Cyber Threat Analyst @ Piper Companies | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
Cyber Threat Analyst jobs in Arlington, VA
31 applicantsPosted by Agency
company-logo

Piper Companies ยท 2 days ago

Cyber Threat Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Staffing and Recruiting
check
Actively Hiring
check
Growth Opportunities

Insider Connection @Piper Companies

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Develop mitigation strategies for potential cybersecurity incidents by researching and applying known resolutions and workarounds.
Utilize knowledge of adversary tactics to identify, validate, and categorize cyber threats across a range of IT environments.
Analyze network logs and monitor external security sources to stay updated on threats and assess their impact on the enterprise.
Investigate and document cybersecurity incidents, identifying causes and coordinating with relevant parties for resolution.
Provide continuous support and threat analysis during designated shifts, ensuring timely response to network alerts and incidents.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Cyber Incident ResponseSecurity OperationsIncident HandlingAttack StagesThreat PrioritizationTriageVulnerability CategorizationSystem AdministrationOperating System SecurityThreat ActorsNetwork Defense PoliciesApplication Vulnerabilities

Required

Must have an active TS/SCI clearance
Possess active TS/SCI clearance and be capable of obtaining DHS Suitability
Have over two years of experience in cyber incident response or security operations
Education: BS Incident Management, Operations Management, Cybersecurity or related degree. HS Diploma with 4-6 years of incident management or cyber security experience
Understand incident handling methodologies, cyber incident scoring systems, and attack stages for threat prioritization and triage
Equip with skills in vulnerability categorization, system administration, operating system security, and knowledge of various threat actors
Collaborate effectively across different locations with a solid grasp of network defense policies and understanding of system and application vulnerabilities

Benefits

PTO
Paid Holidays
Cigna Medical
Dental
Vision
401k

Company

Piper Companies

company-logo
Piper Companies is an elite staffing and human capital solutions firm specializing in information technology, life sciences, and clinical solutions.

Funding

Current Stage
Late Stage

Leadership Team

leader-logo
Justin Jordan
Founder and Chairman
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot