Please scroll down, To apply

CSOC Analyst with Security Clearance

hiring now
New job

Crystal Clear Technologies, Inc

2024-09-23 23:41:28

Job location Tampa, Florida, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Description
Seeking CSOC Analyst - Looking for someone who is available to work outside of normal business hours. (Nights/Weekends). Must be a team player, willing to work challenging assignments and tasks concerning Cyber Security, Information Assurance and Computer Network Defense policy, procedures and guidance. Travel is unlikely but possible.
Roles and Responsibilities to include: • Interpret, analyze, and execute Cyber Security policies, procedures, and tactics. • Conduct real-time threat analysis for USCENTCOM Headquarters through multiple situational awareness and management tools. • Monitor Cyber Security sensor grid situational awareness from Tier 0 to Tier 2 and provide mitigation and improvement recommendations; provide analysis both verbally and in writing for all sensor grid disruptions, outages and/or anomalies; coordinate, report and direct network responses through orders, policies, procedures and guidance. • Perform Cyber Security information gathering from appropriate tools and databases. • Track and report performance and capability metrics. • Be familiar with the interpretation of Cyber Security event categorization through analysis and coordination of incoming data flow from security devices or other means. Track anomalies or threat indicators, as required. • Track and report Cyber Security threats, events and incidents. • Review and update Cyber Security tactics, techniques and procedures (TTPs) and Standard Operating Procedures (SOPs). • Review current intelligence for relevant threats and develop appropriate actions/response. • Assist with tracking of compliancy reporting for USCENTCOM orders. • Provide Cyber Security support to USCENTCOM AOR NETOPS Centers, as required. • Review security threats and determine/implement effective countermeasures, as required. • Analyze network or system changes/reconfigurations for security impacts. • Coordinate and participate in Cyber Security risk analysis and assessments, as required. Qualifications • Bachelor's Degree in technical discipline or equivalent and 5+ years related experience or HS Diploma and 10+ years related experience. • DoD 8570 Baseline Certification at the CSSP Analyst Level • TS/SCI Clearance is required • Prefer experience within the USCENTCOM AOR and must be familiar with its mission. • Must have a solid familiarity with application and network security. Experience with a wide range of security technologies including, but not limited to Security Information Event Management (SIEM) Intrusion Protection and Intrusion Detection Systems (IDS/IPS), Host Intrusion Detection System (HIDS), malware analysis and protection, content filtering, perimeter access controls, logical access controls, identity and access management, and data loss prevention. • Must have strong communications skills both verbally and in writing. • Must have an understanding of vulnerabilities, exploits, and practical working knowledge of DoD Cyber Security program. • Must be able to read and understand DoD Cyber Security orders, policies and procedures. • Experience briefing senior military and civil service employees Desired Skills: • Military Experience (Active Duty or Reserves) • GCIA, GCIH • Experience with Host Based Security System (HBSS), Firewall and ARCSIGHT software • Experience with Cyber Security in a Joint and Coalition Partner environment. • Experience with SPLUNK

Inform a friend!

<!– job description page –>
Top