Company

Iron Vine Security, LLCSee more

addressAddressSuitland, MD
type Form of workFull-Time
CategoryInformation Technology

Job description

Job Requirements:
• Prior experience in cybersecurity and/or significant work within the Intelligence community
• Strong written and verbal communication skills. This role will require the ability to effectively brief topics on cybersecurity up-and-down the organizational hierarchy.
• Experience using multiple search engines (e.g., Google, Yahoo, LexisNexis, DataStar) and tools in conducting open-source searches.
• Experience using multiple analytic tools, databases, and techniques (e.g., Analyst's Notebook, Maltego, A-Space, Anchory, M3, divergent/convergent thinking, link charts, matrices, etc.).
• Ability to communicate and brief complex information, concepts, or ideas in a confident and well-organized manner through verbal, written, and/or visual means.
• Knowledge of concepts, terminology, and operations of a wide range of communications media (computer and telephone networks, satellite, fiber, wireless).
• Knowledge of physical computer components and architectures, including the functions of various components and peripherals (e.g., CPUs, Network Interface Cards, data storage).
• Knowledge of cyber attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
• Ability to accurately and completely source all data used in intelligence, assessment and/or planning products.
• Ability to clearly articulate intelligence requirements into well-formulated research questions and data tracking variables for inquiry tracking purposes.
• Ability to develop or recommend analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.

Certifications/Licenses:
• Bachelors degree or equivalent work experience
• 5+ years' cyber threat intelligence experience focused in Cyber operations fundamentals, operational intelligence analysis, and reporting
• Certifications addressing advanced IDS concepts, applications protocols, concepts of TCP/IP and the link layer, DNS, fragmentation, IDS fundamentals and initial deployment, IDS rules, IPv6, network architecture and event correlation, network traffic analysis and forensics, packet engineering, silk and other traffic analysis tools, TCP, Tcpdump filters, UDP and ICMP, focus on new attack vectors (emphasis on cloud computing technology, mobile platforms and tablet computers), new vulnerabilities, existing threats to operating environments, information systems audit process, IT governance and management

• Active TS/SCI clearance

Desired Experience:
• Comprehension of the intelligence cycle, and priority/standard intelligence requirements
• Customer success management experience a definitive plus
• Knowledge of types and associative characteristics of Cyber Threat Actors (i.e. Nation-State, Cybercriminals, Hacktivists, etc.)
• Knowledge of the Cyber Threat Intelligence Cycle
• Experience with the establishment, configuration, and/or development of a Threat Intelligence Platform (i.e. Anomali, ThreatConnect, etc.)
• Experience with Anti-Malware component software (i.e. Microsoft Defender)
• Experience with Security Information and Event Management (SIEM) systems
• Experience conducting non-attributable research and conducting research using deep web.
• Ability to define and characterize all pertinent aspects of the operational environment.
• Skill in developing or recommending analytic approaches or solutions to problems and situations for which information is incomplete or for which no precedent exists.
• Knowledge of general Supervisory control and data acquisition (SCADA) system components.
• Knowledge of host-based security products and how those products affect exploitation and reduce vulnerability.
• Knowledge of how Internet applications work (SMTP email, web-based email, chat clients, VOIP).
• Knowledge of how modern digital and telephony networks impact cyber operations.
• Experience identifying critical target elements, to include critical target elements for the cyber domain. Skill in identifying cyber threats which may jeopardize organization and/or partner interests.

Position Responsibilities:
• Identify threat tactics, methodologies, gaps, and shortfalls.
• Provide subject matter expertise to the development of cyber operations specific indicators.
• Assist in the coordination, validation, and management of all-source collection requirements, plans, and/or activities.
• Assist in the identification of intelligence collection shortfalls.
• Monitor and report changes in threat dispositions, activities, tactics, capabilities, objectives, etc. as related to designated cyber operations warning problem sets
• Monitor open source websites for hostile content directed towards organizational or partner interests.
• Monitor operational environment and report on adversarial activities which fulfill leadership's priority information requirements.
• Produce timely, fused, all-source cyber operations intelligence and/or indications and warnings intelligence products (e.g., threat assessments, briefings, intelligence studies, country studies).
• Provide information and assessments for the purposes of informing leadership and customers; developing and refining objectives; supporting operation planning and execution; and assessing the effects of operations.
• Provide intelligence analysis and support to designated exercises, planning activities, and time sensitive operations.
• Provide timely notice of imminent or hostile intentions or activities which may impact organization objectives, resources, or capabilities.
• Report intelligence-derived significant network events and intrusions.
• Work closely with planners, intelligence analysts, and collection managers to ensure intelligence requirements and collection plans are accurate and up-to-date.
Skills & Requirements Qualifications
NOTES:

Iron Vine Security is an equal opportunity employer. All qualified applicants are considered for employment without regard to race, color, age, religion, sex, sexual orientation, gender identity, national origin, disability, protected veteran status, or any other category protected by applicable federal, state or local laws.

Iron Vine Security is a federal contractor. As such, we are subject to an Executive Order requiring all employees of federal contractors to be fully vaccinated for COVID-19 by December 8, 2021. Therefore, by applying for this position, you understand that you will be required to verify that you have been, or will be, fully vaccinated by December 8, or to verify that you cannot be vaccinated due to a legally recognized exception to the vaccine mandate set forth in the Executive Order.

Note: An individual is not considered to be fully vaccinated until two weeks after receiving the second vaccine dosage in a vaccine regimen involving two vaccines.
Refer code: 2329769. Iron Vine Security, LLC - The previous day - 2023-10-21 15:40

Iron Vine Security, LLC

Suitland, MD

Share jobs with friends