Job Description

Remote Work:
No
Job Number:
R0204732
Location:
Fort Belvoir,VA,US
Cyber Threat Analyst

The Opportunity: 
As a cyber threat analyst, you know the key to detecting and deterring malicious activity is quality risk-based intel that maps to a tactical behavior. At Booz Allen, you can apply your expertise to investigate the most pressing cyber threats impacting the Department of Defense. This is your chance to take on the adversary’s perspective, identify their motivations, and recommend ways to harden systems, reduce their attack surface, and thwart malicious actors.    
 
As a cyber threat analyst on our team, you’ll collect, document, assess, and analyze raw cyber threat information using tools and technologies to enrich intelligence. You’ll conduct strategic assessments on systems and networks and provide tactical analyses and influential recommendations for network operation. You’ll be the key to discovering and correlating timely threat intel and deciphering what represents a real risk, and you’ll play an active role in incident analysis, adversarial research, packet analysis, dynamic malware analysis, and finished intelligence products to inform policy makers, cyber operators, and mission area leadership.  
 
Cyber threats are evolving. Booz Allen is committed to creating an environment where you not only keep pace with the industry but propel it forward. With access to academic programs, certifications, and opportunities to use expert tradecraft, we’ll continuously invest in you so you can create the career you want as you grow. 

Join us. The world can’t wait.  
 

You Have:  

  • 5+ years of experience in a Cybersecurity role, such as cyber intelligence, cyber threat analysis, incident response, cyber investigations, malware analysis, or network forensics

  • Experience with developing analytical work products based on technical findings

  • Knowledge of cyber threat intelligence models, including MITRE ATT&CK, Kill Chain, and Diamond Model

  • Knowledge of network security architecture concepts, including topology, protocols, components, principles, and networking protocols and services, such as FTP, HTTP, SSH, SMB, and LDAP

  • Ability to vet, enrich, and maintain technical data, including indicators of compromise, shared with partner agencies and key stakeholders

  • Ability to extract threat data, including IPs, domains, ports, malware, and malicious communications from multiple sources

  • TS/SCI clearance

  • HS diploma or GED

  • DoD 8140 Certification, including CYSA+, Pentest+, CEH, or GCIH Certification

Nice If You Have:  

  • Experience with Elasticsearch, Logstash, and Kibana (ELK) Stack, or Splunk

  • Experience with programming languages

  • Bachelor's degree  

Clearance:  
Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; TS/SCI clearance is required. 

Compensation

At Booz Allen, we celebrate your contributions, provide you with opportunities and choices, and support your total well-being. Our offerings include health, life, disability, financial, and retirement benefits, as well as paid leave, professional development, tuition assistance, work-life programs, and dependent care. Our recognition awards program acknowledges employees for exceptional performance and superior demonstration of our values. Full-time and part-time employees working at least 20 hours a week on a regular basis are eligible to participate in Booz Allen’s benefit programs. Individuals that do not meet the threshold are only eligible for select offerings, not inclusive of health benefits. We encourage you to learn more about our total benefits by visiting the Resource page on our Careers site and reviewing Our Employee Benefits page.

Salary at Booz Allen is determined by various factors, including but not limited to location, the individual’s particular combination of education, knowledge, skills, competencies, and experience, as well as contract-specific affordability and organizational requirements. The projected compensation range for this position is $84,600.00 to $193,000.00 (annualized USD). The estimate displayed represents the typical salary range for this position and is just one component of Booz Allen’s total compensation package for employees. This posting will close within 90 days from the Posting Date.

Work Model
Our people-first culture prioritizes the benefits of flexibility and collaboration, whether that happens in person or remotely.

  • If this position is listed as remote or hybrid, you’ll periodically work from a Booz Allen or client site facility.
  • If this position is listed as onsite, you’ll work with colleagues and clients in person, as needed for the specific role.

EEO Commitment

We’re an equal employment opportunity/affirmative action employer that empowers our people to fearlessly drive change – no matter their race, color, ethnicity, religion, sex (including pregnancy, childbirth, lactation, or related medical conditions), national origin, ancestry, age, marital status, sexual orientation, gender identity and expression, disability, veteran status, military or uniformed service member status, genetic information, or any other status protected by applicable federal, state, local, or international law.

Not ready to apply? Join our talent community and sign up for job alerts.