Cyber Incident Analyst - Notification Specialist

Arlington, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

As the world’s leading mission capability integrator and transformative enterprise IT provider, Peraton delivers trusted and highly differentiated national security solutions and technologies that keep people safe and secure. We serve as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. 

 

Peraton is currently searching for an experienced Cyber Incident Analyst - Notification Specialist for our Federal Strategic Cyber program.

 

Location: Arlington, VA

 

In this position, you will:

  • Serve as the Notification Specialist conducting proactive outreach (you will proactively be making calls, sending emails and communications, etc.) on behalf of the Cybersecurity and Infrastructure Security Agency (CISA).
  • Monitor and review multiple data sources, including intelligence, media, and law enforcement reporting, to identify cybersecurity incidents, threats, and vulnerabilities.
  • Provide classified and unclassified cyber risk briefings and activity updates, to include but not limited to civilian government agencies and community stakeholders.
  • Manage incident triage and coordination with analysis and detection sections to identify and analyze technology and cyber impacts to IT assets, network infrastructure (LAN/WAN), including applying security and ensure proper incident management and coordination.
  • Organize, support, and manage the containment, investigation, and remediation efforts regarding incidences.
  • Perform quality assurance of targeted notifications ticket actions and ticket submissions.
  • Monitor, respond, and catalog targeted notification section emails as applicable.
  • Submit tickets as necessary to assist with keeping the triage console free of backlogs.
  • Support incident response engagements, and partners with other incident response teams in maintaining an understanding of threats, vulnerabilities, and exploits that could impact client networks and assets.
  • May be required to coordinate with external organizations, authorities, and senior level leadership.
  • Ulitize excellent communication skills both verbal and written to interface with a variety of stakeholders. 

#CISA

Qualifications

Basic Qualifications:

  • Bachelor’s degree and a minimum of 5 years’ experience. An additional 4 years of experience may be substituted in lieu of degree. 
  • Demonstrated understanding of cyber-attacks and how they could impact IT systems.
  • U.S. citizenship and an active Top Secret security clearance with the ability to obtain a TS/SCI. 
    • In addition, selected candidate must be able to obtain and maintain a favorably adjudicated DHS background investigation (EOD) for continued employment.

 

Preferred Qualifications:

  • DHS Suitability at the SCI level.
  • Help Desk / Call Center experience supporting end-users.
  • Experience using Shodan for system data analytics to identify vulnerable systems.
  • Experience performing cyber forensics, malware analysis, cyber hunt, etc. strongly preferred.
  • A professional certification such as GCFA, GNFA, GREM, or GCIH is highly desirable.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Analytics CISA Clearance Data Analytics Exploits Forensics GCFA GCIH GNFA GREM Incident response Malware Security Clearance SHODAN Top Secret TS/SCI Vulnerabilities

Region: North America
Country: United States
Job stats:  17  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.