Senior Cybersecurity Triage Analyst

Linthicum, MD, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

This Senior Analyst supports the Vulnerability Disclosure Program (VDP) -Defense Industrial Base (VDP-DIB) within the Defense Cyber Crime Center (DC3) and is responsible for reviewing and vetting security vulnerability reports submitted to VDP-DIB from outside hackers. The Analyst will evaluate the reports to ensure the vulnerability is reproducible and therefore valuable to the customer. They will assess each vulnerability for severity and assign an associated risk statement. The HackerOne Triage console tool will be utilized to assist in assigning and prioritizing reports. It will also assist the Analyst in helping identify duplicate submissions. Valid reports will be written in a DOD approved format and sent to the system owner for coordination and mitigation. The VDP-DIB Analyst will be a VDP liaison with the hacker community and DIB Clients.

Qualifications

Qualifications • Strong understanding of information security principles and practices• Thorough understanding of TCP/IP• Understand basic IDS/IPS rules to identify and prevent malicious activity• Experience operating in a professional IT or cybersecurity environment• Experience investigating security events, threats and/or vulnerabilities• Understand information security principles, technologies and practices• Excellent customer service skills

• Active Secret security clearance required

• Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD

• BS/BA in Computer Science, Information Systems, Information Security or related field

 

Preferred Additional Skills• Working in a Security Monitoring/Security Operations Center environment (SOC)• CEH, CCNA-Security, CySA+, GCIH, GICSP, PenTest+ or similar certification a plus

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: CEH Clearance Clearance Required Computer Science Cyber crime DoD GCIH GICSP IDS Industrial IPS Monitoring PhD Security Clearance SOC TCP/IP Vulnerabilities

Perks/benefits: Team events

Region: North America
Country: United States
Job stats:  6  0  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.