Company

Development InfostructureSee more

addressAddressArlington, VA
type Form of workFull-time
salary Salary$100,000 - $150,000 a year
CategoryInformation Technology

Job description

Development InfoStructure LLC., (DEVIS) provides exceptional DevSecOps integration in our agile software development and embedded software solutions, combined with comprehensive IT management and consulting services toour federal, state, and local governments. The outcomes of our research and development, products and universe of services will support the international development community, multiple civilian agencies and the nation’s defense and intelligence communities. Our focused research, services and products include complex DevSecOps solutions to support refugee processing across multiple federal agencies, research and development for Signal Intelligence (SIGINT), Command, Control, Communications, Computers and Intelligence (C4I), Data Analytics, and Intelligence, Surveillance and Reconnaissance (ISR) development and sensor capabilities supporting both the aerospace/defense and intelligence communities, as well as complex HHS comprehensive care coding requirements, and integrated management systems for our countries civilian agencies (FAA, FDIC, HOR, etc.).

Our primary mission is to best serve the needs of our clients by solutioning with our stakeholder teams to ensure that the goals and objectives of our customers are proactively solutioned, such that opportunities to invest our time in developing long-term solutions and assets are abundant and move our clients forward efficiently.

At DEVIS, we are enthusiastic about our research, our work and embracing an environment where all are supported in the mission, while maintaining a healthy work-life balance.


Overview

In this role you will focus on researching threats posed by cyber criminals to various systems, technologies, operations, and programs. You will analyze and conduct research to determine a cyber criminal’s capabilities, intentions, and attack approaches, including those with multiple phases. You will be responsible for proactively hunting and identifying malicious attacks against the organization's systems and infrastructure. In addition, you will be responsible for supporting remediation of any discovered threats, and providing incident response when necessary.

This role will also include developing and documenting new and innovative threat hunting processes to increase the security operation center team’s ability to find existing threats that are otherwise going unidentified or unnoticed.


Responsibilities

  • Use the SIEM, EDR, IDS, and other tools to conduct cyber threat hunts
  • Rapidly respond to incidents to minimize risk exposure and ensure system availability; proactively monitor internal and external-facing environments
  • Experience in designing, developing, testing Splunk reporting, alerting and dashboards
  • Identify attacker tools, tactics, and procedures to develop indicators of compromise. Form and articulate expert opinions based on findings and analysis
  • Seek opportunities to automate detection and remediation and reduce response times for incidents
  • Provide incident response support and coordination, including investigating security incidents and coordinating with other teams to contain and remediate the incident.
  • Producing reports, metrics, and briefings that include perspectives on the behavior of adversaries
  • Collaborate and support inquiries from cross-functional internal and external stakeholders such as system administrators, compliance, and data engineering teams, to ensure documentation is complete and in compliance with information security policies
  • Manage and support development of security operations playbooks to ensure threat detection, monitoring, response, and forensics activities align with best practices, minimize gaps in detection and response, and provide comprehensive mitigation of threats
  • Support Cyber Security Operations Team with Engineering Tasks including implementation, upgrade, update and maturing new Security Tool Sets
  • Evaluate third-party products and services to verify they meet security and compliance requirements
  • Drive improvements in technical architecture, standards, and processes to meet company objectives and best security practices
  • Develops technical solutions to autonomously verify compliance with required technical controls
  • Present findings/reports to stakeholders on a weekly basis


Required Skills and Qualifications

  • MA/MS (or equivalent experience), 5-7 years of experience OR Equivalent combination of education, technical training and certification (CISSP, C|EH, GIAC GREM, GCTI, GCFR, GCFA, Splunk Certified Cybersecurity Defense Analyst, Splunk Enterprise Security Certified Admin) and/or work experience
  • Experience in a cloud environment (console, IAM, security groups, etc.)
  • Experience in building Splunk Technology Add-ons and configuring field extractions for various data sources
  • Knowledge of a tier Splunk installation; indexers, forwarders, search heads, clusters
  • Experience analyzing system, network, and application logs for attack techniques at all stages of the cyber kill chain or MITRE ATTACK Framework
  • Experience with more than one or more enterprise scale EDR and SIEM tool
  • Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways.
  • Familiarity with ServiceNow cloud offering
  • Familiarity with Tanium
  • Familiarity with Red Hat Enterprise Linux and Ansible


Clearance Requirements

  • Must be a U.S. Citizen with the ability to obtain and maintain a Secret clearance

  • Active Secret Clearance preferred


Additional Perks/Benefits

  • Competitive salary compensation
  • 401k Retirement Contribution Savings Plan


Salary Range: $100,000 - $150,000

Devis is an AA/EOE/M/F/Disabled/VET Employer committed to providing equal employment opportunity without regard to an individual’s race, color, religion, age, gender, sexual orientation, veteran status, national origin or disability.

Ggrt6Lb6hZ

Benefits

401(k), 401(k) matching
Refer code: 8444107. Development Infostructure - The previous day - 2024-03-04 02:43

Development Infostructure

Arlington, VA
Popular Cybersecurity Threat Analyst jobs in top cities
Jobs feed

Data Scientist, Decisions - Pricing (K3)

Lyft

San Francisco, CA

Senior Software Engineer I

Powerschool Group Llc

Remote - Oregon, United States

Physical Therapist (PT) / PRN

Select Medical

Davenport, IA

Data Scientist, Product Insights

Intelliswift Software Inc

San Francisco, CA

HVAC Maintenance Tech I

York State Department Of Labor

New York, NY

Data Scientist - Remote

Pipl

San Francisco, CA

Records Management Specialist

Ohio University

Athens, OH

Learning & Development Trainer

Dart Container

Dallas, TX

Director of Marketing Communications

Pima Community College

Tucson, AZ

Data Scientist, Product Insights

Talentburst, Inc.

San Francisco, CA

Share jobs with friends

Cybersecurity Threat Analyst

Phia, Llc

Arlington, VA

3 months ago - seen

Jr Cybersecurity Threat Analyst (Day Shift)

Hatch IT

Reston, VA

4 months ago - seen