Cyber Incident Response Team Monitoring Analyst

Beltsville, MD, United States

Applications have closed

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton is currently seeking a CIRT Monitoring Analyst to become part of Peraton’s Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes. 

 

Location: Beltsville, MD.  On-site for the first 90 days after which,  a hybrid schedule may be offered.

  • The selected candidate must be able to support shift work. This Monitoring Analyst position will support 1st Shift (Days) which is Sunday-Thursday 6:00 AM to 2:00 PM, EST.

What you'll do: 

  • Support the Cyber Incident Response Team (CIRT)
  • Provide Monitoring support in a 24x7x365 environment.
  • Share in-depth knowledge and intelligence gained from cyber security events with stakeholders.
  • Protect against and prevent potential cyber security threats and vulnerabilities.
  • Monitor and analyze network traffic to identify potential security threats and vulnerabilities.
  • Monitor and analyze Security Information and Event Management (SIEM) alerts to identify security issues for remediation and investigate events and incidents.
  • Provide response, technical assistance and expertise for significant cyber incidents, investigations, and related operational events.
  • Contribute to security policies, procedures, and documentation.
  • Conduct advanced analysis and recommend remediation steps.
  • Analyze network events to determine impact.
  • Develop and maintain analytical procedures to meet changing requirements.
  • Coordinate during all cyber incidents.
  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
  • Determine tactics, techniques, and procedures for intrusion sets.
  • Work with stakeholders to resolve computer security incidents and vulnerability compliance.
  • Collaborate with cross-functional teams to ensure compliance with security standards and best practices.
  • Collect and analyze intrusion artifacts (e.g., source code, malware, and system configuration) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.
  • Perform real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support incident response.

#DSCM

Qualifications

Required:       

  • Bachelor of Science and 2 years of experience. An additional 4 years of experience can be substituted in lieu of the degree.            
  • Certification: Security+ CE or other IAT level II certifications. 
  • Experience with Security Operations Center (SOC), network event analysis and/or threat analysis.
  • Knowledge of cloud computing technologies to include Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS).
  • Knowledge of traditional computing technologies architecture, design, and security.
  • Expertise in usage of log aggregation and security analysis tools.
  • Demonstrated knowledge of the Incident Response Lifecycle and how it applies to cloud, legacy, and hybrid environments.
  • Ability to identify remediation steps for cybersecurity events.
  • Demonstrated ability to utilize and leverage host-based tools to assist in determining scope and severity of a cybersecurity incident. 
  • Can analyze common encoding and obfuscation types (Base64, Caesar cipher, junk data, etc.) and recognize advance types (XOR, AES, etc.)
  • Can examine and investigate common packet traffic and protocols.
  • Can analyze common attack types (Cross-site scripting, directory traversal, denial of service, etc.) and identify more advanced types (Ex. novel CVE related attacks)
  • Strong organizational skills. Proven ability to operate in a time sensitive environment. Proven ability to communicate well, both orally and in writing. Proven ability to brief (technical/informational) senior leadership.
  • Ability to scope and perform impact analysis on incidents.
  • Active Secret security clearance. 

 

Preferred: 

  • Knowledge of network architecture, design, and security.
  • Ability to analyze static and dynamic malware analysis reports.
  • Ability to analyze and identify anomalous code as malicious or benign.
  • Skill in detecting host and network-based intrusions via intrusion detection technologies.
  • Knowledge of which system files (e.g., log files, registry files, configuration files) contain relevant information and where to find those system files.
  • Skill in conducting trend analysis.
  • Knowledge of adversarial tactics, techniques, and procedures.
  • Knowledge of different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).
  • Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored).
  • Knowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
  • Knowledge of system administration, network, and operating system hardening techniques.
  • Knowledge of packet-level analysis using appropriate tools.
  • Knowledge of intersection of on-prem and cloud-based technologies.
  • Knowledge of system design and process methodologies.
  • Ability to coordinate with enterprise-wide cyber defense staff to validate network alerts.
  • Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the network environment or enclave.

 

 

 

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.

Tags: AES Clearance Cloud Compliance Cyber defense IaaS Incident response Intrusion detection Log files Malware Monitoring PaaS SaaS Scripting Security analysis Security Clearance SIEM SOC Vulnerabilities XSS

Perks/benefits: Team events

Region: North America
Country: United States
Job stats:  14  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.