See Similar Listings
Job   USA   DC   DC Area   Developer   Critical Solutions -

SIEM Content Developer (w/ active TS) | Developer in Technology Job at Critical Solutions in Ashbu1

This listing was posted on ApplicantList.

SIEM Content Developer (w/ active TS)

Location:
Ashburn, VA
Description:

SIEM Content Developer (w/ active TS) Location: Ashburn, VAPotential for Telework: YesClearance: Top Secret JOB DESCRIPTION Critical Solutions is seeking an experienced SIEM Content Developer to support a federal program that provides security operations center (SOC) support, cyber analysis, application development, and a 24x7x365 support staff. PRIMARY ROLE AND RESPONSIBILITIES: Proactively searching for threats. Inspect traffic for anomalies and new malware patterns. Investigate and analyze logs. Perform critical thinking and analysis to investigate cyber security alerts Provide analysis and response to alerts when escalated from junior analysts, and document activity in SOC investigations and Security Event Notifications (SENs). Provide expert guidance and mentorship to junior analysts Review and provide feedback to junior analysts' investigation Develop custom content within the SIEM using advanced SPL language and data models) or other network security tools to detect threats and attacks against the department. SIEM Content Developers participate in briefings to provide expert guidance on new threats and will act as an escalation point for M&A analysts. Author reports and/or interface with customers for ad-hoc requests when needed. participate in discussions to make recommendations on improving SOC visibility or process when needed. Provide recommendations for tuning and/or triaging notable events Analyze network traffic using enterprise tools (e.g. Full PCAP, Firewall, Proxy logs, IDS logs, etc) Collaborate with team members to analyze an alert or a threat Stay up to date with latest threats and familiar with APT and common TTPs Utilize OSINT to extrapolate data to pivot and identify malicious activity Utilize the Cyber Kill Chain and synthesize the entire attack life cycle Participate in discussions to make recommendations on improving SOC visibility or process Contribute to SOP development and updating BASIC QUALIFICATIONS: An active TS w/ SCI eligibility and must be able to obtain and maintain Agency Entry on Duty (EOD) clearance. Bachelor's degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS at least five (5) years of experience in incident detection and response, malware analysis, or cyber forensics. Extensive experience working with various security methodologies and processes, advanced knowledge of TCP/IP protocols, experience configuring and implementing various technical security solutions, extensive experience providing analysis and trending of security log data from a large number of heterogeneous security devices, and must possess expert knowledge in two or more of the following areas related to cybersecurity: Vulnerability Assessment, Intrusion Prevention and Detection, Access Control and Authorization, Policy Enforcement, Application Security, Protocol Analysis, Firewall Management, Incident Response, Encryption, Web-filtering, Advanced Threat Protection. Experienced with developing advanced correlation rules utilizing tstats and datamodels for cyber threat detection Experienced with creating and maintaining Splunk knowledge objects Experienced managing and maintaining Splunk data models Expertise in developing custom SPL using macros, lookups, etc and network security signatures such as SNORT and YARA Experience creating regex for pattern matching Implemented security methodologies and SOC processes Experience with creating and implementing custom IOCs and IOAs in Crowdstrike Experience with triaging and investigating hosts using Crowdstrike Experienced with updating McAfee AV signatures Experience with creating and maintain custom Tanium packages for collecting artifacts for continuous monitoring Extensive knowledge about network ports and protocols (e.g. TCP/UDP, HTTP, ICMP, DNS, SMTP, etc) Experienced with network topologies and network security devices (e.g. Firewall, IDS/IPS, Proxy, DNS, WAF, etc). Hands-on experience utilizing network security tools (e.g. Sourcefire, Suricata, Netwitness, o365, FireEye, etc) and SIEM Experience in a scripting language (e.g. Python, Powershell, etc) and automating SOC processes/workflow Experience training and mentoring junior analysts Extensive knowledge of common end user and web application attacks and countermeasures against attacks Experience developing custom workflows within Splunk to streamline SOC processes Experience creating SOPs and providing guidance to junior analysts Ability to analyze new attacks and provide guidance to watch floor analysts on detection and response Knowledgeable of the various Intel Frameworks (e.g. Cyber Kill Chain, Diamond Model, MITRE ATT&CK, etc) and able to utilize it in their analysis workflow Experience with cloud (e.g. o365, Azure, AWS, etc) security monitoring and familiar with cloud threat landscape Knowledgeable of APT capabilities and be able to implement appropriate countermeasures Must have at least one of the following certifications: SANS GIAC: GCIA, GCIH, GCFA, GPEN, GWAPT, GCFE, GREM, GXPN, GMON, GISF, or GCIH EC Council: CEH, CHFI, LPT, ECSA ISC2: CCFP, CCSP, CISSP CERT CSIH Offensive Security: OSCP, OSCE, OSWP and OSEE PREFERRED QUALIFICATIONS: Provide expert content development in Splunk Enterprise Security using tstats and datamodels Utilize knowledge of latest threats and attack vectors to develop Splunk correlation rules for continuous monitoring Review logs to determine if relevant data is present to accelerate against datamodels to work with existing use cases Capture use cases from subscribers or other team members and develop correlation rules Active TS/SCI LOCATION: This is a hybrid role with expectations of being on customer site when needed. Must be willing and able to commute to Ashburn, VA when needed. ADDITIONAL INFORMATION: CLEARANCE REQUIREMENT: Must possess an active DoD Top Secret Clearance . In addition, selected candidate must undergo background investigation (BI) and finger printing by the federal agency and successfully pass the preceding to qualify for the position. US CITIZENSHIP IS REQUIRED CRITICAL SOLUTIONS PAY AND BENEFITS : Salary range $104,000 - $134,00,000. The salary range for this position represent the typical salary range for this job level and this does not guarantee a specific salary. Compensation is based upon multiple factors such as responsibilities of the job, education, experience, knowledge, skills, certifications, and other requirements. BENEFIT SNAPSHOT: 100% premium coverage for Medical, Dental, Vision, and Life Insurance, Supplemental Insurance, 401K matching, Flexible Time Off (PTO/Holidays), Higher Education/Training Reimbursement, and more. Location : Ashburn, VA Travel Required: No Potential for Telework: Yes Clearance: Top Secret Job Posted by ApplicantPro
Company:
Critical Solutions
Posted:
January 25 on ApplicantList
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ApplicantList
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: SIEM Content Developer (w/ active TS)
SIEM Content Developer (w/ active TS) is a Technology Developer Job at Critical Solutions located in Ashburn VA. Find other listings like SIEM Content Developer (w/ active TS) by searching Oodle for Technology Developer Jobs.