strong analytical and critical thinking skillsEnjoys independent and directed research and reporting on cybersecurity threats, including presenting virtual threat briefingsExperience working as a CTI Analyst, Cyber Threat Analyst, or similar roleGIAC GCTI certification (preferred but not required) Experience leading and mentoring others (preferred but not required)Knowledgeable about the healthcare field and/or the cybersecurity threats it faces (preferred but not required)Work EnvironmentThis position is initially fully remote. As COVID conditions change, it is expected to switch to a hybrid office / WFH model.Additional InformationAll your information will be kept confidential according to EEO guidelinesEqual Opportunity Employer Veterans/Disabled

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert