Please scroll down, To apply

Intrusion Analyst 3 with Security Clearance

hiring now
New job

Prime Time Consulting

2024-10-05 07:44:30

Job location San Antonio, Texas, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Prime Time Consulting provides clients with expert intelligence analysis services. Our clients include defense contractors, industrial and service corporations, and departments and agencies of the U.S. Federal Government. Intrusion Analyst 3 We are actively searching for Intrusion Analysts, located in Texas, to support our team. We have varying levels of Intrusion Analyst roles, depending on years of experience and education. Job Description: Responsible for analyzing target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected and computer network defense resources. Analyze metadata collected for communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from analysis. Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). Develop and implement mitigation strategies. Have a network and/or host-based focus.The Level 3 Intrusion Analyst shall possess the following capabilities: Experience with network analysis, network anomaly detection, IOCs, and Miter Attack framework. Ability to analyze data to discover malicious or unauthorized activity collected from various sources. Knowledge of agency specific tools and methodologies.
Strong critical thinking and collaboration skills.Qualifications: Demonstrated experience must be in malware analysis.
Programming experience in C, C#, C++, Java, Perl, or Python is preferred.
CISSP, CEH, SEC+, NET+, GIAC GREM and/or CREA Certification is required OR completion of one or more of the Reverse Engineer/ Intrusion Analyst Courses (SANS FOR610, GCIH, GIAC, GCIA, SANS FOR710, SANS SEC501, SANS SEC504, SANS FOR508, SANS SEC503, NCS-CYBER1000, NCS-CYBER3000, NCS, CYBER2000, NCS- Reverse Engineering Malware, NCS- CYBER1500) plus 2 years of demonstrated experience using reverse engineering tools such as IDA or IDA Pro, x64dgb, 011yDbg, Immunity Debugger, FireEye AX, and/or Ghidra.
Associate's degree plus 10 years of relevant experience or Bachelor's Degree plus 8 years of relevant experience or Master's degree plus 6 years of relevant experience or Doctoral degree plus 4 years of relevant experience
Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university.
Position requires active Security Clearance with appropriate Polygraph Company Perks 200 hours of PTO annually
6% 401k Contribution
Competitive Health Care Options
Short Term/Long Term/Life Insurance
Annual Training Budget We are an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, creed, sex, age, national origin, disability, Veteran status, or any other category protected by federal, state, or local laws.

Inform a friend!

<!– job description page –>
Top