Cyber Network Defense Analyst IV AP

VA149: 1110 N Glebe Road Arlington 1110 North Glebe Road Suite 630, Arlington, VA, 22201 USA

Date Posted:

2024-04-05

Country:

United States of America

Location:

VA149: 1110 N Glebe Road Arlington 1110 North Glebe Road Suite 630, Arlington, VA, 22201 USA

Position Role Type:

Hybrid

You have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities for growth. As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings.

Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers’ most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets.

The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Nightwing, as a prime contractor to DHS, performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. Nightwing provides HIRT remote and onsite advanced technical assistance, proactive hunting, Teir 2 and Teir 3 incident response, and immediate investigation and resolution using host-based, cloud-based and network-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident response (DFIR) at Teir 2 and Teir 3 levels along with proactively hunting for malicious cyber activity.  We are seeking Cyber Threat Hunters to support this critical customer mission. 
 
Responsibilities:

- Acquire/collect computer artifacts (e.g., malware, user activity, link files) in support of onsite engagements

- Triage electronic devices and assess evidentiary value

- Correlate forensic findings to network events in support of developing an intrusion narrative

- Collect and document system state information (e.g. running processes, network connections) prior to imaging, as required

- Perform forensic triage of an incident to include determining scope, urgency and potential impact

- Track and document forensic analysis from initial participation through resolution

- Collect, process, preserve, analyze and present computer related evidence

- Coordinate with Government staff and customer personnel to validate/investigate alerts or additional preliminary findings

- Conduct analysis of forensic images, and available evidence in support of forensic write-ups for inclusion in reports and written products

- Evaluates, extracts and analyzes suspected malicious code

- Assist to document and publishing Computer Network Defense (CND) guidance and reports pertaining to incident findings

 Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources

- Coordinate with enterprise-wide cyber defense staff to validate network alerts

- Perform management duties as required to support the team, projects and analysts

- Document and escalate incidents (including event's history, status, and potential impact for further action) that may cause ongoing and immediate impact to the environment

- Perform cyber defense trend analysis and reporting

- Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack

- Provide daily summary reports of network events and activity relevant to cyber defense practices

- Receive and analyze network alerts from various sources within the enterprise and determine possible causes of alerts

- Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities

- Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity

- Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information

- Identify and analyze anomalies in network traffic using metadata

- Validate intrusion detection system (IDS) alerts against network traffic using packet analysis tools

- Identify applications and operating systems of a network device based on network traffic

- Reconstruct a malicious attack or activity based off network traffic

- Identify network mapping and operating system (OS) fingerprinting activities

- Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the network environment or enclave

Required Skills/Clearances:

- U.S. Citizenship

- Active TS/SCI clearance

- Ability to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability

- 8+ years of direct relevant experience in cyber defense analysis using leading edge technologies and industry standard cyber defense tools-

- Ability to create forensically sound duplicates of evidence (forensic images)
- Ability to author cyber investigative reports documenting digital forensics findings
- Proficiency with analysis and characterization of cyber attacks
- Skilled in identifying different classes of attacks and attack stages
- Understanding of system and application security threats and vulnerabilities
- Understanding of proactive analysis of systems and networks, to include creating trust levels of critical resources
- Able to work collaboratively across physical locations

- Action-oriented and have a proactive approach to problem solving

- Proficiency with common operating systems (e,g, Linux/Unix, Windows)
 

Desired Skills:

-Understanding of SaaS, PaaS and IaaS in the Cloud Environment

Proficiency with One or more of these EDR Tools; Crowdstrike, SentinelOne, Cortex, Microsoft MDE, or Trellix

Proficiency with two or more of the following tools:
--- Host forensics software (EnCase, FTK, X-Ways, Sleuth Kit/Autopsy)
--- SIFT
--- Volatility

--- KAPE
--- WireShark
--- Splunk
- Proficiency conducting all-source research.
 

Required Education:

BS Computer Science, Cyber Security, Computer Engineering, or related degree; or HS Diploma & 10 years of network investigations experience.
 
Desired Certifications: (One or More)

  • GCFE, GCFA, GCLD, GCPS, GCPN, GWEB, GIRD, GREM, GNFA, GCIH, GCIA, GSEC,
  • Kubernetes Security Specialist, Microsoft 365 Certifications, Microsoft Azure Certifications, AWS Certifications, SANS Cloud Courses (SEC541, SEC584, SEC588) and Certifications GSEC (SANS401), Network+, Security+

Arlington, VA

Previously part of a leading Fortune 100 company and headquartered in Dulles, VA; Nightwing became independent in 2024 but continues to support the nation’s most mission impactful initiatives.

When we formed Nightwing, we brought a deep set of credentials and an unfaltering commitment to the mission. For over four decades, our team has been providing some of the world’s most technically advanced full-spectrum cyber, data operations, systems integration and intelligence support services to the U.S. government on its most important missions.

At Nightwing, we value collaboration and teamwork. You’ll have the opportunity to work alongside talented individuals who are passionate about what they do. Together, we’ll leverage our collective expertise to drive innovation, solve complex problems, and deliver exceptional results for our clients.

Thank you for considering joining us as we embark on this new journey and shape the future of cybersecurity and intelligence together as part of the Nightwing team

The salary range for this role is 118,000 USD - 246,000 USD. The salary range provided is a good faith estimate representative of all experience levels. RTX considers several factors when extending an offer, including but not limited to, the role, function and associated responsibilities, a candidate’s work experience, location, education/training, and key skills.

Hired applicants may be eligible for benefits, including but not limited to, medical, dental, vision, life insurance, short-term disability, long-term disability, 401(k) match, flexible spending accounts, flexible work schedules, employee assistance program, Employee Scholar Program, parental leave, paid time off, and holidays. Specific benefits are dependent upon the specific business unit as well as whether or not the position is covered by a collective-bargaining agreement.

Hired applicants may be eligible for annual short-term and/or long-term incentive compensation programs depending on the level of the position and whether or not it is covered by a collective-bargaining agreement. Payments under these annual programs are not guaranteed and are dependent upon a variety of factors including, but not limited to, individual performance, business unit performance, and/or the company’s performance.

This role is a U.S.-based role. If the successful candidate resides in a U.S. territory, the appropriate pay structure and benefits will apply.

RTX anticipates the application window closing approximately 40 days from the date the notice was posted. However, factors such as candidate flow and business necessity may require RTX to shorten or extend the application window.

RTX is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class.

Privacy Policy and Terms:

Click on this link to read the Policy and Terms

Apply now Apply later
  • Share this job via
  • or

Tags: Application security Autopsy AWS Azure Clearance Cloud CND Computer Science CrowdStrike Cyber defense DFIR EDR EnCase Forensics GCFA GCFE GCIA GCIH GNFA GREM GSEC IaaS IDS Incident response Intrusion detection Kubernetes Linux Malware Monitoring PaaS Privacy SaaS SANS Sleuth Kit Splunk Surveillance TS/SCI UNIX Vulnerabilities Windows

Perks/benefits: 401(k) matching Career development Competitive pay Flex vacation Health care Insurance Medical leave Parental leave Team events

Region: North America
Country: United States
Job stats:  8  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.