USNLX Diversity Jobs

USNLX Diversity Careers

Job Information

ManTech Threat Intelligence Analyst in Washington, District Of Columbia

Secure our Nation, Ignite your Future

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech , you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Threat Intelligence Analyst to join our team in the DMV area. We have opportunities in the Washington, DC area as well as Northern Virginia and Maryland . If you are looking for an opportunity in any of those locations, we encourage you to apply.

Responsibilities include but are not limited to:

  • Reviews and assesses raw NetFlow data and identifies any malicious cyber activity directed towards any agency customer entity or partnered organizations.

  • Processes and enriches information to ensure timely, actionable, high-confidence IoCs are ingested and shared with key stakeholders. Aids and guides Cyber Analysts in threat hunting as well as counterintelligence operations.

  • Performs cyber intelligence analysis and develop raw intelligence products derived from intelligence reporting, open-source data, and information housed in a custom, classified system based on a proprietary configuration to support investigations, operations, and intelligence production.

  • Understand advanced cyber threats, threat vectors, and attack methodologies and how they tie into the Cyber Kill Chain or ATT&CK Framework and Diamond Model.

  • Report on underlying patterns of behavior by conducting detailed analysis of incidents, threats, and risks; associated impacts, consequences, and vulnerabilities; tactics, techniques, and procedures (TTP); and other malicious and non-malicious indicators.

  • Analyze network and host activity in successful and unsuccessful intrusions by advanced attackers.

  • Provide HBSS support for the implementation, testing, integration, interoperability, and sustainment of information technologies comprising the SOC environment, encompassing multiple customer multilevel domains. Experience with analyzing, deploying, and troubleshooting HBSS clients and configuring, operating, and maintaining mandated HBSS components for Windows, Solaris, and Linux systems.

  • Supervises and mentors subordinate project and staff and collaborates and works with other Threat Intelligence Analysts.

Basic Qualifications:

  • Bachelor's degree in an IT, Business, Engineering, Math, Science, or related field

  • Minimum of nine (9) years of related experience

  • Four (4) years of additional experience is required with a High School diploma; two (2) years of additional experience is required with an Associate’s degree

  • A Master’s degree may be considered in lieu of two (2) years of experience; a Ph.D. can be considered in lieu of four (4) years of experience

  • Experience utilizing managed attribution accounts.

  • Ability to identify intelligence gaps, specify collection requirements to fill gaps, and develop analytical tools and methodologies to cope with the gaps.

  • Technical understanding in some of the following areas: network communication using TCP/IP protocols, basic understanding of malware (malware communication installation or malware types), or intermediate knowledge of computer network defense operations (proxy, firewall, IDS/IPS, router/switch, or open-source information collection)

  • Ability to identify/prioritize relevant collection requirements/gaps in response to supply chain threats to the federal agency customers and key stakeholders.

  • IAT Level III Certification (CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP) or CSSP-SPM

Preferred Qualifications:

  • Proficient with federal agency analytical writing tradecraft.

  • Industry standard certifications such as CEH Certification, Security +CE, or GIAC Cyber Threat Intelligence (GCTI).

  • Experience in Publicly Available Information (PAI) analysis.

  • Experience with general academic databases and scientific journals and repositories.

Clearance Requirements:

  • Must have a Top Secret clearance with eligibility to obtain and maintain an SCI

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information.

DirectEmployers