Cyber Threat Analyst at Allyon in Linthicum, Maryland

Posted in Other about 2 hours ago.





Job Description:

Summary:


Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today!



Job Title:



Cyber Threat Analyst



Location:



Linthicum Heights, MD



Duties & Responsibilities:



  • This Cyber Threat Analyst position supports and participates as a team member performing threat analyses based on knowledge of cybersecurity and concepts supporting intelligence analysis requirements for all-source cyber analysis and reporting.

  • You will work within a dynamic team to identify and mitigate cyber risks, analyze forensic data, and provide actionable intelligence to support defensive cybersecurity operations.

  • Analyze and interpret cyber threat intelligence with a focus on threats. Identify potential risks and vulnerabilities affecting defense contractors and their supply chains.

  • Prepare detailed reports and briefings on cyber incidents, threat analysis, and investigative findings. Communicate findings and recommendations to senior officials and stakeholders.

  • Support incident response activities related to cybersecurity incidents, including detection, analysis, and mitigation of breaches or attacks.

  • Conduct forensic examinations of digital evidence, including malware analysis, network traffic analysis, and system log reviews.

  • Work closely with interagency partners to share information and coordinate response efforts. Facilitate communication and support to defense contractors as needed.

  • Contribute to the development and enhancement of cyber investigation methodologies, tools, and processes, with a particular focus on improving security.


Minimum Requirements:



  • BS 8+, MS 6+, PhD 3+ years relevant experience; degree must be technical

  • Active TS/SCI

  • Cybersecurity tools and technologies to conduct fusion analysis; performs queries, pivots on indicators, and research malware characteristics (Message-Digest Algorithm 5 (MD5), Secure Hash Algorithm 1 (SHA1), file size, file name, file paths, etc.). May leverage tools such as Analyst1, Kibana, Virus Total, Recorded Future, etc.

  • Experience in cybersecurity analysis, incident response, or digital forensics.

  • Requires a detailed knowledge of Department of Defense and service level (Army, Navy, Air Force) intelligence communities, including collection methods, production resources, and responsibilities.

  • Knowledge of advanced persistent threats (APTs) and cyber threat actors

  • Proficiency in cybersecurity tools and technologies (e.g., SIEM, IDS/IPS, forensic analysis tools).

  • Knowledge of operating systems, network protocols, cyber threat actors.

  • Requires skills and abilities in supervising the handling classified information.

  • Strong analytical and problem-solving skills with the ability to interpret complex data and provide actionable insights.

  • Excellent written and verbal communication skills, with the ability to convey technical information and threat impacts to non-technical audiences and stakeholders.

  • Requires prior experience briefing information to decision-makers and leaders.

  • Uses Jira to track analysis tasks and communicate status.

  • Ability to work effectively in a team environment and collaborate with various stakeholders.

  • Provides mentorship to less-senior analysts.


What we Offer:

  • Competitive pay and benefits

  • 401k eligibility after 6 months of employment



Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.
More jobs in Linthicum, Maryland

Other
about 2 hours ago

Allyon
Other
about 8 hours ago

University of Maryland Medical System
More jobs in Other

Other
less than a minute ago

Intuit
Other
less than a minute ago

Intuit
Other
less than a minute ago

Intuit