CND / Incident Response Analyst with Security Clearance

4 weeks ago


Fort Meade, United States Strategic Resilience Group Full time
Responsibilities • The contractor shall assist with analysis of actions taken by malicious actors in order to determine initial infection vector, establish a timeline of activity, and any data loss associated with incidents.
• Provide Python Programming, PowerShell Programming, and Script Development.
• Coordinate with and provide expert technical support to enterprise-wide CND technicians to document CND incidents, correlate incident data to identify specific vulnerabilities, and make recommendations enabling remediation.
• Monitor external data sources (e.g., computer network defense vendor sites, Computer Emergency Response Teams, Storage Area Networks (SANs), Security Focus), update the CND threat condition, and determine which security issues may have an impact on the enterprise.
• Analyze log files from a variety of sources (e.g., individual host logs, network traffic logs, firewall logs, and intrusion detection system [IDS] logs) to identify possible threats to network security and perform command and control functions in response to incidents.
• Perform CND incident triage, to include determining, urgency, and potential impact; identifying the specific vulnerability; and making written recommendations that enable expeditious remediation.
• Utilize forensically sound collection techniques of images and inspect to discern mitigation/remediation on enterprise systems, perform real-time CND incident handling (e.g.,
• forensic collections, intrusion correlation/tracking, threat analysis, and direct system remediation) to support deployable Incident Response Teams (IRTs).
• Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts and track and document CND incidents from initial detection through final resolution.
• Employ approved defense-in-depth principles and practices (e.g., defense-in-multiple places, layered defenses, and security robustness), collect intrusion artifacts (e.g., source code, malware, and trojans), and use discovered data to enable mitigation of potential CND incidents within the enterprise. Desired Requirements: • TS/SCI with counterintelligence polygraph.
• IAT level III or CSSP Incident Responder certification with documented additional education, specialization, or certification in one of the technologies or tools listed below:
• 5 years of experience in 8 or more of the 13 below:
System Architecture
- Network Engineering - Systems Engineering - Virtual Environments
Scripting
- Powershell
- Python - RegEx
Forensics
- Dead disk and memory interrogations - Malware analysis/reverse engineering
Additional Preferred Experience - SCADA Systems
- Cloud Environments
- Database Administration
- Hunt Methodologies
- SEIM Operations (Splunk/Security Onion)

  • Fort Meade, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Computer Network Defense/Incident Response Engineer to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commands. This...


  • Fort Meade, United States Apex Systems Full time

    Cybersecurity Analyst Lead w/ Endpoint Engineering Email - Note: This is a M-F business core hours Job Description:The selected candidate shall execute in real time synchronization of enterprise operational actions and activities, maintain Knowledge Management tracking to enable situational awareness of Cyberspace operations, track cyber operations forces...


  • Fort Belvoir, United States Athena Technology Group Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI CI Polygraph Required Education: B.S. degree in computer science, computer engineering, or other technical discipline or equivalent work experience Athena Technology Group, Inc. is a Service Disabled Veteran Owned Small Business (SDVOSB) focused on...


  • Fort Belvoir, United States Athena Technology Group Full time

    Job Location: Fort Belvoir, VA Job Category: Engineering Clearance: TS/SCI CI Polygraph Athena Technology Group, Inc. is a Service-Disabled Veteran-Owned Small Business (SDVOSB) focused on Information Technology and Communications consulting, system engineering, integration, deployment, and operation of state of the art command and control and information...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: * Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer...


  • Fort Meade, United States FUSE Engineering Full time

    Description Responsibilities : * Work as a member of a highly skilled engineering team or subject matter experts to solve daily challenges.* Interact with customer on a daily basis to provide updates on current and upcoming tasking.* Build, configure, maintain, and test Linux and Windows servers in a production environment.* Configure and support Linux RHEL...


  • Fort Meade, United States Apex Systems Full time

    Apex Systems is looking for a Cyber Security Watch Office to support one of our largest DoD clients in Fort Meade, MD. If interested in this, or any other opportunities in the government space, please send resume to Tessa Moulds via Candidates must be US Citizens and able to obtain/maintain at minimum, a DoD TS/SCI clearance, per a condition of employment....


  • Fort George Meade, United States Tyto Athene, LLC Full time

    Tyto Government Solutions, Inc. has an opening for a Cyber Operations Countermeasures Engineer located at Fort Meade, Maryland to support the GSM-O II contract in providing leadership for the Defensive Cyber Operations (DCO) activities for the Defense Information Systems Agency’s (DISA) global Information Technology enterprise. Responsibilities: Direct and...


  • Fort Meade, United States Quotient Inc. Full time

    Quotient, Inc has an opening for an IA/Security Analyst with a current Secret security clearance located at Ft. Meade, MD. Presently, we are operating under a hybrid work model. Job Description:The selected candidate will support our contract with the Defense Information Systems Agency (DISA) and perform tasks related to Assessment & Authorization (A&A) and...


  • Fort Meade, United States Indotronix International Corp Full time

    Job Title: Operations Project Management Analyst (Senior) Pay Rate: 60/hr W2 + 7/hr referralLocation: Ft Meade, MDDuration: 6 Months Temp to Perm Top RequirementsActive TS/SCI clearance 12+ years exp AND a Bachelors degree, or +4 years exp in lieu of Bachelors or -2 years exp with MastersSec+ cert, or any other DoD IAT Level II certITIL v3 or v4 Client is...


  • Fort Belvoir, United States ATG Full time

    Requires US Citizenship Employment Term and Type: Regular, Full Time Required Security Clearance: TS/SCI CI PolygraphRequired Education: B.S. degree in computer science, computer engineering, or other technical discipline or equivalent work experience Athena Technology Group, Inc. is a Service Disabled Veteran Owned Small Business (SDVOSB) focused on...


  • Fort George G Meade, United States Markesman Group Full time

    Markesman Group is seeking Intelligence Analysts with ANY of the following skills: MDLA (Multi-Disciplined Language Analyst)TAR (Target Analyst Reporter)TDNA (Target Digital Network Analyst)DNEA (Digital Network Exploitation Analyst)DNIA (Digital Network Intelligence Analyst)SIGDEV AnalystCNE AnalystCND Analyst Candidates must have 3-8 years of related...


  • Fort George G Meade, United States Insight Global, Inc. Full time

    Insight Global is actively hiring multiple TS/SCI CI Poly cleared Digital Network Analyst, Exploitation Analyst, Malware Analyst, and Cyber Security Professional to join our team supporting multiple DoD and Intel Programs. The selected analyst should have hands on technical experience and expertise in areas such as Cyber Intelligence, Network Threat...


  • Fort Meade, United States TEKsystems co Allegis Group Full time

    JOB DESCRIPTION: This sub family is responsible for monitoring, detection, mitigation, and response to cyber incidents typically part of a Security Operations/Intelligence Center. Duties include operational Cybersecurity, infrastructure support, and mission support. Specific operational duties include but are not limited to; collecting and analyzing...


  • Fort Belvoir, United States Jacobs Technology, Inc. Full time

    Your Impact: Challenging Today. Reinventing Tomorrow. We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships. At Jacobs, we challenge the status quo and redefine how to solve the world's greatest...


  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Cyber Incident Response Associate Analyst to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...


  • Fort Meade, United States FUSE Engineering Full time

    Description Job Description: * 450 / 451/ 452 Grads* Tools: DVT, WVT, PKTSWING* Ability to dig into massive sets of hexdump and pick out repeatable sets of data that could be forms of communication hiding in the signal.The Protocol Analyst shall possess the following capabilities: The Protocol Analyst works directly with signals analysis, preferably related...


  • Fort Meade, United States FUSE Engineering Full time

    Description * Extensive knowledge in RF exploitation is essential for this task.* Utilizing and manipulating radio frequency signals involving gaining insights into wireless communication systems, intercepting, decoding, or manipulating radio signals, and exploiting vulnerabilities in radio frequency-based technologies. The Protocol Analyst shall possess the...


  • Fort Meade, United States FUSE Engineering Full time

    Description 450 / 451/ 452 Grads * Tools: DVT, WVT, PKTSWING* Ability to dig into massive sets of hexdump and pick out repeatable sets of data that could be forms of communication hiding in the signal.* Write and modify software processing tools to automatically pull data from signals of interest.* Work with SME and tool designer on building out a new...