16 May
Cyber Security Analyst
Texas, Houston , 77058 Houston USA

Vacancy expired!

ASRC Federal Data Solutions (AFDS) provides comprehensive IT services to NASA Ames Research Center primarily located in Mountain View, CA.From cloud computing & network/information security to systems administration and technology development, we are encouraging talented IT & Software professionals to explore the vast opportunities available on this NASA contract.We are seeking an

Cyber Security Analyst to join our cyber security team in supporting NASA's Security Operations Center (SOC) at

Johnson Space Center in Houston, TX.

Responsibilities:
  • Monitor NASA agency sensors and SOC (Security Operations Center) systems for incidents and malicious activity
  • Analyze security events and identify relevant incidents
  • Correlate and discover relationships between seemingly unrelated events and incidents
  • Produce high quality reports
  • Perform relevant incident data analysis and correlate with multiple sources for mitigation
  • Provide incident handling and response support for the agency.
  • Perform packet analysis and analyze network traffic for security events
  • Contribute to process improvement and efficiency

Requirements:
  • BS degree in relevant field/technology or equivalent years of experience
  • 1-2 years directly related experience as a Cybersecurity Analyst or similar threat analyst
  • Experience reviewing and analyzing large amounts of raw log data (firewall, network flows, IDS, system logs),
  • Experience with well-known information security related tools such as Wireshark, Kali, Netcat, TCPDump and NMAP
  • Knowledge of common attack methodologies, tactics and protocols
  • Familiarity in a command line environment in all operating systems
  • Possess a strong foundation in networking fundamentals with deeper knowledge of TCP/IP and other core protocols
  • Knowledge of common network based services and common client/server applications
  • Excellent communication and interpersonal skills
  • Track record of being motivated to learn and thrive on challenges
  • Commitment to excellence; thirst for knowledge
  • Ability to work in a 24/7/365 shift environment
  • Ability to obtain and maintain a government clearance (US Citizenship is required)

Desired Skills:
  • Experience working in a mission critical security operations team, preferably 24x7
  • Experience with enterprise level security incident event management tools such as ArcSight or Splunk
  • Scripting (Python, Perl or Shell)
  • CEH, Security+, GCIA are desired certifications

ASRC Federal and its Subsidiaries are Equal Opportunity / Affirmative Action employers. All qualified applicants will receive consideration for employment without regard to race, gender, color, age, sexual orientation, gender identification, national origin, religion, marital status, ancestry, citizenship, disability, protected veteran status, or any other factor prohibited by applicable law. Responsibilities
  • BS degree in relevant field/technology or equivalent years of experience
  • 1-2 years directly related experience as a Cybersecurity Analyst or similar threat analyst
  • Experience reviewing and analyzing large amounts of raw log data (firewall, network flows, IDS, system logs),
  • Experience with well-known information security related tools such as Wireshark, Kali, Netcat, TCPDump and NMAP
  • Knowledge of common attack methodologies, tactics and protocols
  • Familiarity in a command line environment in all operating systems
  • Possess a strong foundation in networking fundamentals with deeper knowledge of TCP/IP and other core protocols
  • Knowledge of common network based services and common client/server applications
  • Excellent communication and interpersonal skills
  • Track record of being motivated to learn and thrive on challenges
  • Commitment to excellence; thirst for knowledge
  • Ability to work in a 24/7/365 shift environment
  • Ability to obtain and maintain a government clearance (US Citizenship is required)

Vacancy expired!


Report job