25 Jan
Cyber Security Analyst
District of Columbia, Washington , 20001 Washington USA

Vacancy expired!

Job Title: Cyber Security Analyst (3 openings) Location: Pentagon Clearance: Must be a U.S Citizen able to obtain/maintain a TS/SCI security clearance. If interested please email an updated resume to Sara Valle at svalle@apexsystems.com Position Summary: This position provides 24x7 cybersecurity monitoring services for Joint Service Provider networks. This includes performing real-time cyber threat intelligence analysis, correlating actionable security events, performing network traffic analysis using raw packet data, and participating in the coordination of resources during the incident response process. There are three available shifts: days, swings (second shift), and mids. Primary Responsibilities: •Utilize alerts from endpoints, IDS/IPS, netflow, and custom sensors to identify compromises on customer networks/endpoints. •Review massive log files, pivot between data sets, and correlate evidence for incident investigations. •Triage alerts to identify malicious actors on customer networks. •Document analysis, findings, and actions in a case/knowledge management system. •Create and distribute incident reports to customers and higher headquarters. Basic Qualifications: •Bachelor's degree and 8+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree. •4+ years of prior incident handling/response experience •CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization. •Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs). •Demonstrated sound understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements. •Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings •DoD 8570 IAT level II or higher certification such as CompTIA Security+ CE, ISC2 SSCP, SANS GSEC prior to starting. •DoD 8570 CSSP-A level Certification such as CEH, CySA+, GCIA or other certification is required within 6 months of start. •Demonstrated commitment to training, self-study and maintaining proficiency in the technical cybersecurity domain and an ability to think and work independently •Strong analytical and troubleshooting skills. •Willing to perform shift work, including weekend hours. •Must be a US Citizen. •Must have an active DoD Secret security clearance Preferred Qualifications: •Top Secret - Sensitive Compartmented Information (TS/SCI) Eligible (DIA Adjudicated or capable of reciprocal acceptance by DIA) •Demonstrated hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, Full Packet Capture), and other attack artifacts in support of incident investigations. •In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. ArcSight, Splunk, Nitro/McAfee Enterprise Security Manager, QRadar, LogLogic). •Experience and proficiency with any of the following: Anti-Virus, HIPS/HBSS, IDS/IPS, Full Packet Capture, Network Forensics. •Experience with malware analysis concepts and methods. •Unix/Linux command line experience. •Scripting and programming experience. •Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings. •Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.EEO Employer Apex Systems is an equal opportunity employer. We do not discriminate or allow discrimination on the basis of race, color, religion, creed, sex (including pregnancy, childbirth, breastfeeding, or related medical conditions), age, sexual orientation, gender identity, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, disability, status as a crime victim, protected veteran status, political affiliation, union membership, or any other characteristic protected by law. Apex will consider qualified applicants with criminal histories in a manner consistent with the requirements of applicable law. If you have visited our website in search of information on employment opportunities or to apply for a position, and you require an accommodation in using our website for a search or application, please contact our Employee Services Department at employeeservices@apexsystemsinc.com or 844-463-6178.

Vacancy expired!


Report job