Recent Searches

You haven't searched anything yet.

3 Cyber Threat Analyst III (Level 3) - Hurlburt Field AFB Jobs in Hurlburt Field, FL

SET JOB ALERT
Details...
Advanced Concepts Enterprises Inc
Hurlburt Field, FL | Full Time
$106k-132k (estimate)
3 Weeks Ago
Advanced Concepts Enterprises Inc
Hurlburt Field, FL | Full Time
$79k-114k (estimate)
3 Weeks Ago
Cyber Threat Analyst III (Level 3) - Hurlburt Field AFB
$106k-132k (estimate)
Full Time 3 Weeks Ago
Save

Advanced Concepts Enterprises Inc is Hiring a Cyber Threat Analyst III (Level 3) - Hurlburt Field AFB Near Hurlburt Field, FL

*Top Secret Clearance Required

Contractor employee will conduct all-source analysis and targeting to identify, monitor, and counter threats posed by foreign cyber actors against AFSOC weapons systems/equipment, critical infrastructure, and AFSOC information systems. The employee will identify and analyze enemy cyber threats aimed at disrupting AFSOC operations and compromising vital systems, utilizing advanced intelligence gathering techniques to monitor and assess adversary activity in cyberspace. This includes monitoring threat intelligence sources such as security alerts, warnings, and other indicators to compile threat intelligence. The analyst will document and analyze malicious actor Tactics, Techniques, and Procedures (TTPs), providing strategic recommendations to counter hostile cyber operations effectively. Additionally, the employee will provide timely threat intelligence reports and briefings to inform decision-makers and support operational planning efforts. The analyst will work closely with intelligence community partners to share insights and coordinate responses to emerging cyber threats. They will apply Intelligence Community (IC) standards to analyze all-source intelligence on current and emerging threats, ensuring that this analysis is shared with AFSOC customers and partners. Additionally, the analyst will produce routine intelligence assessments and cyber warning assessments to identify and evaluate emerging threats.

Contractor employee should have a bachelor’s degree in cybersecurity, intelligence studies, computer science, or a related filed with at least 8 years of additional experience in intelligence analysis and production. Employee should have familiarity with threat modeling frameworks like MITRE ATT&CK, Cyber Kill Chain, and STRIDE.

Employee requires the following certifications: NET Plus, SEC PLUS, Basic Digital Network Exploitation Analyst (DNEA) Job Qualification Requirement (JQR).

Level 3 Experience: Minimum 10 years hands-on experience on matters related to intelligence analysis and production out of the last 12 years. Candidates must fully comprehend the duties of a Cyber Threat Analyst.

Minimum 10 years hands-on experience in all-source intelligence analysis techniques and has a technical understanding of cyber threat landscapes, including adversary TTPs and Advanced Persistent Threats (APT). In addition, the employee must have a familiarity with threat intelligence platforms (TIP) and open-source intelligence (OSINT) collection methods.

We are an Equal Opportunity Employer: We take affirmative action to ensure all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability or protected veteran status or any other applicable federal or state-protected classification. ACEs is committed to providing accessibility to employment opportunities for persons with disabilities.

Job Type: Full-time

Pay: $82,000.00 - $85,000.00 per year

Benefits:

  • Dental insurance
  • Health insurance
  • Paid time off
  • Vision insurance

Grade school specialties:

  • Math
  • Science

Schedule:

  • 8 hour shift
  • Monday to Friday

Work setting:

  • Development center
  • In-person

Work Location: In person

Job Summary

JOB TYPE

Full Time

SALARY

$106k-132k (estimate)

POST DATE

05/18/2024

EXPIRATION DATE

09/14/2024

WEBSITE

ur-aces.com

HEADQUARTERS

Shalimar, FL

SIZE

<25

Show more