Please scroll down, To apply

Intrusion Analyst with Security Clearance

hiring now
New job

MultiLingual Solutions Inc.

2024-09-20 16:43:22

Job location Maryland, Maryland, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

MultiLingual Solutions, Inc. (MLS) is a comprehensive foreign language services firm that provides full- spectrum linguistic, analytical and operational support to U.S. Government and private sector customers. MLS provides services in over 100 languages and resources in more than 60 countries. MLS specializes in mobilizing the linguistic, technical and management personnel needed to meet critical communications and operational objectives. Based in the Washington, D.C. Metropolitan area, MLS is accessible 24/7 to respond to short-fused, ongoing and surge requirements worldwide. Position Description: We are actively seeking Intrusion Analysts to join our team. Intrusion Analysts use data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within CNS's networks for the purposes of mitigating threats. As an Intrusion Analyst you will:
- Analyze target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. - Analyze meta-data collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from meta-data analysis. - Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). - Develop and implement mitigation strategies. Requirements Candidates shall:
- Perform computer network defense
- Perform target development Degree and minimum years of relevant work experience as follows:
- BS + 2-8 years' experience or; - MS + 3-6 years' experience or; - PhD + 2-4 years' experience.
- Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline. - Relevant experience must be in malware analysis. Additional Requirements:
- All candidates must have a current TS/SCI clearance and be willing to submit to a polygraph.
- Relevant experience must be in malware analysis.
- Relevant programing experience in C, C#, C++, Java, Per, or Python, preferred.
- CISSP, GIAC, GREM or CREA Certifications, preferred. Contingent Upon Contract Award

Inform a friend!

<!– job description page –>
Top