Recent Searches

You haven't searched anything yet.

3 Tier 3 Cyber Network Defense Analyst with Security Clearance Jobs in Ashburn, VA

SET JOB ALERT
Details...
Leidos
Ashburn, VA | Full Time
$112k-134k (estimate)
1 Week Ago
Leidos
Ashburn, VA | Full Time
$82k-102k (estimate)
1 Week Ago
Anonymous Employer
Ashburn, VA | Contractor
$110k-137k (estimate)
1 Week Ago
Tier 3 Cyber Network Defense Analyst with Security Clearance
Apply
$110k-137k (estimate)
Contractor 1 Week Ago
Save

Anonymous Employer is Hiring a Tier 3 Cyber Network Defense Analyst with Security Clearance Near Ashburn, VA

Our Ashburn VA based client is looking for a Tier 3 Cyber Network Defense Analyst. If you are qualified for this position, please email your updated resume in word format to Must Have One of the Following J3 Certifications:
SANS GIAC: GCIA, GCIH, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, or GCIH
EC Council: CEH, CHFI, LPT, ECSA
ISC2: CCFP, CCSP, CISSP CERT CSIH
Offensive Security: OSCP, OSCE, OSWP and OSEE Primary Responsibilities:
The Tier 3 analyst will provide support during core business hours and will also participate in an on-call rotational schedule. Duties include proactively searching for threats. Inspect traffic for anomalies and new malware patterns. Investigate and analyze logs. Provide analysis and response to alerts when escalated from junior analysts, and document activity in SOC investigations and Security Event Notifications (SENs). Develop custom content within the SIEM using advanced SPL language and data models) or other network security tools to detect threats and attacks against the department. Tier 3 analysts participate in briefings to provide expert guidance on new threats and will act as an escalation point for M&A analysts. The analyst may also be required to author reports and/or interface with customers for ad-hoc requests. In addition, the tier 3 analyst may be asked to participate in discussions to make recommendations on improving SOC visibility or process. Analysts will:
• Provide expert content development in Splunk Enterprise Security using tstats and datamodels
• Perform critical thinking and analysis to investigate cyber security alerts
• Analyze network traffic using enterprise tools (e.g. Full PCAP, Firewall, Proxy logs, IDS logs, etc)
• Collaborate with team members to analyze an alert or a threat
• Stay up to date with latest threats and familiar with APT and common TTPs
• Utilize OSINT to extrapolate data to pivot and identify malicious activity
• Have experience with dynamic malware analysis
• Have experience performing analysis of network traffic and correlating diverse security logs to perform recommendations for response
• Utilize the Cyber Kill Chain and synthesize the entire attack life cycle
• Review and provide feedback to junior analysts’ investigation
• participate in discussions to make recommendations on improving SOC visibility or process • Contribute to SOP development and updating
• Provide expert guidance and mentorship to junior analysts Basic Qualifications:
Minimum of current TS with ability to obtain TS/SCI Clearance. In addition to specific security clearance requirements all Department of Homeland Security SOC employees are required to obtain an Entry on Duty (EOD) clearance to support this program. Of the seven (7) years of professional experience requirements above, Tier 3 Analyst candidates shall have at least one (1) of the following specialized experience for their position: • Monitoring and Detection Analyst: Candidates shall have a minimum of five (5) years of professional experience in security, information risk management, or information systems risk assessment, and must be knowledgeable in many areas such as: Vulnerability Assessments, Intrusion Prevention and Detection, Access Control and Authorization, Policy Enforcement, Application Security, Protocol Analysis, Firewall Management, Incident Response, Data Loss Prevention (DLP), Encryption, Two-Factor Authentication, Web-filtering, and Advanced Threat Protection.
• Incident Response Analyst: Candidates shall have a minimum of five (5) years of professional experience responding to information system security incidents. Ability to use the DHS furnished toolset to identify and determine root causes of incidents and provide any required documentation and possible evidence to security investigators. Required Skills:
7 years of experience in incident detection & response, malware analysis, or forensics or Bachelors degree in related field and 5 years of experience Preferred Qualifications:
The ideal candidate is a self-motivated individual in pursuit of a career in cyber security. o Experienced with developing advanced correlation rules utilizing tstats and datamodels for cyber threat detection
o Experienced with creating and maintaining Splunk knowledge objects
o Experienced managing and maintained Splunk data models
o Expertise in developing custom SPL using macros, lookups, etc and network security signatures such as SNORT and YARA
o Experience creating regex for pattern matching
o Implemented security methodologies and SOC processes
o Extensive knowledge about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc)
o Experienced with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc). o Hands-on experience utilizing network security tools (e.g. Sourcefire, Suricata, Netwitness, o365, FireEye, etc) and SIEM
o Experience in a scripting language (e.g. Python, Powershell, etc) and automating SOC processes/workflow
o Experience training and mentoring junior analysts
o Extensive knowledge of common end user and web application attacks and countermeasures against attacks
o Experience developing custom workflows within Splunk to streamlines SOC processes
o Experience creating SOPs and providing guidance to junior analyst
o Ability to analyze new attacks and provide guidance to watch floor analyst on detection and response
o Knowledgeable of the various Intel Frameworks (e.g. Cyber Kill Chain, Diamond Model, MITRE ATT&CK, etc) and able to utilize it in their analysis workflow
o Experience with monitoring cloud (e.g. o365, Azure, AWS, etc) security monitoring
o Knowledgeable of APT their capabilities and implement appropriate countermeasures
o Experience with performing cloud (e.g. o365, Azure, AWS, etc) security monitoring and familiar with cloud threat landscape

Job Summary

JOB TYPE

Contractor

SALARY

$110k-137k (estimate)

POST DATE

05/03/2024

EXPIRATION DATE

05/20/2024

Show more