BASF Veterans Jobs

Job Information

Parsons Corporation Sr. CI Cyber Threat Analysis in Springfield, Virginia

In a world of possibilities, pursue one with endless opportunities. Imagine Next!

When it comes to what you want in your career, if you can imagine it, you can do it at Parsons. Imagine a career working with intelligent, diverse people sharing a common quest. Imagine a workplace where you can be yourself. Where you can thrive. Where you can find your next, right now. We’ve got what you’re looking for.

Job Description:

Parsons is looking for an amazingly talented Sr. CI Cyber Threat Analysis to join our team!

Overall Assignment Description: To produce, per analyst on average, 36 weekly threat reports, 8 monthly threat reports, three quarterly threat reports, and one annual threat study for each specific focus or area. In addition, each analyst will average 6 reports of inquiry (ROI) and or requests for information (RFI) and publish or contribute to nine Intelligence Information Reports (IIR) annually. Finally, each analyst will produce, on average, 48 weekly status reports. Reports will conform to the information below.

Duties may include:

  • Produce weekly actionable cyber CI cyber threat reports in collaboration with teammates, NGA partners and intelligence community peers, as necessary. Threats reports will include:

  • Threat data collected and reported by NGA Cyber CI team and network security personnel.

  • Intelligence reported by the Intelligence Community.

  • Fusion of all source threat analysis derived from multiple intelligence sources (INTS).

  • Imagery when available.

  • Information that can be used to inform cyber security decisions.

  • Produce monthly cyber CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Threat reports should include:

  • Compilation of data collected and reported in weekly products.

  • Intelligence reported by the Intelligence Community.

  • Fused All Source threat analysis derived from multiple INT’s.

  • Imagery when available.

  • Depiction of cyber threat (s) to NGA to inform cyber security decision makers.

  • Produce quarterly cyber CI threat reports in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Threat reports should include:

  • Compilation of data collected and reported in weekly and monthly products.

  • Intelligence reported by the Intelligence Community.

  • Fused all source threat analysis derived from multiple INT’s.

  • Include imagery when available.

  • Depiction of cyber threat (s) to NGA to inform cyber security decisions.

  • Produce annual cyber CI threat studies in collaboration with teammates, NGA partners and Intelligence Community peers as necessary. Annual threat studies are based on the fiscal year timeline. Threat studies should include:

  • Compilation of data collected and reported in Intelligence Information Reports (IIRs) and quarterly products.

  • Raw and finished Intelligence reported by the Intelligence Community.

  • Fused all source threat analysis derived from multiple INT’s.

  • Include imagery when available.

  • Analytic judgments, intelligence gaps, and overall cyber threat (s) to NGA.

  • Produce CI Information Reports on an as needed/required basis. Produce IIRs from data collected and reported by either the cyber CI team or the NGA cyber security personnel. Effective IIR writing requires:

  • Coordination with teammates and NGA cyber security to ensure accuracy of reported information.

  • Cross referencing local information reporting with Intelligence Community reporting.

  • Clear and concise writing to briefly convey threat.

  • Responsiveness to Intelligence Community priority collections requirements.

  • Timeliness.

  • Perform inquiries of anomalous activity using cyber or related automated investigative tools (using most, if not all of the following: M3, Palantir, TAC, ARCSIGHT, RSA Security Analytics, CCD, QLIX, TIDE and Proton).

  • Provide cyber CI advice and expertise in support of CI inquiries, operations and issues.

  • Develop leads by detecting anomalous activity, conducting open source and classified research, and liaison with internal and external partners.

  • Conduct research, evaluate collection, and perform analysis on cyber intelligence topics of interest to SIC leadership, analysts and customers.

  • Demonstrate an ability to draw high-quality, appropriate and objective conclusions from information in a timely manner.

  • Research, analyze, and synthesize All-Source data to identify patterns, commonalities, and linkages.

  • Demonstrate current subject matter expertise on cyber issues, threats and trends.

  • Demonstrate and master the ability to self-edit and produce clearly written, properly sourced and grammatically correct intelligence products that adhere to established style guide and template standards.

  • Demonstrate proficiency in use of bottom-line-up-front (BLUF) writing.

  • Display an ability to collaborate with internal NGA and external IC/Cyber community members.

Skills and Experience:

Required:

  • Bachelor’s Degree in Computer Science, Engineering, or a related technical discipline.

  • 10+ years of experience, of which at least 5 of those years include CI cyber analytic or CI cyber investigations experience.

  • Shall be a credentialed graduate of an accredited federal or DoD CI training academy (ex. FBI Academy, etc.).

Desired:

  • Possess post-graduate degree in Computer Science, Engineering, or a related technical discipline.

Minimum Clearance Required to Start:

Top Secret

This position is part of our Federal Solutions team.

Our Federal Solutions segment delivers resources to our US government customers that ensure the success of missions around the globe. Our diverse, intelligent employees drive the state of the art as they provide services and solutions in the areas of defense, security, intelligence, infrastructure, and environmental. We promote a culture of excellence and close-knit teams that take pride in delivering, protecting, and sustaining our nation's most critical assets, from Earth to cyberspace. Throughout the company, our people are anticipating what’s next to deliver the solutions our customers need now.

We value our employees and want our employees to take care of their overall wellbeing, which is why we offer best-in-class benefits such as medical, dental, vision, paid time off, 401(k), life insurance, flexible work schedules, and holidays to fit your busy lifestyle!

Parsons is an equal opportunity employer committed to diversity, equity, inclusion, and accessibility in the workplace. Diversity is ingrained in who we are, how we do business, and is one of our company’s core values. Parsons equally employs representation at all job levels for minority, female, disabled, protected veteran and LGBTQ+.

We truly invest and care about our employee’s wellbeing and provide endless growth opportunities as the sky is the limit, so aim for the stars! Imagine next and join the Parsons quest—APPLY TODAY!About Us

Parsons is a digitally enabled solutions provider focused on the defense, security, and infrastructure markets. With nearly 75 years of experience, Parsons is uniquely qualified to deliver cyber/converged security, technology-based intellectual property, and other innovative services to federal, regional, and local government agencies, as well as to private industrial customers worldwide.

Parsons is an equal opportunity, drug-free employer committed to diversity in the workplace. Minority/Female/Disabled/Protected Veteran/LGBTQ+.

For more about Parsons, visit parsons.com and follow us on Facebook, Twitter, LinkedIn, and YouTube.

DirectEmployers