VetJobs - The Leading Military Job Board

Job Information

DHS Headquarters Cybersecurity Threat Analysis - Leadership in United States

Summary The Department of Homeland Security (DHS) is recruiting professionals to support a range of leadership roles in Cybersecurity Threat Analysis, including Cybersecurity Threat Manager, Cybersecurity Threat Intelligence Branch Chief, and Deputy Section Chief Adversary Analysis. All positions are in the DHS Cybersecurity Service. Responsibilities DHS Cybersecurity Service (DHS-CS) uses a multi-phase assessment process to qualify applicants seeking employment through the DHS-CS. Given the ever-advancing nature of cybersecurity and the ongoing need for cybersecurity talent, DHS-CS uses "Talent Pools" to pull qualified applicants (i.e., individuals who have successfully completed the multi-phase assessment process for their capability and career track/level) for consideration for these jobs. This announcement is being used to fill the Cybersecurity Threat Analysis Talent Pool. By applying to this job announcement, you are opting to be part of the DHS-CS Talent Pool for ongoing consideration for employment for relevant open jobs and will remain eligible for consideration for up to one year from the date of completion. There are a variety of Cybersecurity Threat Analysis opportunities across the Department, including supporting several specialized programs at the DHS Office of Strategy, Policy, and Plans (PLCY), the Cybersecurity and Infrastructure Security Agency (CISA), DHS Office of the Chief Information Officer (OCIO), and the Federal Emergency Management Agency (FEMA). Depending on your career level and role, DHS Cybersecurity Service employees in the Leadership Career Track, with a technical capability in Cybersecurity Threat Analysis, will generally apply their expertise to perform a range of tasks, including: Overseeing and/or leading a team(s) identifying and analyzing cybersecurity threats to determine consequences and potential impacts on DHS and national infrastructures and develop mitigation strategies. Proactively performing code analysis, advanced traffic analysis, web log analysis, and pattern analysis to determine trends, patterns and suspicious activity on DHS, DHS Component, and/or DHS stakeholder networks. Leading or managing team(s) tracking technical network and host-based attack vectors, malicious actors, emerging cyber threats, new vulnerabilities, and current trends to prepare and present customized cyber threat intelligence briefings to a range of specific target audiences across DHS, Federal Government, and/or private industry. Providing key technical input to assist organizational leaders with decision-making and actions related to a variety of critical cybersecurity threats and providing strategic-level analysis to support broader DHS cyber missions and related future planning. Proposing, overseeing and or organizing collaborative Departmental, Component, and/or Federal working groups, task forces, and committees to develop, share or otherwise contextualize cyber indicators or information, recommending countermeasure or mitigation strategies for perceived threats. Overseeing others applying Intelligence Community (IC) standards to analyze all-source intelligence on current and emerging cyber threats and sharing these analyses with DHS customers and partners. Leading or managing a team(s) producing intelligence assessments and cyber warning assessments using analytic tradecraft and tools encompassing the full threat intelligence lifecycle (planning, collecting, processing, analyzing, disseminating) to identify and evaluate emerging threats. Monitoring DHS or Component architectures, networks, communications, applications, and systems by mining open source and classified data sources to maintain constant awareness of national and international cyber events/threats. Proactively working with Cyber Incident Response teams and cyber experts to implement advanced identification and protection measures against state sponsored threats, sharing intelligence and analysis. Overseeing a team(s) performing advanced scanning and probing activities to analyze and interpret all-source intelligence on current and emerging cyber threats using intelligence community analytical standards. Advising Federal and National DHS stakeholder organizations on handing highly complex cybersecurity threats and influencing policy decision making on a range of technical topics within and outside DHS. Leveraging collaborative networks of internal and/or external DHS partners and/or national technical experts to facilitate achievement of strategically important DHS and national cybersecurity goals. Serving as a teacher and technical mentor to DHS cybersecurity employees in applying Intelligence Community (IC) standards to analyze all-source intelligence on current and emerging cyber threats. Requirements Conditions of Employment Qualifications This position is in the Leadership Track across a range of career levels. Employees in this career track generally: Have between 5-15 years of cybersecurity work experience. Have between 0-5 years of cybersecurity leadership experience. DHS Cybersecurity Service employees with a technical capability in Cybersecurity Threat Analysis will generally: Collect, analyze, and report on cybersecurity threats and threat actors to support operations. Understand and analyze different sources of information (e.g., INTs, open source, law enforcement data) on specific topics or targets. Provide tactical/operational analysis, including attribution of cyber actors using a variety of analytic techniques and tools. May also provide strategic-level analysis to support broader mission. Develop and communicate situational awareness of local, regional, and international cybersecurity threats impacting stakeholder missions and interests. DHS Cybersecurity Service employees start at career levels and salaries matching their experience and expertise. In recruiting for this opportunity, DHS may hire employees at higher or lower career levels and associated salaries. To learn more about DHS Cybersecurity Service career tracks and levels, visit our application portal. This position is focused on Cybersecurity Threat Analysis. DHS Cybersecurity Service jobs are structured cybersecurity specializations - called technical capabilities. To learn more about technical capabilities, visit our application portal. Education Degrees are not required for jobs in the DHS Cybersecurity Service, but DHS is interested in your level of education and the topics you studied. As you submit initial application information, you will be asked questions about your education. Additional Information Salary: Listed salary ranges reflects typical starting salaries available to employees in most of the United States across applicable career levels. Within the provided range, average salaries vary for each career level. Lead Cybersecurity Specialist: $120,600 - $154,500 Cybersecurity Manager: $139,800- $179,000 Senior Cybersecurity Manager: $163,600 - $203,500 In some geographic areas, average starting salaries will be higher because of a local cybersecurity labor market supplement (e.g., metro Washington, D.C. +10%). Actual salaries of individual employees may be higher or lower than provided figures. For an overview of the salaries available in the DHS Cybersecurity Service, visit Resources. Benefits: DHS Cybersecurity Service employees receive a range of federal employment benefits designed to support their professional and personal lives. To learn more about benefits, visit our application portal. More information about the specific benefits available to you will be provided as you progress through the application process. Background Investigation: To ensure the accomplishment of its mission, the Department of Homeland Security (DHS) requires each and every employee to be reliable and trustworthy. To meet those standards, all selected applicants must undergo and successfully complete a background investigation for a security clearance as a condition of placement in this position. This review includes financial issues such as delinquency in the payment of debts, child support and/or tax obligations, as well as certain criminal offenses and illegal use or possession of drugs. Pursuant to Executive Order 12564 and DHS policy, DHS is committed to maintaining a drug-free workplace and, therefore, conducts random and other drug testing of its employees in order to ensure a safe and healthy work environment. Headquarters personnel in safety- or security-sensitive positions are subject to random drug testing and all applicants tentatively selected for employment at DHS Headquarters are subject to drug testing resulting in a negative test result.

DirectEmployers