Cyber Intel Analyst Stf Resume Samples

4.5 (89 votes) for Cyber Intel Analyst Stf Resume Samples

The Guide To Resume Tailoring

Guide the recruiter to the conclusion that you are the best candidate for the cyber intel analyst stf job. It’s actually very simple. Tailor your resume by picking relevant responsibilities from the examples below and then add your accomplishments. This way, you can position yourself in the best way to get hired.

Craft your perfect resume by picking job responsibilities written by professional recruiters

Pick from the thousands of curated job responsibilities used by the leading companies

Tailor your resume & cover letter with wording that best fits for each job you apply

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Resume Builder
CHOOSE THE BEST TEMPLATE - Choose from 15 Leading Templates. No need to think about design details.
USE PRE-WRITTEN BULLET POINTS - Select from thousands of pre-written bullet points.
SAVE YOUR DOCUMENTS IN PDF FILES - Instantly download in PDF format or share a custom link.

Resume Builder

Create a Resume in Minutes with Professional Resume Templates

Create a Resume in Minutes
YL
Y Legros
Yadira
Legros
5574 Frederick Ramp
San Francisco
CA
+1 (555) 315 6074
5574 Frederick Ramp
San Francisco
CA
Phone
p +1 (555) 315 6074
Experience Experience
Chicago, IL
Cyber Intel Analyst Stf
Chicago, IL
Leannon-Wuckert
Chicago, IL
Cyber Intel Analyst Stf
  • Incident handling (guiding customers, directing resources through intelligence-based response process)
  • Performs various aspects of penetration testing across a wide variety of platforms and technologies
  • Develops analytical products fusing enterprise and all-source intelligence
  • Designs, develops, documents, tests, and debugs software supporting cyber security operations
  • Maintains integrity and security of enterprise-wide cyber systems and networks
  • Reviews threat data and develops custom signatures for Open Source IDS or other custom detection capabilities
  • Utilizes domain knowledge to develop systems and exploitation methods for use in cyber security missions
San Francisco, CA
Cyber Intel Analyst Stf
San Francisco, CA
Ortiz LLC
San Francisco, CA
Cyber Intel Analyst Stf
  • Support monitoring of all Information Assurance Devices (IADs) to identify and document all intrusions and attempted intrusions
  • Populate and maintain an intrusions database, and provide data analysis support; analyze data from sensors, network security devices and applications using the security information event management systems, log servers, application interfaces and device consoles provided
  • Environment monitoring and development of thorough incident reports
  • Coordinates resources during enterprise incident response efforts. Employs advanced forensic tools and techniques for attack reconstruction
  • Delivering threat awareness and education briefings
  • Leidos is a global leader in the integration and application of information, technology and systems working to solve the world's toughest challenges in the civil, health, defense, intelligence and homeland security markets. The company's 33,000 diverse employees support vital missions for government and commercial customers in 30 countries. Headquartered in Reston, Virginia, Leidos reported annual revenues of approximately $10 billion for the fiscal year ended January 1, 2016 after giving effect to the recently completed combination of Leidos with Lockheed Martin's Information Systems & Global Solutions business (IS&GS). For more information, visit www.Leidos.com. The company's diverse employees support vital missions for government and commercial customers. Qualified women, minorities, individuals with disabilities and protected veterans are encouraged to apply. Leidos is an Equal Opportunity Employer
  • Maintaining technical proficiency in the use of tools, techniques and countermeasures
present
Los Angeles, CA
Cyber Intel Analyst Stf-jfhq J-fort Meade, MD
Los Angeles, CA
Rempel-Boyle
present
Los Angeles, CA
Cyber Intel Analyst Stf-jfhq J-fort Meade, MD
present
  • Analyze and report cyber threats as well as assist in deterring, identifying, monitoring, investigating and analyzing computer network intrusions
  • Provide support in the detection, response, mitigation, and reporting of cyber threats affecting client networks
  • Provide liaison to other agency cyber threat analysis entities such as intra-agency and inter-agency Cyber Threat Working Groups
  • Assist in producing status reports and briefs to senior leadership; provide analysis for correlated information sources
  • Maintaining professional knowledge of trends in computer and network vulnerabilities and exploits
  • Maintaining proficiency in the use and production of visualization charts, link analysis diagrams, and database queries
  • Applies technical penetration testing tactics, techniques and procedures identifying security rigor, attack vectors, and effective remediation steps
Education Education
Bachelor’s Degree in Information Technology
Bachelor’s Degree in Information Technology
San Diego State University
Bachelor’s Degree in Information Technology
Skills Skills
  • Motivated self-starter with strong written and verbal communications skills, and the ability to create complex technical reports on analytic findings
  • Ability to multitask in a fast-paced environment
  • Demonstrated commitment to training, self-study and maintaining proficiency in the technical cyber security domain
  • Chinese Mandarin language, ILR 3/3 level of general proficiency (or equivalent certified language training standard) with a test date in the last 3 years
  • Experience and proficiency with any of the following: Anti-Virus, HIPS, IDS/IPS, Full Packet Capture, Host-Based Forensics, Network Forensics
  • Demonstrated hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, Full Packet Capture), and other artifacts in support of incident investigations
  • Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth, and common security elements
  • Advanced Data Visualization proficiency leveraging COTS/GOTS tools
  • Technical Skills proficiency: Python language, encryption technologies/standards
  • Demonstrated understanding of the life cycle of network threats, attacks, attack vectors, and methods of exploitation with an understanding of intrusion set Tactics, Techniques, and Procedures
Create a Resume in Minutes

15 Cyber Intel Analyst Stf resume templates

1

Cyber Intel Analyst Stf Resume Examples & Samples

  • Support monitoring of all Information Assurance Devices (IADs) to identify and document all intrusions and attempted intrusions
  • Populate and maintain an intrusions database, and provide data analysis support; analyze data from sensors, network security devices and applications using the security information event management systems, log servers, application interfaces and device consoles provided
  • Document of evidence of system security compromise, generate of trend reports, and collect evidence of malicious or anomalous activity
  • Report security incidents and/or network intrusions to Incident Handlers for dissemination to appropriate DOT points of contacts
  • Identify anomalous and malicious activity
  • Contribute to content creation, prioritize, rank and escalated incidents
  • Provide support in the detection, response, mitigation, and reporting of cyber threats affecting client networks
  • Assist in producing status reports and briefs to senior leadership; provide analysis for correlated information sources
  • Provide liaison to other agency cyber threat analysis entities such as intra-agency and inter-agency Cyber Threat Working Groups
  • Senior Monitoring Analysts must provide recommendations based on best practice and experience to develop processes that will enhance efficiencies needed to perform the above
2

Cyber Intel Analyst Stf Resume Examples & Samples

  • Minimum of current Secret clearance
  • Available to work first, second or third shift in 24/7SOC
  • Proven team players with excellent oral and written communications skills
  • Self-starter, capable of working projects cradle-to-grave, independently if necessary
  • In addition to required education or equivalent experience
  • Minimum six (6) years IT experience
  • Four (4) years experience network security analysis, using intrusion detection systems
  • Experience conducting analysis at the packet level
  • Provide recommendations based on best practice and experience to develop processes that will enhance efficiencies needed to perform the above
3

Cyber Intel Analyst Stf Resume Examples & Samples

  • Maintains integrity and security of enterprise-wide cyber systems and networks
  • Coordinates resources during enterprise incident response efforts. Employs advanced forensic tools and techniques for attack reconstruction
  • Supports internal investigations as forensic SME
  • Correlates actionable security events from various sources
  • Understands attack signatures, tactics, techniques and procedures associated with advanced threats
  • Develops analytical products fusing enterprise and all-source intelligence
  • Designs, develops, documents, tests, and debugs software supporting cyber security operations
  • Utilizes domain knowledge to develop systems and exploitation methods for use in cyber security missions
  • Applies technical penetration testing tactics, techniques and procedures identifying security rigor, attack vectors, and effective remediation steps
  • Performs various aspects of penetration testing across a wide variety of platforms and technologies
  • CND experience (Protect, Detect, Respond and Sustain) within a CIRT
  • Understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation
  • Experience analyzing large volumes of logs, network data (e.g. Netflow, FPC), and other attack artifacts to support investigations
  • Experience in Lockheed Martin's Intelligence Driven Defense and Cyber Kill Chain
  • Scripting and programming experience: Bash, PERL, Python
  • In-depth knowledge of enterprise SIEM platforms (e.g. McAfee Security Manager, ArcSight, QRadar, LogLogic, Splunk)
4

Cyber Intel Analyst Stf Resume Examples & Samples

  • Perform network traffic analysis using raw packet data, PCAP, net flow, IDS, IPS and custom sensor output as it pertains to the cyber security and cyber defense of communications networks (identifying malicious or unauthorized activity, responding to intrusion incidents etc. – then turning this info into actionable items or counter-measures for a CIRT personnel to implement)
  • Reviews threat data and develops custom signatures for Open Source IDS or other custom detection capabilities
  • Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth, and common security elements
  • Experience with common security controls including firewalls, proxies, IDS/IPS, etc
  • Knowledge of Internet protocols and services (i.e., HTTP, TLS, DNS, SMTP, TCP/IP) and technologies
  • Strong ability to set up WANs/LANs/Data-center networks and knowledge of the underlying L2, L3 and security protocols
5

Cyber Intel Analyst Stf Resume Examples & Samples

  • Ability to multitask in a fast-paced environment
  • Demonstrated ability to partner successfully across multiple time zones working closely with the Transformation Manager, Service Delivery Manager, Program Manager and other site leaders across the enterprise
  • Support analyze and report efforts within a performance-based environment with pre-determined Acceptable Levels of Performance (ALPs) and support the development, documentation and tracking of relevant measurements
6

Cyber Intel Analyst Stf Resume Examples & Samples

  • Hold DoD-8570 IAT Level 2 baseline certification (Security+ CE, CISSP or equivalent) with ability to gain CND-A certification (CEH, GCIA or equivalent) within 180 days of assignment
  • Provide the customer with technical support, analysis, and recommendations
  • Provide technical assistance as requested or directed by the AF-CCE program office or its mission partners
  • Attack vector analysis
  • Computer Network Defense (CND)
7

Cyber Intel Analyst Stf Resume Examples & Samples

  • Hold DoD-8570 IAM Level 1 or 2 baseline certification (Security+ CE, CISSP or equivalent) with ability to gain CND-SPM certification (CISSP-ISSMP, CISM or equivalent) within 180 days of assignment
  • Demonstrated strong operational expertise in one or more of the following CND tools: Spunk, Network Firewalls, SourceFire/Cisco IPS
  • Manage an incident (e.g., coordinate documentation, work efforts, resource utilization within the organization) from inception to final remediation and after action reporting
  • Manage the monitoring of external CND data sources to maintain enclave
8

Cyber Intel Analyst Stf-jfhq J-fort Meade, MD Resume Examples & Samples

  • The candidate must have advanced communication and presentation skills (verbal and written) enabling precise conveyance of information across all CC/S/A/FA with command and proper enunciation of the English language
  • The candidate needs to be flexible, dependable and be able to multi-task with priorities. Demonstrated experience of providing excellent customer service
  • DOD HUMINT and CI IN Cyberspace: The candidate will facilitate coordination and deconfliction of planned and on-going DoD intrusion investigations and incident response actions. The candidate will analyze ongoing Information Assurance/Computer Network Defense related activities and make recommendations from law enforcement (LE) perspective. The candidate will provide media analysis assessments and computer threat analysis from an LE perspective while maintaining communications with LE representatives in the Defense Counterintelligence and Human Intelligence Center, counterintelligence representatives internal to JFHQ-DODIN and external to identify changes in the cyber environment
9

Cyber Intel Analyst Stf Resume Examples & Samples

  • Active DoD TS/SCI clearance and C/I Polygraph
  • Experience in the HUMINT/ CI / LE field
  • The candidate must have strong interpersonal, organizational and critical thinking/problem solving skills
  • BA/BS degree from an accredited college; preferred degree in Information Technology or Information Security area
10

Cyber Intel Analyst Stf Resume Examples & Samples

  • Strong proficiency and recent experience (last 3 years) performing NETFLOW and PCAP analysis using common analysis tools (Wireshark, Splunk, ChopShop, Dshell, Network Miner, Moloch, etc). Candidate must be strongly proficient at sessionizing PCAP data, identifying and decoding protocols, extracting files, and applying standard filters such as Berkley Packet Filter (BPF)
  • Strong or Intermediate ability to apply formal intelligence analysis methods, develop hypothesis, prove/disprove relationships, always ask why, defend your analysis, and apply attribution to cyber threat activity. Candidate must be able to make confidence-based assessments for purposes of attribution based on their technical analysis of network traffic, multi-source data, malware and system forensic analysis. Candidate must be able to identify analytic bias
  • Chinese Mandarin language, ILR 3/3 level of general proficiency (or equivalent certified language training standard) with a test date in the last 3 years
  • Experience applying Kill Chain analysis, Cyber Intelligence Preparation of the Environment (CIPE) modeling, or Diamond modeling of cyber threat activity
  • Any type of Cyber related Law Enforcement or Counterintelligence experience
  • Existing Subject Matter Expert of Advanced Persistent Threat activity
  • Analyst experience in Federal Cyber Center, NSA, or Corporate CIRT
11

Cyber Intel Analyst Stf Resume Examples & Samples

  • Willing to perform shift work
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings
  • Familiarity or experience in Lockheed Martin's Intelligence Driven Defense and/or Cyber Kill Chain methodology
12

Cyber Intel Analyst Stf Resume Examples & Samples

  • 3 years minimum recent experience in writing and editing Intelligence analysis products, preferably relating to computer network operations, malware analysis/forensics, advanced persistent threats (APT)
  • Bachelor's or higher degree in English, Journalism, Technical Writing, Intelligence Studies, or a related field
  • Extensive experience developing, editing and releasing intelligence products to include raw serialized reporting such as IIRs, KLs, or cables as well as finished intelligence analysis products for operational or strategic consumers
  • Knowledge of Classification Guides, Intelligence Community Directives (ICD), and Air Force Instructions and Manuals governing the production, coordination, and publication of intelligence analysis products
  • Strong interpersonal, communication, organization, and coordination skills
  • Proficiency with publication-related software to include Microsoft Office Suite and Adobe products
  • Ability to effectively work in diverse team environments, produce deliverables with short lead times, work independently with minimal supervision, and maintain confidentiality of information
  • The ability to edit documents for accuracy and standardization of format and style to Air Force requirements
  • Ability to leverage mastery of English grammar, punctuation, spelling, rules of usage, and principles of composition in accordance with established intelligence writing and publication guides as well as existing non-intelligence related style manuals; and demonstrated aptitude for intelligence and/or analytical writing
  • Traditional copy-editing and production editing, including substantive edits to address accuracy and completeness of technical information and to ensure intelligibility by the intended audience
  • The ability to perform independent technical research when required, and communicate with various sources to complete tasks related to production of intelligence products
  • The ability to track technical document review drafts and oversee final production of technical documents in accordance with project deadlines
  • The Reporter must collaborate with report writers and content Subject Matter Experts (SMEs) to ensure that each piece of content meets organizational standards and objectives
  • Knowledge of the DoD Cyber Crime Center (DC3) capabilities, mission and customer bases
  • Experience with publication and project-related software to include EndNote, Visio, Access, Visual Basic, and Microsoft Project
  • Cross-disciplinary skills such as developing communications products, graphic design, website development and administration, and databases
  • Process improvement and project management experience
  • Experience in professional publishing; thorough knowledge of U.S. Intelligence Community standards, policy and procedures regarding publication and dissemination of raw intelligence reporting and finished intelligence products
13

Cyber Intel Analyst Stf Resume Examples & Samples

  • Understand and analyze assembly-level code on multiple architectures (x86, x64, ARM, MIPS, CPP, etc)
  • Strong understanding of Cryptography
  • Solid understanding of communications protocols
  • Automate testing and command execution using a scripting language (e.g. Python, Perl, Ruby, etc)
  • Understand the difference between developing in user-level vs. kernel-level
  • Embedded development
14

Cyber Intel Analyst Stf Resume Examples & Samples

  • Demonstrated experience in the field of digital media forensics
  • Understanding of computer file systems
  • In-depth experience with file system forensics
  • In-depth experience with Internet history analysis
  • In-depth experience with signature and hash analysis
  • Demonstrated experience with forensics tools such as: EnCase, Forensic Toolkit (FTK), and Xways
  • Strong documentation and written communication skills with technical report writing experience
15

Cyber Intel Analyst Stf Resume Examples & Samples

  • Incident handling (guiding customers, directing resources through intelligence-based response process)
  • Forensic analysis (analysis of compromised machines)
  • Delivering threat awareness and education briefings
  • Maintaining technical proficiency in the use of tools, techniques and countermeasures
  • Maintaining professional knowledge of trends in computer and network vulnerabilities and exploits
  • Demonstrated experience with DoD/DCISE processes and procedures
  • Demonstrated experience using APT intrusion sets
  • Demonstrated experience analyzing and investigating computer network intrusions
  • Demonstrated experience performing computer incident response tasks
  • Demonstrated experience using Unix/Linux operating systems
  • Demonstrated experience writing formal reports and other technical documentation
  • Demonstrated experience with malware analysis
  • Ability to obtain and maintain appropriate DoD Secret level security clearance
  • Current DoD Secret level security clearance
  • Experience researching and tracking Advanced Persistent Threat (APT) campaigns
  • Experience performing networking and system administration tasks
  • Experience performing programming/scripting tasks
  • SANS GIAC GGCIH/GCFA, or CISSP certification(s)
  • Experience mentoring junior level employees
  • Proven accountable, dependable and reliable work ethic
16

Cyber Intel Analyst Stf Resume Examples & Samples

  • Experienced in employing software engineering techniques in designing and developing software for vulnerability discovery and an understanding of the vulnerability management lifecycle
  • Experienced in automation and scripting of applications and systems, i.e. Python, Perl, JavaScript, Splunk, and Archer
  • Experienced with vulnerability scanning tools such as Retina and Nessus
  • Experience working with web services technologies such as XML, JSON, SOA, REST, and AJAX
  • Knowledge of Network Security Analysis using Intrusion Detection Systems
  • Comprehensive understanding of Security Methodologies, firewalls, proxies, mail servers, and web servers. Advanced experience with vulnerability assessment
  • Comprehensive knowledge of malicious code (worms, viruses, spy-ware, etc)
  • Demonstrated strong interpersonal and organizational skills and ability to serve as central coordination point
  • Highly exceptional verbal and written communication skills, including ability to produce as well as provide expert review of accurate and timely technical reports are required of material for release to a larger community
  • Top Secret Clearance with ability to obtain SCI
  • Understanding of USAF and DoD standards from a FISMA compliance perspective
  • Demonstrated experience developing Plans of Action and Milestone (POA&M) documentation
  • Demonstrated experience conducting Privacy Impact Assessments (PIA)
  • Demonstrated experienced using Assured Compliance Assessment Solution (ACAS)
  • Superior organizational skills to analyze, develop, and deliver detailed reports meeting tight suspense windows
  • Strong attention to detail and ability to prepare documents for customer review with limited direction
  • Ability to work multiple tasks and flexibility to adapt to dynamic work environment to meet organizational requirements
  • Experience authoring and editing standard operating procedures (SOPs), policies, and organizational communications
17

Cyber Intel Analyst Stf Resume Examples & Samples

  • Three or more years of professional software development experience
  • Ability to work in a dynamic and challenging environment
  • Must have an active required (TS/SCI) security clearance with government polygraph (SP)
  • Experience writing code in Bash, Java, C#, Assembly
  • Demonstrated experience applying continuous integration and automated testing tools to software development practices
18

Cyber Intel Analyst Stf Resume Examples & Samples

  • 3+ years of experience with interagency planning and operations and Joint targeting
  • Certification in any of the following areas: Project Management Professional (PMP), A+, Network+, Security+, CISSP
  • Successfully attended any of the following: Intelligence Planners Course, SAWS, SAMS, and JAWS
19

Cyber Intel Analyst Stf Resume Examples & Samples

  • Hold active TS/SCI clearance
  • Hold DoD 8570 IAT Level 2 baseline certification (Security+ CE, CISSP or equivalent)
  • Experience supporting DISA Network Assurance Transformation Activities
20

Cyber Intel Analyst Stf Resume Examples & Samples

  • Hold DoD-8570 IAT Level 2 baseline certification (Security+ CE, CISSP, or equivalent)
  • Demonstrated commitment to training, self-study, and maintaining proficiency in the technical cyber security domain
  • Experience and proficiency with any of the following: Anti-Virus, HIPS, IDS/IPS, Full Packet Capture, Host-Based Forensics, Network Forensics
  • Motivated self-starter with strong written and verbal communications skills, and the ability to create complex technical reports on analytic findings