Company

PeratonSee more

addressAddressQuantico, VA
CategoryInformation Technology

Job description

Responsibilities

TheIncident Response Senior Analyst will support MCCOG DCO cyber incident investigations by analyzing, mapping, protecting against and/or discovering vulnerabilities, intrusions, and threats in computer network systems. 

 

You'll have the opportunity to:

  • Conduct computer/network security.
  • Investigate and resolve cyber security incidents.
  • Conduct target development.
  • Understand all aspects of computer/network security, including firewall administration, encryption technologies and network protocols. 
  • Working as expert, analyzes suspicious network events to determine the effect on systems and impact on current operations. 
  • Conducts all-source research to determine advisory capability and intent. 
  • Prepares assessments and cyber threat profiles of current events based on the sophisticated collection, research and analysis of classified and open source information. 
  • Correlates threat, network, and system data from various sources. 
  • Develops and maintains analytical procedures to meet changing requirements and ensure effective operations. 
  • Produces high-quality incident reports, presentations, recommendations, and findings for senior US government officials.  
  • Conducts research and evaluates technical and all-source intelligence with specific emphasis on network operations and cyber warfare tactics, techniques, and procedures focused on the threat to the DoD information networks. 

Additional Responsibilities Include: 

  • Perform all source analysis of cyber threat tactics, techniques, and procedures.
  • Understand cyber vulnerabilities and the means to exploit them.
  • Apply appropriate skills and techniques to scope, contain, and eradicate incidents based on CJCSM 6510.01B.
  • Analyze system logs and network traffic to identify, document, and respond to malicious or unauthorized activity on the network.

Qualifications

  • Must have a Bachelor’s degree with a minimum of 5 years related technical experience; or a Master’s degree and minimum of 3 years’ experience. An additional 4 years of related experience may be substituted in lieu of degree. 
  • A minimum of 2 years of experience performing cyber Incident Response and analysis.
  • Experience with cyber security tools such as Azure Sentinel, Microsoft Defender, Tanium, Wireshark, Elastic, Nmap, Splunk.
  • Must have a current IAT Level III certification (CASP+, CCNP Security, CISA, CISSP, GCED, GCIH, CCSP) or the ability to obtain within 6 months of employment in accordance to DoD 8570.01-M.
  • Must obtain a CSSP Auditor Certification in accordance to DoD 8570.01-M within 6 months of employment.  (CEH, CySA+, CISA, GSNA, CFR, PenTest+.
  • US citizenship required.
  • Must have an active DoD Secret Clearance and the ability to obtain TS/SCI.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Benefits

Team events
Refer code: 9392147. Peraton - The previous day - 2024-06-21 15:15

Peraton

Quantico, VA

Share jobs with friends