Cyber Incident Analyst with Security Clearance

3 weeks ago


Fort Huachuca, United States Peraton Full time
About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.
Responsibilities Responsibilities include, but are not limited to:
• Monitor and acti on SIEM platforms for alerts, events, and rules providing insight into malicious activities and/or security posture violatons
• Review intrusion detection system alerts for anomalies that may pose a threat to the customer's network
• Identify and investigate vulnerabilities, asses exploit potential, and suggest analytics for automation in the SIEM engines
• Report events through the incident handling process of creating incident tickets for deeper analysis and triage activities
• Classify incident reports IAW Army and DoD regulations after identifying root cause and issuing remediation actions to system owners
• Perform post intrusion analysis to determine shortfalls in the incident detection methods
• Develop unique queries and rules in the SIEM platforms to further detection for first line cyber defenders
• Determine IDS/IPS rule false positi ves to recommend tuning of rules to reduce noise and inceaefidelity
• Respond to the higher headquarters on incidents and daily reports
• Provide daily updates to Defensive Cyber Operations staff on intrusion detection operation and trends of events causing incidents
• Prepare charts and diagrams to assist in metrics analysis and problem evaluation, and submit recommendations for data mining andanalytical solutions
• Write reports of remotely exploitable vulnerabilities to increase customer situational awareness and improve the customer's cyber security posture
• Assist all sections of the Defensive Cyber Operations team as required in performing Analysis and other duties as assigned
• Travel to customer sites to perform network security evaluations
• May perform documentation and vetting of identified vulnerabilities for operational use Qualifications Basic Qualifications:
• Active Top-Secret/SCI • Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD
• GIAC Certified Incident Handler
• Possess DoD 8570.01-M Information Assurance Technician (IAT) Level II Baseline Certification
• Must posses an active, OR have the ability to obtain within 90 days of hire date, an ITIL Foundations Certification
• Must have a full, complete, and in-depth understanding of all aspects of Defensive Cyber Operations
• Must have a good breadth of knowledge of common ports and protocols of system and network services
• Experience in packet captures and analyzing a network packet
• Experience with intrusion detecti on systems such as Snort, Suricata, and Zeek
• Experience with SIEM systems such as Splunk, ArcSight, or Elastic Desired Qualifications:
• DoD 8570 IAT III (CISSP, CASP, CISA, GCED, GCIH)
• Experience with writing Snort or Suricata IDS rules
• Experience in developing complex dashboards, report, and automated searches in Splunk, ArcSight, or Elastic/Kibana
• Experience with analyzing packets using Arkime
• Experience with Microsoft Windows event IDs
• Experience with Linux audit log analysis
• Familiarity with Git and VScode
• Experience with one or more scripting languages such as PowerShell, Bash, Python Target Salary Range $146,000 - $234,000. This represents the typical salary range for this position based on experience and other factors. SCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/Veteran. Our Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees. From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way. * Paid Time-Off and Holidays
* Retirement
* Life & Disability Insurance
* Career Development
* Tuition Assistance and Student Loan Financing
* Paid Parental Leave
* Additional Benefits
* Medical, Dental, & Vision Care

  • Fort Huachuca, United States By Light Professional IT Services Full time

    Overview: By Light Professional IT Services (By Light) are leading providers of innovative Information Technology (IT) services and communications support to the Department of Defense and Federal Agencies. By Light is looking for personnel to support the Network Enterprise Technology Command (NETCOM) to successfully perform its core Army mission of providing...


  • Fort Worth, United States 804 Technology Full time

    Job DescriptionJob Description$45.00-$75.001st Shift1-Year ContractDescription/Comment:  ******Requirements, Onsite likelyMust have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases.Must have experience...


  • Fort Worth, United States Butler America Full time

    Cyber Security Analyst Location: Fort Worth, TX Job ID: #69210 Pay Range: $45-75 Duration: 12 mos In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team player...


  • Fort Worth, United States 804 Technology Full time

    $45.00-$75.00 1 st Shift 1-Year Contract Description/Comment: Requirements, Onsite likely Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat...


  • Fort Worth, United States Motion Recruitment Full time

    Fort Worth, TX company is seeking a Cyber Incident Response Associate Analyst to join their team for a contract opportunity. Leverage the latest technology to solve business problems in a collaborative environment at this Fortune 500 transportation giant. Top technical resources are retained on long-term contract engagements. Responsible for leveraging...


  • Fort Meade, United States Leidos Full time

    **Description** The Leidos Defense Group has an opening for a **Cyber Security Fusion Analyst** on the DISA GSM-O II program supporting Joint Force Headquarters DODIN at Fort Meade. **Position Summary**: GSM-O II provides network operations and cyber defense support to the Defense Information Systems Agency (DISA) in support of the DOD and COCOMs. In this...


  • Fort Worth, United States Axelon Full time

    Job Title: Digital Systems Cyber Security Analyst (Onsite) Location: Fort Worth, TX *No C2C* Description: In this position, you will provide hands-on, technical security leadership to our team tasked with developing leading-edge collaboration in digital engineering and model-based enterprise technologies. You must be a highly motivated, self-driven team...


  • Fort Worth, United States PDS Tech Commercial, Inc. Full time

    Let’s go to work. Immediate need for a Cyber Security Analyst in Ft. Worth Texas. Must have hands-on experience with current computing technologies such Azure networking, distributed cloud compute, containerization, messaging and events, streaming analytics, structured and unstructured databases. Must have experience with threat modeling, static...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...


  • Fort Liberty, United States Gridiron IT Full time

    Gridiron IT is seeking a Cyber Security Analyst local to Ft. Bragg, NC, with an active Secret clearance. Position Description: Work with the Security Lead to provide security expertise and knowledge to keep classified and unclassified networks secure. Works with Security Lead to perform audit log reviews and develop remediation strategies for classified and...

  • Cyberspace Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Provides technical expertise for the identification, development and prioritization of cyberspace operations requirements, processes, procedures, and governing directives Assists in conducting cyberspace operations and defense of the DOD Information Network (DODIN) Provides situational awareness (SA) of cyber incidents, health, performance, availability,...


  • Fort Meade, United States Jacobs Full time

    Your Impact:Jacobs is seeking experienced Digital Media Forensics Analysts to support the U.S. Army with CI and CT investigations. Analysts will combine computer science with forensic skills to recover information from computers and storage devices to recover data (e.g. documents, photos, and e-mails) from computer hard drives and other data storage devices...

  • Cyberspace Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionProvides technical expertise for the identification, development and prioritization of cyberspace operations requirements, processes, procedures, and governing directives Assists in conducting cyberspace operations and defense of the DOD Information Network (DODIN) Provides situational awareness (SA) of cyber incidents,...

  • Cyberspace Analyst II

    2 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionProvides technical expertise for the identification, development and prioritization of cyberspace operations requirements, processes, procedures, and governing directives Assists in conducting cyberspace operations and defense of the DOD Information Network (DODIN) Provides situational awareness (SA) of cyber incidents,...


  • Fort Meade, United States Gridiron IT Full time

    GridIron IT is seeking a Cyber Security Operations Lead local to the Ft. Meade, MD area. Security Clearance: Secret Clearance PRIMARY RESPONSIBILITIES: •Lead a team of cybersecurity operations personnel consisting of security infrastructure specialists. •Operate and maintain security solutions and related technologies for clients. •Interface with...

  • Forensics Analyst

    1 week ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...

  • Forensics Analyst

    2 days ago


    Fort Meade, United States Fuse Engineering Full time

    Job Description: We are searching for Forensic analysts for endpoint forensics. The Level 2 Forensic Analyst shall possess the following capabilities: Demonstrate relevant experience in the design/development of computer or information systems, programming, computer/network security, vulnerability analysis, penetration testing, computer forensics, and/or...

  • Principle Analyst

    3 weeks ago


    Fort Belvoir, United States Jacobs Full time

    Your Impact:Challenging Today. Reinventing Tomorrow.We're invested in you and your success. Everything we do is more than just a project. It's our challenge as human beings, too. That's why we bring a thoughtful and collaborative approach to every one of our partnerships.At Jacobs, we challenge the status quo and redefine how to solve the world's greatest...

  • Malware Analyst II

    3 weeks ago


    Fort Meade, United States TechGuard Security Full time

    Job DescriptionJob DescriptionMalware Analysts support USCYBERCOM Cyber Operations (J3) as part of our mission to provide cyber-focused support for the current and growing mission areas to defending DoD Information Networks, provide support to Combatant Commanders for execution of their missions around the world, and strengthen our nation's ability to...


  • Fort Worth, United States ScaleneWorks People Solutions LLP Full time

    Description: What you'll do Aid application teams seeking to consume threat intel into the appropriate tools and services Consistently work with CIR and Application team in an iterative fashion to ensure that all security logs are monitored, accounted for, and complete Tune alerts generated from all Cybersecurity tooling Work with the Cybersecurity...