Cyber Intelligence Analyst

Icon of a crosshair symbol, indicating the location a job is located at.
Pittsburgh, PA
icon of a stopwatch, indicating a full-time position
Full Time
Icon of a shield and dollar bills, symbol for the CyFin Program at NCFTA.
Malware and Cyber Threats
Icon of a shield and a malware bug, symbol for the MCT Program at NCFTA.
Malware and Cyber Threats
Icon of a shield and a shopping cart, symbol for the BCP Program at NCFTA.
Malware and Cyber Threats
icon of a stopwatch, indicating a part-time position
Full Time

The organization

The National Cyber Forensics & Training Alliance (NCFTA) brings public and private industry together to research and identify current and emerging cyber crime threats globally.

We foster an inclusive and equitable work environment where fairness and respect are at the forefront. Our goal is to create a vibrant and rewarding workplace that excites and engages every individual.

Icon of a shield and dollar bills, symbol for the CyFin Program at NCFTA.Icon of a shield and a shopping cart, symbol for the BCP Program at NCFTA.Icon of a shield and a malware bug, symbol for the MCT Program at NCFTA.

The Team

The National Cyber Forensics & Training Alliance (NCFTA) brings public and private industry together to research and identify current and emerging cybercrime threats globally. Our organization strives to build lasting professional relationships and make a difference in society. We hire employees who are passionate about what they do, and we promote a culture of integrity and hard work.

This position will serve as the Malware and Cyber Threats Analyst conducting research into the latest network cyber threats involving malware, botnets, viruses, hacktivism, mobile vulnerabilities, honeypots, and new emerging threats. The candidate should have in-depth knowledge of networking, security governance, risk, vulnerability management lifecycle/remediation, minimum security baselines, and the ability to apply these concepts within their work environment. Also, provide static and dynamic analysis to identify and recommend preventive measures for those threats along with developing timely and actionable alerts, briefs, and analytical assessments. This role will work collaboratively with other intelligence analysts, technical analysts, private industry partners and law enforcement officials.

What will you do in this role?

  • Research Advanced Persistent Threat (APT) groups and cyber threat actor(s) activity, intrusion set tactics, techniques, and procedures (TTPs).
  • Bring a thorough understanding and tracking of the cyber threat landscape, including identifying and analyzing cyber threats actors, APT TTPs and/or activities to enhance cybersecurity posture of the organization’s IT operating environment.
  • Provide cybersecurity network and system engineering support to improve existing information technology systems.
  • Create signatures within internal IT tools and appliances on known and unknown malware families and malicious traffic.
  • Identify, track, and investigate threat campaigns, malicious actors with the interest, capability and TTPs (Techniques, Tactics and Procedures).
  • Conduct analysis of unknown files and produce a finished product for dissemination.
  • Assist in the malware lab environment with new variants and sample analysis.
  • Analyze and aggregate data into appropriate systems and datasets.
  • Identify and coordinate cases for cross-sector collaboration within the organization.

You will need to have:

  • Previous threat intelligence experience providing actionable intelligence resulting in the development of appropriate countermeasures.
  • Capability to review and evaluate large volumes data in support of strategic, operational or tactical operations to reduce, mitigate and contain security threats.
  • Strong understanding of Microsoft and Linux OS and networking and firewall infrastructure.
  • Experience with endpoint protection and vulnerability scanning tools.
  • Thorough understanding of the security industry and knowledge in identifying credible threats, malware analysis techniques relative to current and emerging vulnerabilities.
  • Strong communication (written and verbal) with the ability to brief/communicate information in a concise, effective manner to a wide range of audiences.
  • Detail oriented with strong time management skills to meet deadlines, complete tasks, and respond to partner needs.

Apply Here

Please send a Resume and Cover Letter through the link below