Accenture
Overview
At Accenture Federal Services, our mission is to help the US federal government operate more effectively and securely. We combine commercial innovation with the latest technology to support defense, national security, public safety, civilian, and military health organizations. Join a collaborative community that fosters growth, hands-on experience, training and certifications. The Work
You are:
The Cyber Threat Intelligence Analyst conducts research and develops written analyses of technical cybersecurity vulnerabilities, evaluating prevalence, exploitability, and threat actor affiliations. Specific experience with state-sponsored Advanced Persistent Threats from East Asia, Eurasia, and the Near East is required. The ideal candidate will have a mix of intelligence analysis, cyber experience, production experience and experience researching cyber vulnerabilities and producing written risk assessments. Responsibilities Identifying and verifying data requirements to support comprehensive analysis and analytic functions Reviewing vulnerability data to identify and prioritize findings and remediation efforts Serving as a liaison to a specific customer working group to support information sharing and mission collaboration Identifying information for partner sharing, including evaluating customer information sensitivities and authorities Collaborating with partners to identify information to support the customer’s mission and information needs Performing open-source research to identify vulnerabilities using common vulnerability intelligence and vulnerability management applications Conducting research and analysis of technical vulnerabilities, including evaluating prevalence, exploitability, and cyber threat actor affiliations Drafting, reviewing and editing written products for distribution within the customer’s organization and externally to ecosystem partners, communicating vulnerability intelligence analysis and risk mitigation recommendations Qualifications
3 years minimum experience in Vulnerability Mitigation and/or Cyber Threat Intelligence Subject matter expertise in a regional cyber threat issue Experience related to cyber intelligence or analysis and conducting intelligence analysis in the US intelligence community or wider US Government Experience presenting to senior leaders on cyber threat matters Ability to implement or evaluate intelligence against frameworks such as FedRAMP, FISMA, RMF, DIACAP, NIST SP 800 series and NIST SP 800-53, Cyber Kill Chain, MITRE ATT&CK, or MITRE D3FEND Bonus points if you have: CompTIA Security+, CEH, CAP, or other Cyber Threat Intelligence certifications Eligibility and Compensation
US Citizen Compensation ranges are provided for specified states and locations; base pay range typically presented as $93,400—$176,200 USD in listed locations. Benefits information is available on the Accenture Careers site. What We Believe
As a company serving the US federal government, we strive to recruit and develop diverse, talented people who reflect different perspectives. We are committed to a culture where everyone feels respected, belongs, and has equal opportunity. Equal Employment Opportunity
We believe in equal opportunity for all, without discrimination based on age, race, creed, color, religion, sex, national origin, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status, or any other protected basis. For details, view the Equal Opportunity Policy Statement. Accommodations
We provide reasonable accommodations in the recruiting process and for employees who need them to perform essential job functions. If you require accommodation during the interview process or for the role, please speak with your recruiter.
#J-18808-Ljbffr
At Accenture Federal Services, our mission is to help the US federal government operate more effectively and securely. We combine commercial innovation with the latest technology to support defense, national security, public safety, civilian, and military health organizations. Join a collaborative community that fosters growth, hands-on experience, training and certifications. The Work
You are:
The Cyber Threat Intelligence Analyst conducts research and develops written analyses of technical cybersecurity vulnerabilities, evaluating prevalence, exploitability, and threat actor affiliations. Specific experience with state-sponsored Advanced Persistent Threats from East Asia, Eurasia, and the Near East is required. The ideal candidate will have a mix of intelligence analysis, cyber experience, production experience and experience researching cyber vulnerabilities and producing written risk assessments. Responsibilities Identifying and verifying data requirements to support comprehensive analysis and analytic functions Reviewing vulnerability data to identify and prioritize findings and remediation efforts Serving as a liaison to a specific customer working group to support information sharing and mission collaboration Identifying information for partner sharing, including evaluating customer information sensitivities and authorities Collaborating with partners to identify information to support the customer’s mission and information needs Performing open-source research to identify vulnerabilities using common vulnerability intelligence and vulnerability management applications Conducting research and analysis of technical vulnerabilities, including evaluating prevalence, exploitability, and cyber threat actor affiliations Drafting, reviewing and editing written products for distribution within the customer’s organization and externally to ecosystem partners, communicating vulnerability intelligence analysis and risk mitigation recommendations Qualifications
3 years minimum experience in Vulnerability Mitigation and/or Cyber Threat Intelligence Subject matter expertise in a regional cyber threat issue Experience related to cyber intelligence or analysis and conducting intelligence analysis in the US intelligence community or wider US Government Experience presenting to senior leaders on cyber threat matters Ability to implement or evaluate intelligence against frameworks such as FedRAMP, FISMA, RMF, DIACAP, NIST SP 800 series and NIST SP 800-53, Cyber Kill Chain, MITRE ATT&CK, or MITRE D3FEND Bonus points if you have: CompTIA Security+, CEH, CAP, or other Cyber Threat Intelligence certifications Eligibility and Compensation
US Citizen Compensation ranges are provided for specified states and locations; base pay range typically presented as $93,400—$176,200 USD in listed locations. Benefits information is available on the Accenture Careers site. What We Believe
As a company serving the US federal government, we strive to recruit and develop diverse, talented people who reflect different perspectives. We are committed to a culture where everyone feels respected, belongs, and has equal opportunity. Equal Employment Opportunity
We believe in equal opportunity for all, without discrimination based on age, race, creed, color, religion, sex, national origin, disability status, veteran status, sexual orientation, gender identity or expression, genetic information, marital status, citizenship status, or any other protected basis. For details, view the Equal Opportunity Policy Statement. Accommodations
We provide reasonable accommodations in the recruiting process and for employees who need them to perform essential job functions. If you require accommodation during the interview process or for the role, please speak with your recruiter.
#J-18808-Ljbffr