See Similar Listings
Job   USA   DC   DC Area   Analyst   Development Infostructure -

Cybersecurity Threat Analyst | Analyst in Job Job at Development Infostructure in Arlington VA | 71

This listing was posted on The Resumator.

Cybersecurity Threat Analyst

Location:
Arlington, VA
Description:

Development InfoStructure LLC., ( DEVIS) provides exceptional DevSecOps integration in our agile software development and embedded software solutions, combined with comprehensive IT management and consulting services to our federal, state, and local governments. The outcomes of our research and development, products and universe of services will support the international development community, multiple civilian agencies and the nation’s defense and intelligence communities. Our focused research, services and products include complex DevSecOps solutions to support refugee processing across multiple federal agencies, research and development for Signal Intelligence (SIGINT), Command, Control, Communications, Computers and Intelligence (C4I), Data Analytics, and Intelligence, Surveillance and Reconnaissance (ISR) development and sensor capabilities supporting both the aerospace/defense and intelligence communities, as well as complex HHS comprehensive care coding requirements, and integrated management systems for our countries civilian agencies (FAA, FDIC, HOR, etc.). Our primary mission is to best serve the needs of our clients by solutioning with our stakeholder teams to ensure that the goals and objectives of our customers are proactively solutioned, such that opportunities to invest our time in developing long-term solutions and assets are abundant and move our clients forward efficiently. At DEVIS, we are enthusiastic about our research, our work and embracing an environment where all are supported in the mission, while maintaining a healthy work-life balance. Overview In this technical and hands-on role, you will focus on researching threats posed by cybercriminals to various systems, technologies, operations, and programs. You will analyze and conduct research to determine a cyber criminal’s capabilities, intentions, and attack approaches, including those with multiple phases. You will be responsible for proactively hunting and identifying malicious attacks against the organization's systems and infrastructure by utilizing various security tools such as SPLUNK and Tanium. In addition, you will be responsible for supporting remediation of any discovered threats and providing incident response. You will be collaborating hand in hand with Cloud and Splunk Subject Matter Experts (SMEs) & Engineers in RPC’s Security Operations Team, and when necessary, you will support them with engineering, upgrading, updating, and fine-tuning various security tools. This role will also include developing and documenting new and innovative threat-hunting processes to increase the security operation center team’s ability to find existing threats that are otherwise going unidentified or unnoticed. Responsibilities Solid knowledge of building and designing queries, reports, and dashboards in SPLUNK Enterprise in order to extract log information from various sources and conduct threat hunting and incident response. Support Cyber Security Operations Team with Engineering Tasks including implementation, upgrade, update and maturing new Security Tool Sets. Experience in Tanium Modules (Asset, Threat Response, Comply, Protect) to conduct Incident response and threat hunting. Experienced in creating and fine-tuning notables, alerts, and dashboards in SPLUNK Utilize EDR, IDS, and other security tools to conduct cyber threat hunts and incident response. Rapidly respond, escalate, and remediate incidents to minimize risk exposure and ensure system availability; proactively monitor internal and external-facing environments. Identify attacker tools, tactics, and procedures to develop indicators of compromise. Form and articulate expert opinions based on findings and analysis. Seek opportunities to automate detection and remediation and reduce response times for incidents. Provide incident response support and coordination, including investigating security incidents and coordinating with other teams to contain and remediate the incident. Producing reports, metrics, and briefings that include perspectives on the behavior of adversaries. Collaborate and support inquiries from cross-functional internal and external stakeholders such as system administrators, compliance, and data engineering teams, to ensure documentation is complete and in compliance with information security policies. Manage and support the development of security operations playbooks to ensure threat detection, monitoring, response, and forensics activities align with best practices, minimize gaps in detection and response, and provide comprehensive mitigation of threats. Evaluate third-party products and services to verify they meet security and compliance requirements. Drive improvements in technical architecture, standards, and processes to meet company objectives and best security practices. Develops technical solutions to autonomously verify compliance with required technical controls. Present findings/reports to stakeholders every week Experience with more than one or more enterprise-scale EDR and SIEM tool Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways. Required Skills and Qualifications MA/MS (or equivalent experience), 5-7 years of experience OR Equivalent combination of education, technical training and certification (CISSP, C|EH, GIAC GREM, GCTI, GCFR, GCFA, Splunk Certified Cybersecurity Defense Analyst, Splunk Enterprise Security Certified Admin) and/or work experiences. Experience in a cloud environment (console, IAM, security groups, etc.) Experience in building Splunk Technology Add-ons and configuring field extractions for various data sources Knowledge of a tier Splunk installation; indexers, forwarders, search heads, clusters Experience analyzing system, network, and application logs for attack techniques at all stages of the cyber kill chain or MITRE ATTACK Framework Familiarity with ServiceNow cloud offering Familiarity with Red Hat Enterprise Linux and Ansible Clearance Requirements Must be a U.S. Citizen with the ability to obtain and maintain a Secret clearance Active Secret Clearance preferred Additional Perks/Benefits Competitive salary compensation 401k Retirement Contribution Savings Plan Salary Range : $100,000 - $150,000 Devis is an AA/EOE/M/F/Disabled/VET Employer committed to providing equal employment opportunity without regard to an individual’s race, color, religion, age, gender, sexual orientation, veteran status, national origin or disability. Powered by JazzHR
Company:
Development Infostructure
Posted:
April 10 on The Resumator
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to The Resumator
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Cybersecurity Threat Analyst
Cybersecurity Threat Analyst is a Jobs Analyst Job at Development Infostructure located in Arlington VA. Find other listings like Cybersecurity Threat Analyst by searching Oodle for Jobs Analyst Jobs.