Recent Searches

You haven't searched anything yet.

16 Jobs

SET JOB ALERT
Details...
CACI International
Chantilly, VA | Full Time
$84k-109k (estimate)
6 Days Ago
Central Intelligence Agency
Washington, DC | Full Time
$82k-109k (estimate)
4 Days Ago
The Johns Hopkins University Applied Physics Laboratory
Laurel, MD | Full Time
$82k-106k (estimate)
5 Days Ago
USAJOBS
Washington, DC | Full Time
$83k-107k (estimate)
Just Posted
Cinteot
Linthicum, MD | Full Time
$82k-106k (estimate)
Just Posted
Allyon
Linthicum Heights, MD | Contractor
$82k-106k (estimate)
3 Days Ago
Allyon
Linthicum Heights, MD | Contractor
$82k-106k (estimate)
3 Days Ago
Valiant Solutions, LLC
Washington, DC | Full Time
$105k-132k (estimate)
1 Month Ago
Agile Defense, Inc.
Arlington, VA | Other
$80k-103k (estimate)
2 Months Ago
Cypfer
Miami, FL | Full Time
$70k-90k (estimate)
2 Months Ago
Lucid Technologies
Morrisville, NC | Full Time
$61k-78k (estimate)
10 Months Ago
Gray Tier Technologies
Ashburn, VA | Full Time
$79k-106k (estimate)
11 Months Ago
CACI
Chantilly, VA | Full Time
$89k-119k (estimate)
3 Months Ago
CLIENTSOLV TECHNOLOGIES
Englewood, CO | Other
$69k-88k (estimate)
4 Months Ago
CLIENTSOLV TECHNOLOGIES
Englewood, CO | Other
$69k-88k (estimate)
4 Months Ago
CLIENTSOLV TECHNOLOGIES
Lone Tree, CO | Full Time
$69k-88k (estimate)
4 Months Ago
Cyber Threat Analyst
CACI International Chantilly, VA
Apply
$84k-109k (estimate)
Full Time 6 Days Ago
Save

CACI International is Hiring a Cyber Threat Analyst Near Chantilly, VA

Cyber Threat Analyst

Job Category: Engineering

Time Type: Full time

Minimum Clearance Required to Start: TS/SCI with Polygraph

Employee Type: Regular

Percentage of Travel Required:

Type of Travel: Local

* * *

**What You Will Get To Do:**

**If chosen, YOU will get to work with an agile, fast paced team focused on defending our clients global networks through threat hunting and tactical analysis of ongoing attacks. In this role, you will challenged to dig into various platforms to discover data anomalies. This person should have a wide range knowledge and skills, such as computer forensics/mobile device forensics, data recovery, reverse engineering intrusion analysis and methodologies, intelligence analysis, and vulnerability assessments. If chosen, YOU will have the opportunity to work on highly visible projects that directly make an impact to the Nations mission. YOU will be a motivated, passionate leader with the ability to drive our long-term strategic goals with daily tactical objectives. YOU will be a critical component in taking complex problems and delivering solutions that are simple yet elegant.**

**More About the Role:**

**Hands on experience using GOTS, commercial, and/or open source data exploitation and visualization tools for analysis, preferably broad in scope.**

**Analyzing data sets (both small and large) for trends and patterns.**

**Producing informational, contextual, and/or intelligence products that embody and explain findings for a variety of audiences.**

**Scripting and/or programming experience (e.g. Python, Bash, R, Spark, C#, Java.)**

**Understanding of intrusion sets TTPs and the ability to apply knowledge to future analysis.**

**Working knowledge of social media platforms.**

**Be part of a department with an expanding range of programs focusing on Cyber Operations, where you get to grow on and between programs with peers who are dedicated to advancing national security. Participate in fun team outings and team building events where you get to engage with your co-workers and expand your career network. We are a fun, engaging environment with a management team focused on growing your career and making you a part of our future. We offer bonus compensation plans that demonstrate you being appreciated for working on the program and being a part of our team. You'll get paid for cyber events and training, such as our Capture the Flag Events, Internal Research and Development opportunities as well as prepaid courses to nationally recognized certification courses to grow your career.**

**Youll Bring These Qualifications:**

**Active TS/SCI with Poly clearance.**

**Bachelors degree.**

**Minimum of 10 years of experience in technical analysis, digital forensics, technical targeting, or similar relevant technical experience.**

**Fundamental understanding of networking, with basic knowledge of Linux and Windows operating systems**

**Comfortable with Windows and Linux command line tools (PowerShell)**

**Proficient in data exploitation and data analysis.**

**Proficient in analyzing log files from web hosting services and other technical infrastructure.**

**Proficient in analyzing and exploiting RAW PCAP collections.**

**Ability to articulate technical information to non-technical audiences.**

**Strong analytical and critical thinking skills, ability to think strategically.**

**Ability to express complex ideas and insights verbally and in writing to a variety of audiences.**

**Ability to remain open minded and change opinions based on new information and requirements.**

**Ability to pay attention to details, ensuring accuracy in documentation.**

**Knowledge of IT defensive best practices.**

**Demonstrated experience employing visualization tools to display network graphs, workflows using COTS products or custom scripts**

**What We Can Offer You:**

**- Weve been named a Best Place to Work by the Washington Post.**

**- Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives.**

**- We offer competitive benefits and learning and development opportunities.**

**- We are mission-oriented and ever vigilant in aligning our solutions with the nations highest priorities.**

**- For over 60 years, the principles of CACIs unique, character-based culture have been the driving force behind our success.**

**Company Overview:**

CACI is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other protected characteristic.

**Pay Range** : There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits. Learn more here (https://careers.caci.com/global/en/employee-benefits)

The proposed salary range for this position is:

$102,900 - $216,200

Job Summary

JOB TYPE

Full Time

SALARY

$84k-109k (estimate)

POST DATE

05/31/2024

EXPIRATION DATE

06/15/2024

WEBSITE

caci.com

HEADQUARTERS

JESSUP, MD

SIZE

15,000 - 50,000

FOUNDED

1962

TYPE

Private

CEO

CHRISTOPHER TRAYNOR

REVENUE

$5B - $10B

Related Companies
Show more

CACI International
Full Time
$50k-66k (estimate)
2 Months Ago

The following is the career advancement route for Cyber Threat Analyst positions, which can be used as a reference in future career path planning. As a Cyber Threat Analyst, it can be promoted into senior positions as a Cyber Incident Response Specialist II that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Threat Analyst. You can explore the career advancement for a Cyber Threat Analyst below and select your interested title to get hiring information.