Hello, Guest!

Tuesday’s Featured Job: Cyber Threat Analyst at ManTech

Major Job Function:

Analysis and reporting of cyber threats as well as assist in deterring, identifying, monitoring, investigating and analyzing computer network intrusions. Additional duties may include providing intrusion support to high technology investigations in the form of computer evidence seizure, computer forensic analysis, data recovery, and network assessments. Must have a minimum of 5 years experience in the area of Intelligence Analysis or related field and 5 years hands-on experience in the detection, response, mitigation, and/or reporting of cyber threats affecting client networks and one or more of the following: experience in computer intrusion analysis and incident response; intrusion detection; computer network surveillance/monitoring; knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architectures; experience in computer evidence seizure, computer forensic analysis, and data recovery; and computer network forensics. Applicants MUST HAVE an active TOP SECRET security clearance w/ eligibility to obtain SCI access. Applicants must be able to work in a team environment. Some travel may be required.

Video of the Day