Senior Cyber Security Threat Intelligence Analyst



Boeing
View Company Profile

<< Go back

Post Date: Jun 22, 2022
Location: Washington - Kent
Security Clearance: None
Job Type: Permanent
Start Date: - n/a -
Salary: - n/a -
Job Reference: 00000318745
APPLY NOW
    Email Job to a Friend     Save Job to Inbox     Printer Friendly

Description

Job Description

At Boeing, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company where diversity, equity and inclusion are shared values. We’re committed to fostering an environment for every teammate that’s welcoming, respectful and inclusive, with great opportunity for professional growth. Find your future with us.

The Boeing Company is seeking a highly talented and motivated Cyber Security Threat Intelligence Analyst to join our information security team in Kent, WA, Hazelwood, MO, Herndon, VA

This Computer Incident Response Team (CIRT) Threat Intelligence analyst role will have a focus on threat modelling from an incident response perspective and require expertise from attack and/or intelligence domains. The successful candidate should be highly technical and will likely come from an attack background (red team, pen testing, threat modeling etc) or intelligence background.

Position Responsibilities:

  • Performs daily review of cyber threat warnings, bulletins, alerts, and incident reporting documentation and databases produced by the U.S. Government, Department of Defense, Threat Intelligence Communities, information sharing organizations, and a variety of open source publications and formats
  • Participate in a threat modeling processes which analyze the Boeing’s ability to mitigate cyber-attacks across business and technology environments; developing cyber threat scenarios
  • Provides threat intelligence analysis in accordance with established Priority Intelligence Requirements (PIR)
  • Conducts research on emerging security threats; provides correlation and trending of cyber incident activity
  • Maintains knowledge of adversary activities, including intrusion tactics, attack techniques and operational procedures
  • Maintains Situational Awareness and reports on advanced threats, including Advanced Persistent Threat (APT)
  • Coordinates with management, stakeholders and team members to deliver timely and actionable intelligence; provides written reports and threat briefings
  • Assists with and participates in cyber security assessments and audits both in terms of controls and risks --supports investigations and resolution of routine security questions.
  • Partners with Assessments Teams and prepares cyber threat assessments of internal programs and new acquisitions based on threat analysis
  • Maintains close coordination with Vulnerability Management Team regarding emerging threats
  • Analyzes relevant cyber security event data for attack indicators and breaches that may yield detection/prevention content
  • Develops and maintains close engagement with incident responders
  • Performs metrics analysis
  • Performs daily review of cyber threat warnings, bulletins, alerts, and incident reporting documentation and databases produced by the U.S. Government, Department of Defense, Threat Intelligence Communities, information sharing organizations, and a variety of open source publications and formats. 

Basic Qualifications

  • This position requires the ability to obtain a U.S. Security Clearance for which the US Government requires US Citizenship.
  • Some experience in developing and maintaining threat Intelligence, ability to review information to determine its significance, validate its accuracy and assess its reliability.
  • Some experience with visual analysis tools (Analyst Notebook, Maltego, etc)
  • Excellent analytical and problem-solving skills
  • Excellent oral and written communication skills; experience in writing intelligence reports

Preferred Qualifications (Desired Skills/Experience)

  • Threat modelling experience in tandem with previous attack/intelligence experience
  • Strong understanding of common attack vectors, cyber kill-chain stages, and ATT&CK
  • Strong understanding of host security logging (Windows and Linux)
  • Strong understanding of advanced cyber-attack techniques and methodologies
  • Experience with multiple log and event management platforms
  • Strong knowledge of: cloud computing, computer network defense, external organizations and academic institutions dealing with cybersecurity issues, financial authorities and regulations, identity management, incident management, information assurance, information management, information systems and network security and infrastructure design
  • Understanding of data analytics and machine learning

Relocation:

This position does not offer relocation.  Candidates must live in the immediate area or relocate at their own expense.

Drug Free Workplace:

Boeing is a Drug Free Workplace where post offer applicants and employees are subject to testing for marijuana, cocaine, opioids, amphetamines, PCP, and alcohol when criteria is met as outlined in our policies.


Equal Opportunity Employer:

Boeing is an Equal Opportunity Employer. Employment decisions are made without regard to race, color, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military/veteran status or other characteristics protected by law.








Powered by Jobbex