Cyber Intrusion Detection System Administrator

3 weeks ago


Reston, United States iSenpai, LLC Full time

iSenpai is a Woman-Owned Small Business (WOSB) that provides enterprise IT and cyber security services, cloud technology, and data analytics solutions for US Government and commercial customers. We specialize in cloud-based solutions with cyber security integrated into the design, delivered using efficient Agile DevSecOps. Engaging across industry and academia to develop innovative approaches, we support our customers' changing mission needs and data. Our iSenpai designs are industry-proven to handle enormous data streams from open source, Internet of Things (IOT), cyber tools, and social media. We bring expertise with the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53 and the Risk Management Framework (RMF) to maintain secure, scalable, and highly available systems to meet the mission. Our goal is to provide expert services to our clients while cultivating knowledge among all employees for the advancement of our services. We offer a comprehensive package of 100% employer-paid benefits, including medical, dental, vision, HSA Contribution, 401K match, and more. iSenpai offers an extremely competitive benefits package to include: * Health, Dental, and Vision Insurance Premiums are 100% provided by iSenpai for employees and eligible dependents * Tricare Supplemental Insurance plan provided by iSenpai for eligible employees and dependents * Personal Accident Insurance provided by iSenpai * Life Insurance provided by iSenpai * Short- and Long-Term Disability Insurance provided by iSenpai * 401K Contribution Matching - 5% dollar for dollar * Paid time off (PTO) starting at 4 weeks a year (20 days) * PTO buyback program * 11 paid Federal Holidays * Reimbursement for any wellness programs and/or work-life balance programs * Reimbursement for cell phone plans * Reimbursement for home internet * Reimbursement every 2 years for a cell phone upgrade * Thousands of discounts on everything from your cell phone bill to NFL tickets, Movie Tickets, Live Performances, etc * Rewards for obtaining new IT certifications * Computer-based training (CBT) library on IT and information security topics and certifications * Remote access to a virtual lab for testing/learning opportunities * Flexible / Alternative Work Schedules (based on customer requirements) iSenpai is an equal opportunity / affirmative action employer. We give equal consideration to all qualified candidates without regard to race, color, gender, nationality, disability, or protected veteran status. NOTE: To all recruitment and staffing agencies: iSenpai does not accept agency resumes or soliciting of your services. Please do not forward resumes to our jobs alias, iSenpai employees, or any other company location. iSenpai is not responsible for any fees related to unsolicited resumes or staffing services. Do not attempt to solicit your services. Single owner corp to corp OR 1099 are encouraged to apply Cyber Intrusion Detection System Administrator (TS/SCI)-Reston, VA Required Education: Bachelor's Degree Required Experience: 6 Years Work Locations: Reston, VA Clearance Required: TS/SCI Description: You'll have the opportunity to fortify robust lines of cyber defense employing state-of-the-art technologies. Your efforts in cybersecurity will significantly influence safeguarding our clients' missions and preempting the threats of tomorrow. Responsibilities: • Monitor day-to-day operations of the sensors (Suricata, Palo Alto, and ArcSight) located at supporting customer locations. • Perform Enterprise Defense Countermeasure (DC) activities and coordination with other government agencies to record and prepare incident reports and analysis methodology and results. • Monitor and analyze signature alerts from Intrusion Detection/Prevention Systems (IDS/IPS) for false positives. • Provide technical enforcement of organizational security policies. • Provide "tune-or-drop" recommendations towards the DC team's Signature Lifecycle Review procedure. • Provide insight to Detection and Response teams on signature functionality and providing signature tuning as needed. • Communicate with customers and teammates clearly and concisely. • Maintain current knowledge of relevant technology as assigned. • Participate in special projects as required. • Position is day shift but may require evening, weekend, or shift-work (depending on operational tempo). Requirements: • Experience authoring Snort signatures. • Experience authoring Yara rules. • Experience with Perl Compatible Regular Expressions (PCRE) • Experience in intrusion detection and prevention systems. • Proficient in network security technologies and protocols. • Dashboarding in Splunk. • Palo Alto Certification Next-Generation Firewall • IAT II Certification •CSSP Infrastructure Support •GIAC Continuous Monitoring Certification (GMON)



  • Reston, United States Byte Systems, LLC Full time

    Candidate MUST possess a TS/SCI clearance with Intel Polygraph Job Description: The Cloud Cyber Incident Responder on this Cyber Security support contract performs the following duties: Perform cyber analysis and response, detection engineering, and automation for commercial cloud environments Develop metrics and reporting to inform the customer of...


  • Reston, United States Cyber Security Services Full time

    An active Top Secret / SCI clearance is required for consideration for hire for this role. Work is to be performed 100% onsite with our Government Customer What You'll Get To Do: As a Sr Cyber Engineer and assured, compliance, assessment, and solution (ACAS) SME on our team, you’ll be able to work individually or in a small integrated team, and lead a...


  • Reston, United States Softworld Inc Full time

    Job Title: Info Security Analyst IV (Cyber Detection Engineer) Job Location: Fairmont West Virginia 20190 Onsite Requirements: SIEM Security Sensors ANY SOC experience. Job Description: The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods. This Detection...


  • Reston, United States Softworld, a Kelly Company Full time

    Job Title: Info Security Analyst IV (Cyber Detection Engineer)Job Location: Fairmont West Virginia 20190Onsite Requirements:SIEMSecurity SensorsANY SOC experience.Job Description:The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods.This Detection Engineer will...


  • Reston, United States Softworld, a Kelly Company Full time

    Job Title: Info Security Analyst IV (Cyber Detection Engineer)Job Location: Fairmont West Virginia 20190Onsite Requirements:SIEMSecurity SensorsANY SOC experience.Job Description:The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods.This Detection Engineer will...


  • Reston, United States Softworld, a Kelly Company Full time

    Job Title: Info Security Analyst IV (Cyber Detection Engineer)Job Location: Fairmont West Virginia 20190Onsite Requirements:SIEMSecurity SensorsANY SOC experience.Job Description:The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods.This Detection Engineer will...


  • Reston, United States Softworld Inc Full time

    Job Title: Info Security Analyst IV (Cyber Detection Engineer) Job Location: Fairmont West Virginia 20190 Onsite Requirements: * SIEM * Security Sensors * ANY SOC experience. Job Description: * The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods. * This Detection...


  • Reston, United States Softworld, Inc. Full time

    Job Title: Info Security Analyst IV (Cyber Detection Engineer)Job Location: Fairmont West Virginia 20190Onsite Requirements:SIEMSecurity SensorsANY SOC experience.Job Description:The Cyber Detection Engineer will develop detections based on intelligence available, then research and assist in implementing new detection methods.This Detection Engineer will...


  • Reston, United States Leidos Full time

    R-00129281 Description We have an immediate need for a Cyber Security / System Health Monitoring Tool Integration SME. In this role, you will be responsible for implementing and maintaining cyber security and system health monitoring devices for the customer’s information systems and networks protecting them from potential cyber-attacks. The Cyber Security...


  • Reston, United States Hoplite Solutions LLC Full time

    Hoplite Solutions is seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS), IDS/IPS,...


  • Reston, United States Mission Makers LLC Full time

    Role: Are you excited at the prospect of developing innovative solutions to enable secure and reliable operations of enterprise computer systems? Are you fascinated by the possibilities presented by engineering, designing, development, and implementation of enterprise network cyber defense capabilities to prevent sophisticated cyber threats? In an...


  • Reston, United States Leidos Full time

    R-00131478 Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS),...


  • Reston, United States Leidos Full time

    R-00131477 Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS),...


  • Reston, United States Leidos Full time

    R-00135392 Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS),...


  • Reston, United States Leidos Full time

    R-00131467 Description We are seeking a Cyber Security Engineer (SME). This role is responsible for protecting the customer’s information systems and networks from potential cyber-attacks. The Cyber Security Engineer must display an excellent understanding of technology and utilization of Firewalls (Security Groups), VPNs, Data Loss Prevention (DPS),...


  • Reston, United States GuidePoint Security Full time

    GuidePoint Security provides trusted cybersecurity expertise, solutions and services that help organizations make better decisions and minimize risk. By taking a three-tiered, holistic approach for evaluating security posture and ecosystems, GuidePoint enables some of the nation's top organizations, such as Fortune 500 companies and U.S. government agencies,...


  • Reston, United States DAn Solutions Inc Full time

    REQUIRES AN ACTIVE/EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK HOW A CYBER MALWARE REVERSE ENGINEER WILL MAKE AN IMPACT · Work will provide customer understanding of current malware and how to apply appropriate countermeasures. · Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with...


  • Reston, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of enterprise network cyber defense capabilities to prevent sophisticated cyber threats and vulnerabilities, or detection of them when prevention fails. The successful candidate will be...


  • Reston, United States IC-CAP Full time

    Cyber Malware Reverse Engineer: Job Description Summary: You'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. As a Cyber Malware Reverse Engineer, you will help ensure today is...


  • Reston, United States Base2 Solutions Full time

    Job Description Work will provide customer understanding of current malware and how to apply appropriate countermeasures. Outstanding problem-solving skills are essential. When serious malware threats are identified, you will work closely with other areas of the security team to identify appropriate solutions. You must be passionate about technology, and...