Cyber Threat Analyst

  • Full-Time
  • Arlington, VA
  • ICF
  • Posted 1 year ago – Accepting applications
Job Description
ICF is a mission-driven company filled with people who care deeply about improving the lives of others and making the world a better place. Our cybersecurity experts work to protect the functions and missions that are vital to our people, government, and military through proactive planning and strong public-private partnerships. We’re currently hiring a Cyber Threat Analyst to work in Partner Engagement for a federal cybersecurity client as part of our team helping to secure and protect the Nation’s critical infrastructure resilience. What You’ll Be Doing:
  • Apply knowledge of cyber threat landscape, emerging threats, geopolitical events and trends
  • Assess threat and vulnerability information shared by partners.
  • Reviewed information from multiple sources; classified, OSINT, incident response, etc. and create actionable intelligence to support customer base
  • Determine validity and impact of threat information, provide analysis, and collaborate to determine necessary partner notifications and potential product development.
What Your Must Have:
  • Relevant experience in events or project management.
  • Bachelor's degree or 4 years of experience in lieu of degree
  • Ability to easily communicate with senior government clients, lead discussions, and confidently discuss project status and propose solutions
  • Demonstrated experience in working with clients to develop clear expectations, roles, and requirements for short and long-term projects
  • Excellent oral and written communication/presentation skills
  • Ability to apply critical thinking in problem solving
  • Demonstrated experience with Microsoft Office, including Word, Excel, PowerPoint, Outlook, and Project
  • Proficiency with Excel (worksheets, formulas, analytics) and PowerPoint is required.
  • U.S. Citizenship (required by federal government for position)
  • Security clearance required, TS/SCI
What We'd Like You To Have:
  • Experience in the federal government sector
  • Experience supporting DHS programs or initiatives
  • Ability to apply knowledge of cybersecurity concepts, policies, and procedures is a plus
  • Customer service orientation with strong leadership, interpersonal, organizational, problem-solving, and strategic thinking skills
Why you’ll love working here:
  • Generous vacation and retirement plans
  • Comprehensive health benefit
  • Flexible work location
  • Diverse workforce that values equality and inclusion
  • Ongoing training and development opportunities
  • Friendly community with lots of social events
  • Participation in charity initiatives
  • Employee support program
#c1y2b3e4r #Indeed Working at ICF Working at ICF means applying a passion for meaningful work with intellectual rigor to help solve the leading issues of our day. Smart, compassionate, innovative, committed, ICF employees tackle unprecedented challenges to benefit people, businesses, and governments around the globe. We believe in collaboration, mutual respect, open communication, and opportunity for growth. We can only solve the world's toughest challenges by building an inclusive workplace that allows everyone to thrive. We are an equal opportunity employer, committed to hiring regardless of any protected characteristic, such as race, ethnicity, national origin, color, sex, gender identity/expression, sexual orientation, religion, age, disability status, or military/veteran status. Together, our employees are empowered to share their expertise and collaborate with others to achieve personal and professional goals. For more information, please read our EEO & AA policy . COVID-19 Policy: New or prospective U.S. employees must provide proof of complete vaccination on the date of their commencement of employment. If selected for employment, you will provide proof of your full vaccination status, defined as vaccinated two weeks after receiving the requisite number of doses of a COVID-19 vaccine approved or authorized for emergency use by the FDA. Reasonable Accommodations are available, including, but not limited to, for disabled veterans, individuals with disabilities, and individuals with sincerely held religious beliefs, in all phases of the application and employment process. To request an accommodation please email icfcareercenter@icf.com and we will be happy to assist. All information you provide will be kept confidential and will be used only to the extent required to provide needed reasonable accommodations. Read more about non-discrimination: EEO is the law and Pay Transparency Statement .
Virginia Client Office (VA88)
Apply to this Job