Recent Searches

You haven't searched anything yet.

22 Junior Security Analyst Jobs in Herndon, VA

SET JOB ALERT
Details...
Indotronix International Corp
Herndon, VA | Contractor
$104k-125k (estimate)
2 Days Ago
DirectViz Solutions, LLC
Herndon, VA | Full Time
$78k-99k (estimate)
4 Days Ago
Fusion Technology-LLC
Herndon, VA | Full Time
$81k-102k (estimate)
3 Months Ago
Fusion Technology-LLC
Herndon, VA | Full Time
$89k-109k (estimate)
2 Months Ago
Booz Allen
Herndon, VA | Other
$133k-166k (estimate)
3 Months Ago
Markon Cooperative, Inc.
Herndon, VA | Full Time
$122k-153k (estimate)
9 Months Ago
IBM
Herndon, VA | Full Time
$113k-136k (estimate)
3 Weeks Ago
Peraton
Herndon, VA | Full Time
$89k-109k (estimate)
3 Months Ago
Prescient Edge
Herndon, VA | Full Time
$104k-124k (estimate)
9 Months Ago
Mission Tek LLC
Herndon, VA | Full Time
$75k-96k (estimate)
0 Months Ago
ManTech International Corporation
Herndon, VA | Full Time
$104k-129k (estimate)
2 Months Ago
3M Consultancy
herndon, VA | Full Time
$125k-155k (estimate)
2 Months Ago
Insilico Logix
Herndon, VA | Full Time
$68k-83k (estimate)
2 Months Ago
Jacobs
Herndon, VA | Full Time
$72k-88k (estimate)
3 Months Ago
Dark Wolf Solutions
Herndon, VA | Full Time
$90k-109k (estimate)
1 Week Ago
Logical Paradigm
Herndon, VA | Other
$74k-91k (estimate)
8 Months Ago
AEM Inc.
Herndon, VA | Full Time
$57k-71k (estimate)
2 Months Ago
Junior Security Analyst
Apply
$78k-99k (estimate)
Full Time 4 Days Ago
Save

DirectViz Solutions, LLC is Hiring a Junior Security Analyst Near Herndon, VA

DirectViz Solutions, (DVS) is a rapidly growing government contractor that provides strategic services that meet mission IT needs for government customers. DVS provides innovative information technology solutions to government clients through the knowledge and expertise of our dedicated employees. DVS is an employee-centric employer that provides competitive compensation, comprehensive medical plans, 401k match, PTO accrual, professional development reimbursement, corporate-funded technology certifications, and employee recognition and appreciation programs.

At DVS, we recognize that our employees are our number one resource. If you are a problem-solving people-person, apply today!

DVS is looking for a Junior Security Analyst to join our growing team. The work location is Herndon, VA however the position is currently remote. Local candidates are preferred. Must have an active Secret clearance or be eligible to obtain an Interim Clearance.

The Jr Security Analyst will monitor and analyze security events and alerts reported by the TSA SIEM on a 24x7x365 basis to identify and investigate suspicious or malicious activity, or other cyber events which violate TSA policy. The analyst will be responsible for analyzing logs and events from any other device types which may send logs or events to the TSA SOC in the future. Non-traditional device feeds will deliver data to the SIEM architecture (e.g., Human Resources (HR) data, badging information, and physical security devices, etc.). The analyst will provide documentation detailing any additional information collected and maintained for each security investigation. The analyst will record all artifacts (i.e. emails, logs, documents, Uniform Resource Locators (URLs), screenshots, etc.) associated with all security events and incident investigations within the TSA SOC incident and tracking application.

To support the 24x7x365 requirements of cyber operations there are four (2) available shift schedules:

Shift 1 - Sun, Mon, Tue - 6 PM to 6 AM

Shift 2 - Thu, Fri, Sat - 6 PM to 6 AM

The shifts will rotate personnel every other Wed to work 8 hours which will equal 80 hours over 2 weeks.

Required skills:

  • 0 to 3 years of experience working in a Security Operations Center (SOC) or Network Operations Center (NOC) environment performing security event monitoring and analysis
  • Working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks.
  • Must possess a working knowledge of network communications and routing protocols (e.g. TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g. SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.)
  • Must be capable of analyzing security logs and events from the following types of devices such as, but not limited to: Firewalls (FWs), Intrusion Detection Sensors/Intrusion Prevention Sensors (IDS/IPS), Host-based Intrusion Detection System/ Host-based Intrusion Prevention System (HIDS/HIPS), proxy/web filter, vulnerability scans, routers, router Internet Protocol (IP) accounting systems (i.e., Cisco NetFlow), Virtual Private Network (VPN) gateways/concentrators, server event logs, e-mail and host anti-virus, desktop security monitoring agents, anti-virus servers, IP services (i.e. Domain Name System (DNS) Services, Dynamic Host Configuration Protocol (DHCP), network address translation devices, MDM (e.g. cellphones), Public Key Infrastructure (PKI), and cloud security infrastructure (e.g. Amazon Web Services (AWS), Azure, Oracle, Salesforce, etc.)
  • Clearance Requirements: SECRET
  • High school diploma

Preferred Skills:

  • Certification: Security , GIAC Security Essentials (GSEC) or equivalent certification is desired
  • Experience with Splunk query language
  • Experience with IDS/IPS/firewall/security configurations and signature development
  • Experience with PCAP analysis
  • Experience with Tanium threat response
  • Ability and prior experience with analyzing information technology security events to discern events that qualify as legitimate security incidents as opposed to non-incidents. This includes the identification of malicious code present within a computer system as well identification of malicious activities that are present within a computer system and/or enterprise network
  • Experience working with a ticket management system to collect, document and maintain information pertinent to security investigations and incidents
  • Excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings
  • Experience in monitoring the operational status of monitoring components and escalating and reporting outages of the components
  • Conceptual understanding of Windows Active Directory is also desired
  • Experience working with various event logging systems and must be proficient in the review of security event log analysis. Previous experience with SIEM platforms that perform log collection, analysis, correlation, and alerting is also preferred
  • Experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment
  • Experience in collecting and maintaining information pertinent to security; investigations and incidents in a format that supports analysis, situational awareness reporting, and law enforcement investigation efforts

DirectViz Solutions, LLC (DVS) is an equal opportunity employer and prohibits discrimination and harassment against any employee or applicant for employment because of race, color, sex (including pregnancy), age, gender identity, creed, religion, national origin, sexual orientation, marital status, genetic information, disability, political affiliation, protected veteran status, or any other status protected by federal, state or local law.

DVS has a zero-tolerance policy for harassment, threats, coercion, discrimination, and intimidation. Employees may file a complaint or exercise any right protected by Executive Order 11246, Section 503 of the Rehabilitation Act of 1973, as amended, Section 4212 of the Vietnam Era Veterans Readjustment Assistance Act of 1974, or the Veterans Employment Opportunities Act of 1998.

Job Summary

JOB TYPE

Full Time

SALARY

$78k-99k (estimate)

POST DATE

04/29/2024

EXPIRATION DATE

05/16/2024

WEBSITE

directviz.com

HEADQUARTERS

CHANTILLY, VA

SIZE

100 - 200

FOUNDED

2008

TYPE

Private

CEO

VINH TRAN

REVENUE

$10M - $50M

INDUSTRY

IT Outsourcing & Consulting

Related Companies
About DirectViz Solutions, LLC

DVS provides strategic technology consulting services for commercial and government sector companies.

Show more

DirectViz Solutions, LLC
Full Time
$37k-51k (estimate)
Just Posted
DirectViz Solutions, LLC
Full Time
$114k-139k (estimate)
1 Day Ago

The following is the career advancement route for Junior Security Analyst positions, which can be used as a reference in future career path planning. As a Junior Security Analyst, it can be promoted into senior positions as a Systems/Application Security Analyst, Sr. that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Junior Security Analyst. You can explore the career advancement for a Junior Security Analyst below and select your interested title to get hiring information.

Synergy
Full Time
$114k-136k (estimate)
2 Months Ago
Amivero
Remote | Full Time
$102k-126k (estimate)
1 Week Ago
QinetiQ U.S.
Full Time
$143k-176k (estimate)
1 Week Ago