Cyber Security Technical Analyst

Rosslyn, VA

Applications have closed

Novetta

Accenture is committed to solutions that improve outcomes, enabling a National Security posture that’s ready, intelligent and empowered. Learn more.

View company page

Join our team dedicated to developing and executing innovative solutions in support of customer mission success. Novetta is committed to cultivating a diverse, inclusive workplace culture, embracing our differences and perspectives to build a stronger, more successful company.

Job Description: 

  • Identify, prioritize, and track relevant cyber events, potential security and policy violations, incidents, and other anomalous activity 
  • Supports the design and test of complex security related systems to support ongoing deployment on classified and sensitive but unclassified (SBU) networks.  
  • Supports team in proactively monitoring system performance and improving system architecture to maximize performance and eliminate potential problems. Supports planning of backup and recovery of Windows and UNIX/Linux OS’s.  
  • In tandem with a dedicated support team, troubleshoot and/or provide technical support in the event of an issue.  
  • Work closely with vendors, database architects/administrators, other systems engineers, project/program managers, and government customers to recommend maintenance activities and upgrades to the IT infrastructure.

Basic Qualifications: 

  • Ability to work well with and accept challenges in a fast paced, dynamic, team-based environment 
  • Ability to write and execute SQL queries 
  • Experience with one or more of the following - Splunk, EnCase, IBM SPSS Modeler
  • Proficiency in process automation using multiple scripting and development tools including, but not limited to: Shell scripting, PowerShell, Perl, Ruby, or Python 
  • Enterprise administrative support and deployment of multiple operating systems (e.g. Windows 2008, 2012, Linux) 
  • Experience in configuring and troubleshooting Windows servers and working in a virtualized environment (e.g. VMWare) 
  • Understand and utilize Active Directory Domain Services, DHCP, DNS, WINS, TCP/UDP Ports and Protocols  

Desired Skills: 

  • Top Secret clearance
  • Experience with designing and implementing data models to drive threat analysis
  • Detail-oriented and have a strong delivery performance (ability to meet deadlines and requests efficiently, multi-task and establish priorities) 
  • Knowledge of cyber threat indicators
  • Ability to quickly learn and understand various company systems

Security Clearance: Secret 

 

Novetta, from complexity to clarity.

Novetta delivers highly scalable advanced analytics and secure technology solutions to address challenges of national and global significance. Focused on mission success, Novetta pioneers disruptive technologies in machine learning, data analytics, full-spectrum cyber, cloud engineering, open source analytics, and multi-INT fusion for Defense, Intelligence Community, and Federal Law Enforcement customers. Novetta is headquartered in McLean, VA with over 1,300 employees across the U.S. 

Our culture is shaped by a commitment to our core values:

Integrity • We hold ourselves accountable to the highest standards of integrity and ethics.

Customer Success • We strive daily to exceed expectations and achieve customer mission success.

Employee Focus • We invest in our employees’ professional development and training, respecting individuality, and fostering a culture of diversity and inclusion.

Innovation • We know that discovering new and innovative ways to solve problems is critical to our success and makes us a great company.

Excellence in Execution • We take pride in flawless execution as we build a company that is best in class.

Earn a REFERRAL BONUS for the qualified people you know.  

For more details or to submit a referral, visit bit.ly/NovettaReferrals.

Novetta is an equal opportunity/affirmative action employer.

All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected veteran status, age, or any other characteristic protected by law.

Tags: Active Directory Analytics Automation Clearance Cloud DNS IT infrastructure Linux Machine Learning Monitoring Open Source Perl PowerShell Python Ruby Scripting Security Clearance Splunk SQL Top Secret Top Secret Clearance UNIX VMware Windows

Perks/benefits: Career development Salary bonus Team events

Region: North America
Country: United States
Job stats:  23  5  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.