Company

PeratonSee more

addressAddressBeltsville, MD
type Form of workFull-time
salary Salary$66,000 - $106,000 a year
CategoryInformation Technology

Job description

Peraton Overview
Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can't be done, solving the most daunting challenges facing our customers.
Responsibilities
Peraton is currently seeking an Cyber Incident Response Team (CIRT) Monitoring Analystto become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.
Location: Beltsville, MD. On-site for the first 90 days; a hybrid schedule may be offered afterwards.
  • You must be able to support shift work. This position will support 1st Shift (Days) which is Sunday-Thursday, 6:00 AM - 2:00 PM.

What you'll do:
  • Provide Monitoring support in a 24x7x365 environment.
  • Share in-depth knowledge and intelligence gained from cyber security events with stakeholders.
  • Protect against and prevent potential cyber security threats and vulnerabilities.
  • Monitor and analyze network traffic to identify potential security threats and vulnerabilities.
  • Monitor and analyze Security Information and Event Management (SIEM) alerts to identify security issues for remediation and investigate events and incidents.
  • Provide response, technical assistance and expertise for significant Cyber Incidents, investigations, and related operational events.
  • Contribute to security policies, procedures, and documentation.
  • Conduct advanced analysis and recommend remediation steps.
  • Analyze network events to determine impact.
  • Develop and maintain analytical procedures to meet changing requirements.
  • Coordinate during all Cyber Incidents.
  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
  • Determine tactics, techniques, and procedures for intrusion sets.
  • Work with stakeholders to resolve computer security incidents and vulnerability compliance.
  • Collaborate with cross-functional teams to ensure compliance with security standards and best practices.
  • Collect and analyze intrusion artifacts (e.g., source code, malware, and system configuration) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.
  • Perform real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support Incident Response.
Qualifications
Basic Qualifications:
  • Bachelor of Science and 2 years of relevant experience. An additional 4 years of experience may be substituted in lieu of the degree.
  • Certification: Active Security+ OR CSSP certification.
  • Experience with Security Operations Center, network event analysis and/or threat analysis.
  • Knowledge of cloud computing technologies to include Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS).
  • Knowledge of traditional computing technologies architecture, design, and security.
  • Expertise in usage of log aggregation and security analysis tools.
  • Demonstrated knowledge of the Incident Response Lifecycle and how it applies to cloud, legacy, and hybrid environments.
  • Ability to identify remediation steps for cybersecurity events.
  • Demonstrated ability to utilize and leverage host-based tools to assist in determining scope and severity of a cybersecurity incident.
  • Demonstrated strong organizational skills.
  • Can analyze common encoding and obfuscation types (Base64, Caesar cipher, junk data, etc) and recognize advance types (XOR, AES, etc)
  • Can examine and investigate common packet traffic and protocols.
  • Can analyze common attack types (Cross-site scripting, directory traversal, denial of service, etc) and identify more advanced types (Ex. novel CVE related attacks)
  • Proven ability to operate in a time sensitive environment.
  • Proven ability to communicate orally and written.
  • Proven ability to brief (technical/informational) senior leadership.
  • Ability to scope and perform impact analysis on incidents.
  • U.S.citizenship and an active Secret security clearance.
Preferred Qualifications:
  • Knowledge of network architecture, design, and security.
  • Ability to analyze static and dynamic malware analysis reports.
  • Ability to analyze and identify anomalous code as malicious or benign.
  • Skill in detecting host and network-based intrusions via intrusion detection technologies.
  • Knowledge of which system files (e.g., log files, registry files, configuration files) contain relevant information and where to find those system files.
  • Skill in conducting trend analysis.
  • Knowledge of adversarial tactics, techniques, and procedures.
  • Knowledge of different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).
  • Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored).
  • Knowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
  • Knowledge of system administration, network, and operating system hardening techniques.
  • Knowledge of packet-level analysis using appropriate tools.
  • Knowledge of intersection of on-prem and cloud-based technologies.
  • Knowledge of system design and process methodologies.
  • Ability to coordinate with enterprise-wide cyber defense staff to validate network alerts.
  • Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the network environment or enclave. Target Salary Range

$66,000 - $106,000. This represents the typical salary range for this position based on experience and other factors.
SCA / Union / Intern Rate or Range
EEO
An Equal Opportunity Employer including Disability/Veteran.
Our Values
Benefits
At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.
  • Paid Time-Off and Holidays
  • Retirement
  • Life & Disability Insurance
  • Career Development
  • Tuition Assistance and Student Loan Financing
  • Paid Parental Leave
  • Additional Benefits
  • Medical, Dental, & Vision Care

Benefits

Paid parental leave, Disability insurance, Health insurance, Dental insurance, Tuition reimbursement, Paid time off, Parental leave, Vision insurance
Refer code: 8225851. Peraton - The previous day - 2024-02-19 21:17

Peraton

Beltsville, MD
Popular Cyber Incident Response jobs in top cities
Jobs feed

Locums Gastroenterology Need in Michigan

Integrity Locums

Marquette, MI

Locums Pediatric Radiology Need in Pennsylvania

Integrity Locums

United, PA

Locums CRNA Need in Illinois

Integrity Locums

Princeton, IL

CDL Driver

Xstellar Inc

Portsmouth, VA

Locums Family Medicine Need in Michigan

Integrity Locums

Ironwood, MI

Hub Driver Full time

Hibbett Retail, Inc.

Leesville, SC

Faculty Family Medicine Physician - Phoenix, Arizona

Inspire Healthcare

Phoenix, AZ

Campus Safety Officer

Ursinus College

Collegeville, PA

Truck Driver/CDL-A / Home Weekends / Touch Freight

Truck With Jed Logistics

Chesapeake, VA

Share jobs with friends

Related jobs

Cyber Incident Response Team (Cirt) Monitoring Analyst / Active Secret

Sr. Information Security Analyst - Cyber Incident Response

Marriott International, Inc

$83,550 - $162,366 a year

Bethesda, MD

4 weeks ago - seen