Insider Threat Analysts

Washington, DC

XOR Security is currently seeking several talented Insider Threat Analysts to support a federal agency. The Insider Threat program is a standalone part of an advanced analytics capability of the larger Security Operation Center (SOC) program that provides comprehensive Computer Network Defense and Response support through monitoring and analysis of potential threat activity targeting the enterprise. Insider Threat Analysts will conduct advanced security event analytics, insider threat monitoring, log analysis, host-based forensics, incident response, and case management. In support of this vital mission, XOR staff are on the forefront of providing Advanced CND Operations, and Systems Engineering support to include the development of advanced analytics and countermeasures to protect critical assets from hostile adversaries. 
To ensure the integrity, security and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, analysis and incident response. Strong written and verbal communications skills are a must. The ideal candidate will have a solid understanding of incident response, insider threat investigations, forensics, cyber threats and information security in the domains of TTP’s, Threat Actors, Campaigns, and Observables. Additionally the ideal candidate would be familiar with insider threat monitoring software, host-based forensic tools, intrusion detection systems, intrusion analysis, security information event management platforms, endpoint threat detection tools, and security operations ticket management.

Candidate must have the required Qualifications:

• 7+ years of experience in a cyber network defense or insider threat environment. 
• Strong analytical and technical skills in computer network defense operations, ability to lead efforts in Incident Handling (Detection, Analysis, Triage), Hunting (anomalous pattern detection and content management) and Malware Analysis.
• Prior experience and ability to with analyzing information technology security events to discern events that qualify as a legitimate security incidents as opposed to non-incidents. This includes security event triage, incident investigation, implementing countermeasures, and conducting incident response.
• Strong logical/critical thinking abilities, especially analyzing security events (windows event logs, network traffic, IDS events for malicious intent).
• Strong proficiency Report writing – a technical writing sample and technical editing test will be required if the candidate has no prior published intelligence analysis reporting, excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings.
• Excellent organizational and attention to details in tracking activities within various Security Operation workflows.
• A working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks, a conceptual understanding of Windows Active Directory is also required, and a working knowledge of network communications and routing protocols (e.g. TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g. SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.).
• Experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment.
• Experience conducting Forensic Analysis on compromised systems using digital forensics tools (e.g. EnCase, FTK)
• Experience with Cyber, Insider Threat and Policy Violation Investigations, and conducting eDiscovery investigations
• Proficiency in cyber threat exploitation patterns, from discovery through establishing a persistent presence
• Provide subject matter expertise support in the detection, analysis and mitigation of malware, trends in malware development and capabilities, and proficiency with malware analysis capabilities.
• Knowledge and proficiency using the tools and techniques required to successfully conduct dynamic and static analysis of binary samples.

Desired Qualifications:
• Active Top Secret and SCI eligible.
• Bachelor’s Degree in Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering.
• Previous hands-on experience with a Security Information and Event Monitoring (SIEM) platforms and log management systems that perform log collection, analysis, correlation, and alerting is required (preferably within Splunk or MS Sentinel).

  • Experience with counterintelligence investigations within the intelligence community.
  • Coordinating with FinCEN or similar entities on intelligence analysis and tippers.
    • Ability to develop rules, filters, views, signatures, countermeasures and operationally relevant applications and scripts to support analysis and detection efforts.
    • Digital Forensic or Incident Response Certifications such as: GCIA, GCED, GCFA, GCFE, GCTI, GNFA, GCIH, ECSA, CHFI, CISSP, Security+, Network+, CEH, CND. CCE, CFC, EnCE, CFCE, GREM.
    • Experience in recommending and coordinating countermeasures to operational CND personnel.
    • Ability to work on-call during critical incidents or to support coverage requirements (including weekends and holidays when required).
    • Familiarity with scripting languages (BASH, Powershell, Python, PERL, RUBY etc.) or software development frameworks (.NET).

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and PUBLIC TRUST CLEARANCE REQUIRED.

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Analytics Bash CEH CFCE CHFI CISSP Clearance Clearance Required CND Computer Science DNS ECSA EnCase EnCE Forensics GCED GCFA GCFE GCIA GCIH GCTI GNFA GREM IDS Incident response Intrusion detection Linux Log analysis Malware Monitoring Perl PowerShell Python Ruby Scripting SIEM SMTP SOC Splunk SQL Threat detection Top Secret Windows

Perks/benefits: 401(k) matching Health care Team events

Region: North America
Country: United States
Job stats:  4  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.