Recent Searches

You haven't searched anything yet.

3 All-Source/Threat Analyst- China Specialty Jobs in Chantilly, VA

SET JOB ALERT
Details...
Waypoint Human Capital
Chantilly, VA | Full Time
$76k-95k (estimate)
5 Months Ago
Waypoint Human Capital
Chantilly, VA | Full Time
$76k-95k (estimate)
5 Months Ago
Waypoint Human Capital
Chantilly, VA | Full Time
$75k-94k (estimate)
5 Months Ago
All-Source/Threat Analyst- China Specialty
$76k-95k (estimate)
Full Time 5 Months Ago
Save

Waypoint Human Capital is Hiring an All-Source/Threat Analyst- China Specialty Near Chantilly, VA

Position Title:  All-Source & Threat Intel Analyst- China Specialty
Position Type: Full-time (on-site)
Location: Chantilly, VAClearance Required: TS/SCI w/ Poly (required)
Become an integral part of a diverse team while working at an Industry Leading Organization, where employees come first.
Waypoint's client is seeking a motivated, career oriented All-Source and Threat Intelligence Analyst with China Specialty.
Responsibilities include, but are not limited to:
  • Implement risk management programs for our federal clients by utilizing NIST, RMF, and FISMA compliance frameworks.
  • Enhance cyber awareness with clients and project teams.
  • Work alongside federal clients to help them mitigate risk with the use of continuous monitoring and incident response.
  • Establish security controls to ensure protection of client systems.
  • Implement cutting edge security tools for our federal clients.
  • Seeking an All-Source and Threat Intelligence Analyst with China specialty to support in intelligence functions, analytics, and cyber investigations and operations. 
  • Conduct research and analysis at the operational or strategic level and communicate your assessments in operational or strategic level analytic intelligence products and through oral briefings. 
  • Threat analysis will include assessments identifying and describing threat actors, activities, platforms, and targets as well as how they interact and providing an understanding of the presence, intent, and capabilities of the identified threats. 
  • Assess how environmental variables (EVs) may affect threats (known or emerging) in a given domain.
Requirements:
  • Bachelor’s degree required 
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future 
  • Active Top Secret security clearance required 
  • Experience working with RMF and NIST 800-53
  • Experience working with cyber security tools
  • Experience with cyber awareness (e.g., phishing emails, cyber trainings)
  • 2 years of experience in cyber investigations/intelligence, threat investigations/intelligence and cyber threat management
Desired:
  • Prior professional services or federal consulting experience
  • Certifications (e.g., CompTIA Security , CEH, CISSP)

Job Summary

JOB TYPE

Full Time

SALARY

$76k-95k (estimate)

POST DATE

12/13/2023

EXPIRATION DATE

06/03/2024

Show more

Waypoint Human Capital
Full Time
$73k-93k (estimate)
4 Days Ago
Waypoint Human Capital
Full Time
$123k-154k (estimate)
2 Weeks Ago
Waypoint Human Capital
Full Time
$105k-128k (estimate)
2 Weeks Ago