Please scroll down, To apply

Tier 2 Analyst with Security Clearance

hiring now
New job

Anonymous Employer

2024-05-07 19:01:54

Job location Alexandria, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Our Alexandria VA based client is looking for Tier SOC Analyst. If you are interested in this position. Please submit your application to Work location: Alexandria, VA Must Have One of the Following J3 Certifications
Tier 2 Response:
GCIH - Incident Handler
GCFA - Forensic Analyst
GCFE - Forensic Examiner
GREM - Reverse Engineering Malware
GISF - Security Fundamentals
GXPN - Exploit Researcher and Advanced Penetration Tester
GWEB - Web Application Defender
GNFA - Network Forensic Analyst
OSCP (Certified Professional)
OSCE (Certified Expert)
OSWP (Wireless Professional)
OSEE (Exploitation Expert)
CCFP - Certified Cyber Forensics Professional
CISSP - Certified Information Systems Security
CCNA Security
CCNP Security
CEH - Certified Ethical Hacker
CHFI - Computer Hacking Forensic Investigator
LPT - Licensed Penetration Tester
ECSA - EC-Council Certified Security Analyst
ENSA - EC-Council Network Security Administrator
ECIH - EC-Council Certified Incident Handler
ECSS - EC-Council Certified Security Specialist
ECES - EC-Council Certified Encryption Specialist
EnCE
Windows Forensic Examinations - FTK WFE-FTK
Computer Incident Responders Course - CIRC
Windows Forensic Examination - EnCase - Counter Intelligence (CI) - WFE-E-CI
Forensics and Intrusions in a Windows Environment -FIWE Primary Duties
• The ideal candidate will have an advanced understanding of multiple Operating Systems, monitoring and detection techniques and methods, and Incident Response Lifecycle. The candidate must be familiar with the operation of common protocols, network intrusion detection systems, and endpoint detection and response tools. Experience using PowerShell, Python, or Bash to automate common tasks is highly preferred. Duties and Responsibilities:
• Conduct investigations by analyzing and verifying information utilizing log analysis, digital evidence collection and forensic procedures.
• Use Network and Host based tools to monitor and detect potential threats and unauthorized activity across Windows, Unix, Cloud, and Mobile devices.
• Perform forensic and memory analysis on Windows, Unix, Mobile, and Cloud devices and infrastructure.
• Develop and update security content such as IDS signatures. SIEM queries, alerts, and dashboards, Standard Operating Procedures, and other detection and mitigation measures.
• Identify network visibility and technology gaps to make recommendations to improve the organizations overall security posture.
• Automate procedures and develop code to eliminate repetitive manual tasks.
• Collaborate and coordinate with other entities within and outside the SOC. Basic Qualifications:
• Bachelor's degree in Science or Engineering Field, IT, or Cybersecurity or related field
• 3+ years of experience be in the areas of incident detection and response, remediation malware analysis, or computer forensics.
• Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell Must have at least one of the following certifications: SANS GIAC: GCIA, GCFA, GPEN GCFE, GREM, or GCIH ISC2 CCFP, CCSP, CISSP, CERT CSIH EC Council: CHFI, Offensive Security: OSCP, OSCE, OSWP and OSEE Encase: EnCE, DOD 8570: IAT L3, CNDSP Analyst or IR Carnegie Mellon: CSIH Minimum of a current Top Secret Clearance. In addition to specific clearance requirements all Department of Homeland Security CBP SOC employees are required to have or be able to favorably pass a 5 year (BI) Background Investigation

Inform a friend!

Top