Cyber Security Analyst

McLean, Virginia

Applications have closed

Novetta

Accenture is committed to solutions that improve outcomes, enabling a National Security posture that’s ready, intelligent and empowered. Learn more.

View company page

Join our team dedicated to developing and executing innovative solutions in support of customer mission success.

Job Description: 

Are you passionate about Cyber Security? Do you thrive in fast-paced environments? Do you view challenges as opportunities? We are seeking a Cyber Security Professional to help keep our networks secure. You will be part of a (quickly growing) 4 man cyber-security team, so be prepared to learn something new every day. As an engineer, analyst, incident responder, forensics expert, pen-tester, cloud security engineer, and more, over time you will have the opportunity to expand your skills to all areas of cyber security. In this position, creativity and out of the box thinking are rewarded…you will have the opportunity to really make a difference. The position can be 100% remote, or on-site. We have casual dress requirements, flexible hours, and foster a startup-type environment.

This is a technical role, so some previous hands-on experience in networking, Windows domain administration, and systems engineering is a must. Any experience as an incident responder is also a plus. Pay range determined by experience and skill level.

Basic Qualifications:

  • BA/BS/MS degree in Information Assurance/Engineering or equivalent IT experience.
  • Minimum 3 years professional Cybersecurity technical experience – Network, Administrator, or Security
  • Experience maintaining a variety of security tools and hosts
  • Experience with windows and Linux administration
  • Experience with Wireshark and TCPDUMP
  • Firm understanding of cyber security, Windows and Linux administration, and networking concepts
  • Excellent troubleshooting, communication, and interpersonal skills

Desired Skills:

  • Experience monitoring, triaging, investigating, responding to, and forensically examining cyber threats
  • Experience with a SIEM product (Elastic, Splunk, Arcsite, Logrhythm, Qradar, etc.)
  • Experience with Group Policy, AV, DISA STIGs, and Nessus
  • Experience with NIST-171 or NIST 800-53
  • Experience with CENTOS, Redhat, Alpine, Ubuntu
  • Experience with 2 factor authentication - engineering and management
  • Experience with Docker, Kubernetes, Rancher – containerization and orchestration 
  • Experience with Suricata\Zeek (Bro)\WEF\Sysmon\Microsoft ATA\Kali
  • Experience with Autopsy, EnCase, CAINE, or similar forensics tools
  • Experience with Ivanti, JAMF, or Ansible
  • Experience with Ivanti, or other Patch Management Tool
  • Experience with G Suite 
  • Experience with Python, PowerShell, or other scripting languages
  • Experience with Cloud - AWS\Azure\Google 
  • Cybersecurity Certification - Security +, CISSP, Windows Admin, etc.

Security Clearance:

  • Must be able to obtain a U.S Government security clearance

Novetta, from complexity to clarity.

Novetta delivers highly scalable advanced analytics and secure technology solutions to address challenges of national and global significance. Focused on mission success, Novetta pioneers disruptive technologies in machine learning, data analytics, full-spectrum cyber, cloud engineering, open source analytics, and multi-INT fusion for Defense, Intelligence Community, and Federal Law Enforcement customers. Novetta is headquartered in McLean, VA with over 1,000 employees across the U.S.

Our culture is shaped by a commitment to our core values:

Integrity • We hold ourselves accountable to the highest standards of integrity and ethics.

Customer Success • We strive daily to exceed expectations and achieve customer mission success.

Employee Focus • We invest in our employees’ professional development and training, respecting individuality and fostering a culture of diversity and inclusion.

Innovation • We know that discovering new and innovative ways to solve problems is critical to our success and makes us a great company.

Excellence in Execution • We take pride in flawless execution as we build a company that is best in class.

Earn a REFERRAL BONUS for the qualified people you know. 

For more details, or to submit a referral: bit.ly/NovettaReferrals 

 

Novetta is an equal opportunity/affirmative action employer.

All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.

Tags: Analytics Ansible AWS Azure CISSP Clearance Cloud Docker Forensics Kali Kubernetes Linux LogRhythm Machine Learning Monitoring Nessus NIST Open Source PowerShell Python QRadar Scripting Security Clearance SIEM Splunk Ubuntu Windows

Perks/benefits: Career development Salary bonus

Region: North America
Country: United States
Job stats:  18  2  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.