Overview
Skills
Job Details
Who we are:
ShorePoint is a fast-growing, industry recognized and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a work hard, play hard mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion and a focus on giving back to our community.
The Perks:
As recognized members of the Cyber Elite, we work together in partnership to defend our nation s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individuals technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 85% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement and more.
Who we're looking for:
We are seeking a Cyber Threat Intelligence (CTI) Analyst Regionally Aligned to conduct in-depth research and develop written analyses of technical cybersecurity vulnerabilities. The ideal candidate will evaluate vulnerability prevalence, exploitability and associated threat actor affiliations, with a focus on state-sponsored Advanced Persistent Threats (APTs) originating from East Asia, Eurasia and the Near East. The CTI Analyst Regionally Aligned position requires a blend of intelligence analysis, cyber expertise and analytical writing experience to produce actionable risk assessments and intelligence products that inform cybersecurity operations and strategic decision-making. This is a unique opportunity to shape the growth, development and culture of an exciting and fast-growing company in the cybersecurity market.
What you'll be doing:
- Identify and verify data requirements to support comprehensive analysis and analytic functions.
- Review vulnerability data to identify and prioritize findings and remediation efforts.
- Serve in a liaison capacity to a specific customer working group to support subject-specific information sharing and mission collaboration.
- Identify information for partner sharing, including evaluating customer information sensitivities and authorities.
- Collaborate with working group partners to identify information supporting the customer s mission and analytic requirements.
- Conduct open-source research to identify vulnerabilities using vulnerability intelligence and vulnerability management applications.
- Conduct research and analysis of technical vulnerabilities, assessing prevalence, exploitability and cyber threat actor affiliations.
- Draft, review and edit written products communicating vulnerability intelligence analysis and risk mitigation recommendations for internal and external stakeholders.
- Present findings to senior leaders, communicating threat assessments and trends clearly and effectively.
What you need to know:
- Understanding of vulnerability intelligence, analysis workflows and information-sharing practices.
- Knowledge of cyber threat intelligence methodologies, adversary tactics, techniques and procedures (TTPs).
- Familiarity with open-source research, vulnerability management tools and intelligence collection platforms.
- Strong written and verbal communication skills for technical and non-technical audiences.
- Knowledge of regional cyber threat landscapes, particularly East Asia, Eurasia and the Near East.
Must have's:
- 3+ years of experience in vulnerability mitigation and/or cyber threat intelligence.
- Proven ability to analyze complex requirements and translate them into clear, actionable tasks and processes through critical thinking.
- Subject matter expertise in a regional cyber threat issue.
- Specific experience with state-sponsored Advanced Persistent Threats (APTs) originating from East Asia, Eurasia and the Near East.
- Subject matter expertise in a regional cyber threat issue.
- Experience related to cyber intelligence or analysis within the U.S. Intelligence Community or broader U.S. Government.
- Experience presenting threat intelligence findings to senior leaders.
- Ability to implement or evaluate intelligence against one or more of the following frameworks: FedRAMP, FISMA, RMF, DIACAP, NIST SP 800 series and NIST SP 800-53, Cyber Kill Chain, MITRE ATT&CK or MITRE D3FEND
- Strong communication and collaboration skills across technical and non-technical stakeholders.
- Applicants must be a U.S. citizen in compliance with federal contract requirements (no dual citizenship).
Beneficial to have:
- One or more of the following certifications: CompTIA Security+, Certified Ethical Hacker (CEH), Certified Authorization Professional (CAP) or Cyber Threat Intelligence-related certifications.
Where it's done:
- Remote (Herndon, VA).