1649 Cybersecurity jobs in Washington
Cybersecurity Threat Intelligence Analyst - Senior
Posted 8 days ago
Job Viewed
Job Description
ECS is seeking a Sr. Cybersecurity Threat Intelligence Analyst to work in our Washington, DC office.
- Responsible for development and leadership of the CTI team establishment of the mission, maturity, optimizing, task management, and maintenance of threat intelligence processes and documentation.
- Identify threat tactics, methodologies, gaps, and shortfalls.
- Provide subject matter expertise to the development of cyber operations specific indicators.
- Assist in the coordination, validation, and management of all-source collection requirements, plans, and/or activities.
- Assist in the identification of intelligence collection shortfalls.
- Monitor and report changes in threat dispositions, activities, tactics, capabilities, objectives, etc. as related to designated cyber operations warning problem sets
- Monitor open-source websites for hostile content directed towards organizational or partner interests.
- Monitor operational environment and report on adversarial activities which fulfill leadership's priority information requirements.
- Produce timely, fused, all-source cyber operations intelligence and/or indications and warnings intelligence products (e.g., threat assessments, briefings, intelligence studies, country studies).
- Provide information and assessments for the purposes of informing leadership and customers; developing and refining objectives; supporting operation planning and execution; and assessing the effects of operations.
- Provide intelligence analysis and support to designated exercises, planning activities, and time sensitive operations.
- Provide timely notice of imminent or hostile intentions or activities which may impact organization objectives, resources, or capabilities.
- Report intelligence-derived significant network events and intrusions.
- Work closely with planners, intelligence analysts, and collection managers to ensure intelligence requirements and collection plans are accurate and up to date.
General Description of Benefits
- 7+ years of experience in identifying potential and real threats to computing infrastructure and data and providing risk mitigation strategies and recommendations.
- Review prioritized intelligence requirements (PIR) for additions, deletions, and changes in priority.
- Ensure alignment with decision made by USCB leadership on program objectives, scope, and escalation criteria.
- Research, analyze, and disseminate classified cyber threat briefings, reports, and information in accordance with all relevant controls for handling and disseminating classified information.
- Strong written and verbal communication skills.
- Experience using multiple search engines (e.g., Google, Yahoo, LexisNexis, DataStar) and tools in conducting open-source searches.
- Experience using multiple analytic tools, databases, and techniques (e.g., Analyst's Notebook, Maltego, A-Space, Anchory, M3, divergent/convergent thinking, link charts, matrices, etc.).
- Ability to communicate and brief complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
- Knowledge of concepts, terminology, and operations of a wide range of communications media (computer and telephone networks, satellite, fiber, wireless).
- Knowledge of physical computer components and architectures, including the functions of various components and peripherals (e.g., CPUs, Network Interface Cards, data storage).
- Knowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
- Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
- Ability to clearly articulate intelligence requirements into well-formulated research questions and data tracking variables for inquiry tracking purposes.
- Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
- Bachelor's degree or equivalent work experience.
- 7+ years' cyber threat intelligence experience focused on Cyber operations fundamentals, operational intelligence analysis, and reporting.
- Certifications addressing advanced IDS concepts, applications protocols, concepts of TCP/IP and the link layer, DNS, fragmentation, IDS fundamentals and initial deployment, IDS rules, IPv6, network architecture and event correlation, network traffic analysis and forensics, packet engineering, silk and other traffic analysis tools, TCP, Tcpdump filters, UDP and ICMP, focus on new attack vectors (emphasis on cloud computing technology, mobile platforms and tablet computers), new vulnerabilities, existing threats to operating environments, information systems audit process, IT governance and management.
- Active TS/SCI clearance.
Senior Cybersecurity Threat Intelligence Analyst
Posted 1 day ago
Job Viewed
Job Description
Threat Intelligence Engineer

Posted today
Job Viewed
Job Description
At Coinbase, our mission is to increase economic freedom in the world. It's a massive, ambitious opportunity that demands the best of us, every day, as we build the emerging onchain platform - and with it, the future global financial system.
To achieve our mission, we're seeking a very specific candidate. We want someone who is passionate about our mission and who believes in the power of crypto and blockchain technology to update the financial system. We want someone who is eager to leave their mark on the world, who relishes the pressure and privilege of working with high caliber colleagues, and who actively seeks feedback to keep leveling up. We want someone who will run towards, not away from, solving the company's hardest problems.
Our is intense and isn't for everyone. But if you want to build the future alongside others who excel in their disciplines and expect the same from you, there's no better place to be.
While many roles at Coinbase are remote-first, we are not remote-only. In-person participation is required throughout the year. Team and company-wide offsites are held multiple times annually to foster collaboration, connection, and alignment. Attendance is expected and fully supported.
Security is a primary competency at Coinbase, and the Threat Intelligence team within Security Operations keeps a watchful eye over every aspect of it. Every day, we go to battle against some of the most sophisticated attackers in the world to protect billions of dollars worth of digital assets and ensure that our customers and employees can enjoy a safe, trusted experience. As Coinbase scales globally, our team is scaling along with it, using a blend of tooling, automation, and strategic team growth to ensure that we're well-equipped to protect the next billion users of crypto.
Join our dynamic threat intelligence team at Coinbase to enhance our threat intelligence platform. Your work will directly support our mission of securing crypto assets by developing capabilities within Vertex Synapse to address the evolving needs of our stakeholders and enhance the efficacy of our threat detection and response.
*What you'll be doing (ie. job duties):*
* Develop and integrate external and internal enrichments and power-ups with Vertex Synapse
* Collect and support stakeholder intelligence needs through tool development within Vertex Synapse to satisfy collection management requirements
* Quickly create and fine-tune tools to improve security operations processes and ensure the tools integrate into data processing pipelines
* Enhance the efficiency of processes within Vertex Synapse related to the collection, analysis, storage, tagging, and enrichment of indicators of compromise (IoCs) and associated data to improve the detection and mitigation of cyber threats
* Work closely with security operations teams to align on collection requirements and translate operational requirements into technical specifications
*What we look for in you (ie. job requirements):*
* 3+ years of experience developing enrichments, automations, and tagging in threat intelligence platforms, specifically Vertex Synapse
* Technical proficiency in software development, including demonstrable experience in creating and maintaining security tools
* Exceptional analytical skills to dissect complex problems and synthesize actionable insights, supported by an ability to discover opportunities for unique data correlations
* Ability to rapidly prototype and iterate tool development to adapt to evolving threat intelligence needs
* Experience managing security telemetry data
* Excellent communication skills and a collaborative mindset to work efficiently with cross-functional teams
Job #: P70662
*Pay Transparency Notice:* Depending on your work location, the target annual salary for this position can range as detailed below. Full time offers from Coinbase also include target bonus + target equity + benefits (including medical, dental, vision and 401(k)).
Pay Range:
$144,500-$170,000 USD
Please be advised that each candidate may submit a maximum of four applications within any 30-day period. We encourage you to carefully evaluate how your skills and interests align with Coinbase's roles before applying.
Commitment to Equal Opportunity
Coinbase is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, creed, gender, national origin, age, disability, veteran status, sex, gender expression or identity, sexual orientation or any other basis protected by applicable law. Coinbase will also consider for employment qualified applicants with criminal histories in a manner consistent with applicable federal, state and local law. For US applicants, you may view the in certain locations, as required by law.
Coinbase is also committed to providing reasonable accommodations to individuals with disabilities. If you need a reasonable accommodation because of a disability for any part of the employment process, please contact us at accommodations Data Privacy Notice for Job Candidates and Applicants
Depending on your location, the General Data Protection Regulation (GDPR) and California Consumer Privacy Act (CCPA) may regulate the way we manage the data of job applicants. Our full notice outlining how data will be processed as part of the application procedure for applicable locations is available Disclosure
For select roles, Coinbase is piloting an AI tool based on machine learning technologies to conduct initial screening interviews to qualified applicants. The tool simulates realistic interview scenarios and engages in dynamic conversation. A human recruiter will review your interview responses, provided in the form of a voice recording and/or transcript, to assess them against the qualifications and characteristics outlined in the job description.
For select roles, Coinbase is also piloting an AI interview intelligence platform to transcribe and summarize interview notes, allowing our interviewers to fully focus on you as the candidate.
*The above pilots are for testing purposes and Coinbase will not use AI to make decisions impacting employment*. To request a reasonable accommodation due to disability, please contact accommodations(at)coinbase.com
Cybersecurity and Network Security Engineer
Posted 3 days ago
Job Viewed
Job Description
Cybersecurity and Network Security Engineer
Astor & Sanders Corporation (Astor) is a prestigious IT solutions provider headquartered in McLean, VA, currently seeking a talented Cybersecurity and Network Security Engineer . This position is full-time and based in Bethesda, MD.
Key Responsibilities
- Support in assessing, improving, and maintaining the cybersecurity posture of NIH ICS/OT/IoT environments to mitigate cyber security risks (e.g., insider and external threats, intentional and accidental).
- Audit of ICS/OT environments and perform risk/vulnerability assessments.
- Develop NIH-specific cybersecurity roadmaps prioritizing the remediation of cyber threats based on likelihood and impact.
- Create mitigation plans for vulnerabilities and support remediation efforts.
- Assist in reviewing and developing Industrial Cybersecurity programs, security policies, and industry best practices to enhance NIH's OT cybersecurity program.
- Inventory client's hardware & software assets, assess for vulnerabilities, obsolescence, and risks.
- Review network architectures for best practices (e.g., network segmentation, use of Industrial DMZ) and provide compliance recommendations.
- Review security products (firewalls, IDS, IPS) for proper configuration.
- Deploy network infrastructure devices, security appliances, and virtualization solutions.
- Review US government cybersecurity policies, analyze logs and security events, and recommend improvements.
- Review controls and provide recommendations to mitigate cybersecurity risks.
- Perform vulnerability and risk assessments in manufacturing and critical infrastructure environments, providing remediation recommendations.
- Create detailed diagrams, procedures, and plans to support projects.
- Additional duties as assigned.
Requirements
- Certified Information Systems Security Professional (CISSP).
- Degree in Engineering (Electrical, Mechanical, Chemical, or similar), Computer Science, or related field.
- Strong understanding of cybersecurity frameworks for ICS/OT environments (e.g., ISA-99/IEC 62443, NIST SP 800-82, CIS).
- Knowledge of OT network communication protocols (Ethernet/IP, CIP, Modbus, OPC) and industrial networking topologies.
- Minimum of five (5) years of hands-on experience in ICS/OT network architecture assessment, design, and implementation.
- Experience with Cyber-Physical Systems (CPS).
Benefits
Astor & Sanders Corporation offers a stimulating environment that fosters growth and rewards performance. We are an Equal Opportunity Employer.
Our benefits include:
- Generous Paid Time Off (PTO) and all Federal Holidays.
- Comprehensive Health and Dental Insurance Coverage.
- Retirement Savings Plan.
- Pre-Tax Benefit Program.
- Wellness and Work-Life Support.
- Professional Development Opportunities.
- Performance and Referral Bonuses.
- Life and Disability Insurance.
- Seniority level: Mid-Senior level
- Employment type: Full-time
- Job function: Information Technology
- Industries: Technology, Information, and Internet
#J-18808-Ljbffr
Senior Information Security Analyst - Threat Intelligence
Posted today
Job Viewed
Job Description
- Proactively monitor and analyze global threat intelligence feeds, open-source intelligence (OSINT), and industry reports to identify emerging threats and trends.
- Analyze threat actor TTPs, motivations, and infrastructure to develop actionable intelligence.
- Correlate and enrich security data from various sources, including SIEM, IDS/IPS, endpoint protection, and vulnerability scanners.
- Develop and maintain threat intelligence reports, briefings, and alerts for technical and executive audiences.
- Contribute to the development and refinement of threat hunting methodologies and use cases.
- Support incident response activities by providing timely and accurate threat context and analysis.
- Identify and assess vulnerabilities within the organization's environment and recommend mitigation strategies.
- Collaborate with security operations center (SOC) analysts, incident responders, and other security teams to share intelligence and improve defensive capabilities.
- Evaluate and recommend new threat intelligence tools and technologies.
- Stay abreast of the latest cybersecurity threats, attack methods, and defense techniques.
- Contribute to the development and improvement of security policies and procedures.
- Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field. Master's degree preferred.
- Minimum of 5 years of experience in information security, with a strong focus on threat intelligence, security analysis, or incident response.
- Proven experience in collecting, analyzing, and reporting on cyber threats and vulnerabilities.
- In-depth understanding of cybersecurity principles, frameworks (e.g., MITRE ATT&CK), and common attack vectors.
- Familiarity with threat intelligence platforms, SIEM tools (e.g., Splunk, QRadar), and endpoint detection and response (EDR) solutions.
- Proficiency in analyzing network traffic, logs, and malware.
- Strong research, analytical, and critical thinking skills.
- Excellent written and verbal communication skills, with the ability to present complex information clearly.
- Relevant certifications such as GIAC Certified Incident Handler (GCIH), GIAC Certified Intrusion Analyst (GCIA), or CISSP are highly desirable.
- Ability to work effectively in a team-oriented environment and manage multiple priorities.
Senior Information Security Analyst - Threat Intelligence
Posted 1 day ago
Job Viewed
Job Description
Key Responsibilities:
- Continuously monitor and analyze threat intelligence feeds, dark web forums, and open-source intelligence (OSINT) for emerging threats relevant to the organization.
- Develop and maintain threat models, actor profiles, and attack vectors.
- Produce high-quality, timely threat intelligence reports and briefings for technical and executive audiences.
- Provide expert guidance on security best practices and risk mitigation strategies based on intelligence findings.
- Support the incident response process by providing context and indicators of compromise (IOCs).
- Evaluate and recommend new threat intelligence tools and technologies.
- Participate in security awareness training and evangelize threat intelligence best practices across the organization.
- Collaborate with internal teams and external partners to share information and enhance collective security posture.
- Conduct vulnerability assessments and penetration testing support as needed.
- Stay abreast of the latest cybersecurity trends, technologies, and vulnerabilities.
- Bachelor's degree in Computer Science, Cybersecurity, Information Technology, or a related field. Master's degree or relevant certifications (e.g., CISSP, GIAC, OSCP) are a plus.
- Minimum of 5 years of experience in information security, with at least 2 years focused on threat intelligence analysis.
- Proven experience with SIEM tools, threat intelligence platforms (TIPs), and security orchestration, automation, and response (SOAR) solutions.
- Strong understanding of networking protocols, operating systems, and common attack vectors.
- Excellent analytical, problem-solving, and critical-thinking skills.
- Exceptional written and verbal communication skills, with the ability to articulate complex technical information to diverse audiences.
- Ability to work independently and as part of a collaborative team in a fast-paced environment.
- Proficiency in scripting languages such as Python is highly desirable.
- Must be eligible to work in the US.
Senior Information Security Analyst - Threat Intelligence
Posted 1 day ago
Job Viewed
Job Description
Key Responsibilities:
- Monitor, collect, and analyze global cybersecurity threat intelligence from various sources, including open-source intelligence (OSINT), dark web, threat feeds, and proprietary tools.
- Identify and track threat actors, their tactics, techniques, and procedures (TTPs).
- Conduct in-depth analysis of malware, phishing campaigns, and other cyberattack vectors.
- Develop and disseminate actionable threat intelligence reports, alerts, and briefings to relevant stakeholders, including security operations centers (SOC) and incident response teams.
- Collaborate with incident response teams to provide timely intelligence during active security incidents.
- Develop and refine threat hunting methodologies based on intelligence gathered.
- Contribute to the development and improvement of security tools and technologies used for threat intelligence collection and analysis.
- Participate in security awareness training and provide subject matter expertise on current cyber threats.
- Maintain and manage threat intelligence platforms and databases.
- Build relationships with external threat intelligence communities and information sharing groups.
- Stay current with emerging cybersecurity threats, vulnerabilities, and industry best practices.
- Develop and maintain documentation for threat intelligence processes and procedures.
- Bachelor's degree in Cybersecurity, Computer Science, Information Technology, or a related field. Master's degree is a plus.
- Minimum of 5 years of experience in information security, with at least 3 years focused on threat intelligence, security operations, or incident response.
- Proven experience in collecting, analyzing, and reporting on cyber threat intelligence.
- In-depth knowledge of threat actor methodologies, APTs, malware analysis, and network forensics.
- Proficiency with threat intelligence platforms, SIEM tools, and security analytics tools.
- Familiarity with scripting languages (e.g., Python) for data analysis and automation is highly desirable.
- Excellent analytical, critical thinking, and problem-solving skills.
- Strong written and verbal communication skills, with the ability to clearly articulate complex technical information.
- Relevant certifications such as GIAC Certified Incident Handler (GCIH), GIAC Certified Intrusion Analyst (GCIA), or Certified Threat Intelligence Analyst (CTIA) are highly valued.
- Ability to work independently and collaboratively in a team environment.
Be The First To Know
About the latest Cybersecurity Jobs in Washington !
Senior Information Security Analyst, Threat Intelligence
Posted 6 days ago
Job Viewed
Job Description
Key Responsibilities:
- Monitor, detect, and respond to security threats and incidents.
- Conduct in-depth analysis of security logs, network traffic, and system events.
- Perform vulnerability assessments and penetration testing.
- Develop and implement security controls and countermeasures.
- Create and maintain security documentation, policies, and procedures.
- Lead incident response efforts and conduct post-incident analysis.
- Stay abreast of the latest cybersecurity trends, threats, and technologies.
- Provide security expertise and guidance to other departments.
- Contribute to the development of security awareness training programs.
- Evaluate and recommend security solutions and technologies.
- Bachelor's degree in Cybersecurity, Computer Science, or a related field.
- CISSP, CISM, CEH, or similar security certifications are highly desirable.
- Minimum of 7 years of experience in information security, with a focus on threat intelligence and incident response.
- Strong understanding of cybersecurity principles, frameworks (NIST, ISO 27001), and best practices.
- Proficiency in security information and event management (SIEM) tools, IDS/IPS, and endpoint detection and response (EDR) solutions.
- Excellent analytical, problem-solving, and communication skills.
- Experience with scripting languages (e.g., Python, PowerShell) for automation is a plus.
Threat Intelligence Analyst, SEAR
Posted 5 days ago
Job Viewed
Job Description
Demonstrable experience investigating macOS threat activity.
Proven history of successfully working on solo and group projects in a virtual/remote environment.Array
Senior Threat Intelligence Analyst
Posted today
Job Viewed
Job Description
Have you ever had that green-light feeling? When you hit every green light and the day just feels like magic. CLEAR's mission is to create frictionless experiences where every day has that feeling. With more than 30+ million passionate members and hundreds of partners around the world, CLEAR's identity platform is transforming the way people live, work, and travel. Whether it's at the airport, stadium, or right on your phone, CLEAR connects you to the things that make you, you - unlocking easier, more secure, and more seamless experiences - making them all feel like magic.
CLEAR is seeking a highly experienced, strategic and hands-on Threat Intelligence Analyst III leader to elevate our existing threat intelligence program into a fully integrated, business-aligned capability. In this role, you'll fuse internal telemetry with external insights to produce high-impact, actionable intelligence for both technical teams and executive leadership.
Success means advancing our intelligence lifecycle, improving decision-making across security functions, and proactively informing detection, response, and risk strategies. Ideal candidates combine deep threat expertise with clear communication, operational rigor, and a proven ability to drive intelligence-led security outcomes.
What you'll do:
- Mature and lead the threat intelligence program, aligning it with business and security priorities
- Execute strategic, operational, and tactical intelligence functions across the organization
- Fuse internal telemetry (e.g., SOC data, incident reports, vulnerability management) with external sources (e.g., open source, commercial feeds, ISACs)
- Develop and deliver tailored intelligence products to internal stakeholders ranging from SOC analysts to executive leadership
- Collaborate cross-functionally with incident response, vulnerability management, threat hunting, product, and risk teams
- Represent CLEAR in external intelligence-sharing communities and contribute to industry partnerships and ecosystems
- Demonstrated improvements in the quality, relevance, and actionability of intelligence products
- Reduction in incident response time due to proactive threat insights
- Increased stakeholder engagement with threat intel outputs (e.g., briefings, reports, dashboards)
- Establishment of measurable intelligence requirements and successful feedback loops
- Expansion and enrichment of internal threat intelligence repositories and tooling
- Integration of threat intelligence into security workflows (e.g., detection engineering, risk assessments, penetration testing)
- Turning vague or high-level threat signals into structured, actionable intelligence
- Communicating complex threat landscapes in a clear, business-relevant manner to technical and non-technical audiences
- Building and optimizing intelligence collection strategies using both internal telemetry and external partnerships
- Prioritizing competing demands from security and business stakeholders with a threat-driven mindset
- Managing or mentoring junior analysts and building team processes from the ground up
- Understanding threat actor TTPs, malware analysis outputs, geopolitical drivers, and their implications on the enterprise
How You'll be Rewarded:
At CLEAR, we help YOU move forward - because when you're at your best, we're at our best. You'll work with talented team members motivated by our mission of making experiences safer and easier. Our offices are bright and energetic with an open concept and plenty of conference rooms and casual co-working spaces. We also offer catered lunches every day and have fully stocked kitchens. Outside of the office, we invest in your well-being and learning & development with stipends and reimbursement programs.
We offer holistic total rewards, including comprehensive healthcare plans, family-building benefits (fertility and adoption/surrogacy support), flexible time off, annual wellness stipend, free OneMedical memberships for you and your dependents, a CLEAR Plus membership, and a 401(k) retirement plan with employer match. The base salary range for this role is $150,000 - $175,000, depending on levels of skills and experience.
Salaries will vary depending on various factors which include, but are not limited to location, education, skills, experience and performance. The range listed is just one component of CLEAR's total compensation package for employees and other rewards may include annual bonuses, commission, Restricted Stock Units.
CLEAR provides reasonable accommodation to qualified individuals with disabilities or protected needs. Please let us know if you require a reasonable accommodation to apply for a job or perform your job. Examples of reasonable accommodation include, but are not limited to, time off, extra breaks, making a change to the application process or work procedures, policy exceptions, providing documents in an alternative format, live captioning or using a sign language interpreter, or using specialized equipment.
#LI-Onsite