Cyber Threat Emulation SME

Linthicum, Maryland, United States

Job Description: Senior Cyber Threat Emulation SME

XOR Security is currently seeking several talented Senior Cyber Threat Emulation SME to support an Agency-level Focused Operations Advanced Cyber Analytics team at DHS. This program provides targeted threat monitoring and response capabilities requiring analysts to have advanced levels of experience in security event monitoring, incident response, malware analysis and reverse engineering, cyber intelligence, insider threat, penetration testing, and fusion analysis (skills in more than one cyber discipline are preferred).  The positions will respectively focus on Cyber Threat Emulation or advanced Penetration Testing.  To support this vital mission, XOR staff are on the forefront of providing Advanced Analytics, Cyber Offense, and Systems Engineering support to include the development of advanced analytics and countermeasures to protect critical assets from hostile adversaries. To ensure the integrity, security, and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, analysis and incident response. Strong written and verbal communications skills are a must. The ideal candidate will have a solid understanding of cyber threats and information security in the domains of TTP’s, Threat Actors, Campaigns, and Observables. Additionally, the ideal candidate would be an expert in penetration testing and exploit development and familiar with intrusion detection systems, intrusion analysis, security information event management platforms, endpoint threat detection tools, big data analytics, and cyber defense operations.

Required Qualifications:

  • A minimum of five years of experience with assessing APT threats, attack methodologies, forensics analysis techniques, malware analysis, attack surface comprehension, Cyber Threat Emulation operations, Cyber Advanced Threat Emulation Team operations and research, identification, and verification of new APT TTPs.
  • A relevant degree or equivalent, and/or proven operational experience in penetration testing or cyber threat emulation.
  • Knowledge and experience in Cyber Threat Emulation operations, Cyber Advanced Threat Emulation Team operations, SOC support, and coordination with security teams to strengthen the overall security posture in addition to developing mitigations, including signature development and working with incident management teams to better design and implement signatures and response policies and procedures.
  • Able to generate threat intelligence indicators during the course of Threat Emulation operations and apply/fine tune them across the enterprise network.
  • Research and remain up to date with emerging threats and Threat Emulation methodologies.
  • Understanding of Cyber Threat Framework (ODNI) and production of Threat Emulation findings in said format.
  • Familiarity with mapping Cyber Key Terrain and generating priority target lists.
  • Able to automate tasks and script at a basic level.
  • Familiarity with NIST and FISMA compliance.
  • Active Secret or DHS Agency Clearance
  • Strong analytical and technical skills in computer network defense operations, ability to lead efforts in Incident Handling (Detection, Analysis, Triage), Hunting (Attribution, Targeting) and Malware Analysis
  • Ability to develop rules, filters, views, signatures, countermeasures and operationally relevant applications and scripts to support analysis and detection efforts
  • Strong logical/critical thinking abilities, especially analyzing network traffic and IDS events for malicious intent.
  • Strong proficiency Report writing – a technical writing sample and technical editing test will be required if the candidate has no prior published intelligence analysis reporting
  • Ability to work greater than 40 hours per week as needed (occasional night and weekend work required)
  • Provide subject matter expertise support in the detection, analysis, and mitigation of malware, trends in malware development and capabilities, and proficiency with malware analysis capabilities

Desired Qualifications:

  • Experience developing custom exploits and exploitation tools in support of authorized penetration tests or cyber threat emulation exercises.
  • One or more certifications for Analysts:  GCIA, GCED, GCFE, GCTI, GNFA, GCIH, CND, ECSA, OSCP, OSEE, OSCE, GXFN, GCFA, GREM, CHFI, CEH.
  • Experience with analyzing deceptive technologies such as honeynets.
  • Ability to work with a cyber network defense organization to improve an organization’s detection capabilities.
  • Expertise in policies, industry trends, techniques related to penetration testing.

Existing Subject Matter Expert of Advanced Persistent Threat or Emerging Threats

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and TOP SECRET CLEARANCE REQUIRED.

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Analytics APT Big Data CEH CHFI Clearance Clearance Required Compliance Cyber defense ECSA Exploit Exploits FISMA Forensics GCED GCFA GCIA GCIH GNFA GREM IDS Incident response Intrusion detection Malware Monitoring NIST OSCE OSCP OSEE Pentesting Reverse engineering SOC Threat detection Threat intelligence Top Secret Top Secret Clearance TTPs

Perks/benefits: 401(k) matching Health care Team events

Regions: Asia/Pacific North America
Country: United States
Job stats:  9  0  0
Category: Threat Intel Jobs

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.