Senior Threat Intelligence Analyst

  • Full-time
  • Clearance Required: Top Secret

Company Description

A Sea of Choices – One Solution

There are almost as many IT security firms as there are organizations in need of their guidance. The big names boast decades of experience and a global reputation; the smaller names promise personalized work experience with lean operations.

We know there are a lot of firms vying for you. So why choose MindPoint Group?

MindPoint Group – The IT Security Job You’ve Been Looking For

At MindPoint Group, we specialize in one thing: IT security. In fact, our singular focus and reputation as cyber security specialist have earned us roles as trusted advisors to key government decision makers where we help shape IT security policy, engineer innovative security solutions, and support security operations.

At MindPoint Group, we hire only the most driven, most qualified IT security professionals, and we equip them with the tools and resources they need to deliver success. We are profoundly invested in selecting the right people to join our team and are equally driven to retain them for the long term.  And so, when we find the right fit, we make it work. We offer challenging, growth-oriented assignments. Our collaborative culture unites our staff. And we reward employees with a competitive and exceptional benefits package.

Company Mission

MindPoint Group is deeply committed to our mission to become a trusted partner by consistently delivering proven, on point services to our clients. We strive to provide an organizational culture that fosters innovation, technical excellence, dedication to repeatable processes, and attention to detail. We believe that by empowering our employees to excel and providing them with the means to do so, MindPoint Group will consistently exceed our customers’ expectations.

Job Description

MindPoint Group is seeking a Senior Threat Intelligence Analyst to support threat monitoring, detection, event analysis and incident reporting and to assist our client with documenting certain security detection and response processes. The Senior Threat Intelligence Analyst must be able address security related tasks such as:

Focus area:

  • Intelligence Collection and Analysis
  • Cyber Threat Analysis
  • Proactive Analytics
Ad hoc basis:

  • Malware Analysis,
  • Forensic Investigation and Analysis,
  • Security Problem Management,
  • Security Information and Event Management, and/or
  • Cyber Incident Management

The deliverables to be produced from the Threat Intelligence SME for this engagement focus on:

Strategic Intelligence

  • Support a full blown Cyber Threat Intelligence lifecycle and serve as a SME to support all aspects of setting up and implementing the threat program including the design development and training of cyber threat personnel and processes
  • Provide ad-hoc executive intelligence briefings
  • Deliver to the point weekly strategic and tactical intelligence reports
  • Assess and outline implications to client.
  • Introduce Threat Landscape and Threat Level Reporting (Global, Financial Industry, client)
  • Support process improvement of the current cyber threat program and alignment with the strategic program

Tactical / Internal Intelligence

  • Review, document and establish workflows for strategic/tactical intelligence
  • Collect (open source) intelligence and internal intelligence artifacts from internal investigations for development of internal IOCs.
  • Convert intelligence into actionable mitigation and technical control recommendations
  • Apply intelligence towards discovery of suspicious activity and to prevent/detect, future incidents
  • Establish interfaces with subsequent teams (such as incident management)

Intelligence Sharing / Reporting

  • Maintain intelligence in a single knowledge repository
  • Develop and operationalize threat rating
  • Implement intelligence sharing standards
  • Integration (shared) Intelligence into operations
  • Support standardization of threat responses
  • In addition key interfaces to processes like incident, forensics, malware are to be supported.

Functional Responsibilities: The Senior Threat Intelligence Analyst may perform any or all of the following: Provides support for complex computer network exploitation and defense techniques to include deterring, identifying and investigating computer and network intrusions; providing incident response and remediation support; performing comprehensive computer surveillance/monitoring, identifying vulnerabilities; developing secure network designs and protection strategies, and audits of information security infrastructure. Provides technical support for continuous monitoring, computer exploitation and reconnaissance; target mapping and profiling; and, network decoy and deception operations in support of computer intrusion defense operations. Provides technical support for forensics services to include evidence seizure, computer forensic analysis and data recovery, in support of computer crime investigation. Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures and trends. Performs research into emerging threat sources and develops threat profiles. Provides technical support for a comprehensive risk management program identifying mission critical processes and systems; current and projected threats; and system vulnerabilities.

Qualifications

  • Active TS/SCI Security Clearance
  • Minimum of seven (7) years of relevant work experience in functional responsibility.
  • Subject Matter Expert (SME) level experience.
  • Bachelor’s Degree, or an equivalent combination of formal education, and experience.
  • Candidate should have strong analytical and organizational skills.
  • Candidate should have concise writing skills, excellent MS Word skills as well as other MS Office Applications.
  • Experience with securing various environments preferred.

Additional Information

All your information will be kept confidential according to EEO guidelines.