Recent Searches

You haven't searched anything yet.

4 Senior Information Security Analyst with Security Clearance - Now Hiring Jobs in Doral, FL

SET JOB ALERT
Details...
FWG Solutions
Doral, FL | Other
$63k-94k (estimate)
1 Week Ago
Kavaliro
Doral, FL | Full Time
$99k-125k (estimate)
2 Months Ago
Senior Information Security Analyst with Security Clearance - Now Hiring
Kavaliro Doral, FL
$99k-125k (estimate)
Full Time 2 Months Ago
Save

Kavaliro is Hiring a Senior Information Security Analyst with Security Clearance - Now Hiring Near Doral, FL

CSSP Services Cyber Defense Analyst The Incident Response Analyst will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. The Incident Response Analyst is required to validate suspicious events or reports and determine if the event constitutes an incident. This individual will ensure incidents are properly entered into the appropriate reporting system and determine the severity of the incident Responsibilities * Provides network intrusion detection and monitoring, correlation analysis, incident response and support for the Cybersecurity Service Provider (CSSP) and its subscriber sites. * Validates suspicious events or reports and determine if the event constitutes an incident and properly enter associated data into the appropriate reporting systems. * Coordinates with DoD and supported entities regarding significant incidents to ensure proper analysis is performed and timely and accurate reporting of the incident is completed. * Provides 24x7 support for the CSSP's Incident Response capability during non-core business hours consistent with CSSP requirements as needed. * Performs network and host-based digital forensics on Microsoft Windows based systems and other operating systems as necessary to enhance response to, support of, and investigation into significant network incidents. * Explores patterns in network and system activity via log correlation using Splunk and supplemental tools * Participates in program reviews, product evaluations, and onsite certification evaluations. * Maintains familiarity with CJCSM 6510.01B. * Compiles and maintains internal standard operating procedure (SOP) documentation. * Ensures associated documentation and capabilities remain compliant with CJCSM 6510.01B and other applicable policy directives.Requirements * Minimum of a Secret Clearance with the ability to obtain a TS/SCI * Experience in a Cybersecurity Service Provider (CSSP) environment or similar * Bachelor OR Graduate degree in Cybersecurity, Computer Science, Information Systems, or other related scientific or technical discipline preferred * 8570 Classification IAT -II & CSSP Incident Responder Salary: * $90,000 - $100,000Kavaliro provides Equal Employment Opportunities to all employees and applicants. All qualified applicants will receive consideration for employment without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state, or local laws. Kavaliro is committed to the full inclusion of all qualified individuals. In keeping with our commitment, Kavaliro will take the steps to assure that people with disabilities are provided reasonable accommodations. Accordingly, if reasonable accommodation is required to fully participate in the job application or interview process, to perform the essential functions of the position, and/or to receive all other benefits and privileges of employment, please respond to this posting to connect with a company representative. #LI-DNI

Job Summary

JOB TYPE

Full Time

SALARY

$99k-125k (estimate)

POST DATE

03/14/2023

EXPIRATION DATE

05/13/2024

Show more

Kavaliro
Full Time
$112k-138k (estimate)
Just Posted
Kavaliro
Full Time
Just Posted
Kavaliro
Full Time
$69k-90k (estimate)
Just Posted