Live Incident Handling Analyst

Camp Humphreys, South Korea

Apply now Apply later

Security Clearance required:

Do you want to make a difference? 
Cognosante employees are passionate about improving people’s lives. With an innovative mindset and an unwavering commitment to those we serve, we partner with healthcare, civilian and defense agencies to deliver exceptional public services and programs. Our multi-faceted technology and customer experience (CX) solutions achieve program outcomes, solve critical challenges and create meaningful change. Whether we are helping Veterans access healthcare faster, ensuring that members of the military complete their missions safely, or helping people obtain health insurance, our work touches millions of people. Are you ready to make a difference?

Come Join Our Team 
Fast-paced, dynamic, and rewarding environment supporting regional defense efforts. This project delivers defensive cyberspace operations (DCO) support to Cyber Security Service Provider Division (CSSP-D), US Army Regional Cyber Center-Korea. The CSSP-D environment includes any hardware, software, application, tool, system, or network used by the Government, whether developed, leased, or commercially purchased. Our operations are based on-site at Camp Humphreys, South Korea. Employees are authorized to receive a Living Quarters Allowance, a Cost-of-Living Allowance, and relocation expenses. Additionally, our employees are eligible for reimbursement for school-aged children to attend either Department of Defense Education Activity schools (space available) or local school of choice.
 
What is the position? 
As the Live Incident Handling Analyst, you will be required to defend against unauthorized activity on all Army assets residing on NIPRNet, SIPRNet, and CENTRIX-K. Your work will include current and new systems at various lifecycle stages, and any future applications/systems not currently identified. This includes activities from external hackers who may attempt to gain unauthorized access, insider threats attempts for unauthorized access, and policy violations that may impact network security and operations. You will be required to continue performance during peacetime, crisis, hostilities, and war operations. You will be required to work shift work. This position requires DoD 8140 Certification compliance by having either a Bachelor’s degree in an appropriate major or one of the certifications listed below. This is a contingent position with an expected start date in August.
 
What will I get to do?  
You will provide DCO Network Security Monitoring, Detection, and Analysis; coordinate, de-conflict, and employ internal defensive measures within the DoDIN; assess new technologies and devices relevant to DCO. You will conduct exploratory and in-depth analysis of network traffic from security devices, analysis of host-based audit logs, malware analysis, trending of incident reports, correlation of classified and open-source threat reporting, and linkages/integration with other DCO agencies. You will analyze and correlate anomalous events identified in Security Information Event Management (SIEM) systems, Big Data Analytics, and supporting devices/applications. You will be required to recognize a cyber security incident, taking appropriate action to report the incident and preserve evidence, mitigating any adverse impact, and devising defensive measures. You will perform initial analysis on captured volatile data, log data, captured network traffic data, etc. to identify any immediate intrusion related artifacts which in turn will allow immediate defensive countermeasures to be implemented. You will report incidents to law enforcement and counterintelligence agencies. You will implement mitigation measures in response to general or specific Advanced Persistent Threats (APT) (attempted exploits/attacks, malware delivery, etc.) on the respective networks. You will participate in Incident Response investigations for the operational environment (NIPRNet, SIPRNet, and CENTRIX-K). You will provide situational awareness of evolving network threats trends. You will help synchronize DCO programs with ARCYBER personnel as required via working group participation to develop, research, publish, test, and annually update Deliverables, Standard Operating Procedures and Tools, Tactics, Techniques and Procedures (TTTP) related to Cyber Defense, Live Incident Handling Analysis, Cyber Threat Analysis, Threat Detection, Computer Defense Assistance Program (CDAP), and the Cyber Intrusion Analysis Program (CIAP). You will participate in ARCYBER Cyberspace Operations (CO) meetings, conferences, and working groups. You will support Disaster Recovery (DR) and Continuity of Operations (COOP) Capability. You will support Cybersecurity Service Provider (CSSP) accreditation. You will participate, if tasked, in exercises and assist with the development, planning and support of exercises such as Gaining Cyber Dominance or other cyberspace defense engagements.   
 
What qualifications do I need? 

  • Active DoD TS/SCI clearance
  • Bachelor’s degree or higher from an accredited college or university (Computer Science, Cyber Security, Information Technology, Software Engineering, Information Systems, or Computer Engineering degree; or a degree in a Mathematics or Engineering field) .
  • Any of the following certifications can be substituted for a Bachelor’s degree: CCSP or CEH or CFR or Cloud+ or CySA+ or GCED or GICSP or PenTest+

 
What additional characteristics will help me thrive?  

  • 3 or more years of experience in an equivalent position

What We Offer  

Our mission is to provide comprehensive and competitive pay, benefits, services, and programs to eligible employees and their dependents that:  

  • Ensure optimal health and productivity of our employees   

  • Support employee retention and attraction  

  • Provide work/life balance to ensure our employees succeed inside and outside of the office  

Compensation

$74,436.56 - $119,096.32

The pay range for this job is determined by various factors, including but not necessarily limited to location, responsibilities of the job, and alignment with market data. When determining a salary for this role, the following factors may be taken into consideration - contract-specific affordability, education, knowledge, skills, competencies and experience. The estimate displayed represents the salary range for this position and is just one component of Cognosante’s total compensation package for employees. It is not necessarily reflective of actual compensation that may be earned, nor a promise of any specific pay for any specific employee. 

Cognosante will not provide sponsorship for employment-based immigration benefits for this position.

What We Promise  

Cognosante employees are inspired by our bold mission to improve lives. To achieve this mission, we put our people first. No matter where they're located around the nation, our innovative workplaces enable individuals to apply their skills and experience to work toward a greater good.  

We foster a winning culture of solution creators built on innovation, collaboration, flexibility, and work-life balance. And we invest in the next generation of diverse talent to foster an inclusive, progressive, adaptable workplace that prioritizes advancement for all. As an affirmative action employer, we are committed to equal opportunity regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.   

  

Your safety during your job search is important. Recruiting communications will always be sent through one of the following corporate domain emails (@cognosante.com or @accurate.com).  

We will never send communications through any other domain, including @cognosantecareers.com, @gmail.com or @yahoo.com). We will never request payment from you, nor will we send payment to you, prior to your start date. If you have been asked to send or receive any payment, or if you have any doubt about whether you have been contacted by a Cognosante employee, please contact us at jobs@cognosante.com 

Apply now Apply later
  • Share this job via
  • or
Job stats:  4  0  0

Tags: Analytics APT Big Data CCSP CEH Clearance Clearance Required Cloud Compliance Computer Science Cyber defense Data Analytics DCO DoD DoDD 8140 Exploits GCED GICSP Incident response Malware Mathematics Monitoring Network security Security Clearance SIEM Threat detection TS/SCI

Perks/benefits: Career development Competitive pay Conferences Health care Insurance Relocation support Team events

Region: Asia/Pacific
Country: South Korea

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.