Junior Security Analyst

3 months ago


Herndon, United States Fusion Technology LLC Full time
Job DescriptionJob Description

Junior Security Analyst (Shift)

Who is Fusion Technology?

Fusion Technology is a performance-driven HUBZone Small Business concern residing in the heart of the beautiful mountainsides of West Virginia, steps away from the Federal Bureau of Investigation's Criminal Justice Information Services Division's Headquarters. Founded in 2007 by an Engineer-by-trade, Fusion Technology dedicates our valuable resources to providing comprehensive IT services and solutions to mission-critical US Government programs and the Intel Community. 

What will you do in this role?
 

• You will monitor and analyze security events and alerts reported by the Agency SIEM on a 24x7 basis to identify and investigate suspicious or malicious activity, or other cyber events which violate Agency policy. • You will be responsible for analyzing logs and events from any other device types which may send logs or events to the SOC in the future. Non-traditional device feeds will deliver data to the SIEM architecture (e.g., Human Resources (HR) data, badging information, and physical security devices, etc.). • You will provide documentation detailing any additional information collected and maintained for each security investigation. • You will record all artifacts (i.e. emails, logs, documents, Uniform Resource Locators (URLs), screenshots, etc.) associated with all security events and incident investigations within the SOC incident and tracking application.

Who are you?

Required Skills & Qualifications:

•At least one year of experience working in a Security Operations Center (SOC) or Network Operations Center (NOC) environment performing security event monitoring and analysis•Working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks.•Must possess a working knowledge of network communications and routing protocols (e.g. TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g. SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.)•Must be capable of analyzing security logs and events from the following types of devices such as, but not limited to: Firewalls (FWs), Intrusion Detection Sensors/Intrusion Prevention Sensors (IDS/IPS), Host-based Intrusion Detection System/ Host-based Intrusion Prevention System (HIDS/HIPS), proxy/web filter, vulnerability scans, routers, router Internet Protocol (IP) accounting systems (i.e., Cisco NetFlow), Virtual Private Network (VPN) gateways/concentrators, server event logs, e-mail and host anti-virus, desktop security monitoring agents, anti-virus servers, IP services (i.e. Domain Name System (DNS) Services, Dynamic Host Configuration Protocol (DHCP), network address translation devices, MDM (e.g. cellphones), Public Key Infrastructure (PKI), and cloud security infrastructure (e.g. Amazon Web Services (AWS), Azure, Oracle, Salesforce, etc.)

Education/Certification Requirements –

•Clearance Requirements: Active SECRET•High school diploma•Certification(s): Security+, GCIH, CEH, or CYSA+ is desired•Experience with Splunk query language•Experience with IDS/IPS/firewall/security configurations and signature development•Experience with PCAP analysis•Experience with Tanium threat response•Ability and prior experience with analyzing information technology security events to discern events that qualify as legitimate security incidents as opposed to non-incidents. This includes the identification of malicious code present within a computer system as well identification of malicious activities that are present within a computer system and/or enterprise network•Experience working with a ticket management system to collect, document and maintain information pertinent to security investigations and incidents•Excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings•Experience in monitoring the operational status of monitoring components and escalating and reporting outages of the components•Conceptual understanding of Windows Active Directory is also desired•Experience working with various event logging systems and must be proficient in the review of security event log analysis. Previous experience with SIEM platforms that perform log collection, analysis, correlation, and alerting is also preferred•Experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment•Experience in collecting and maintaining information pertinent to security; investigations and incidents in a format that supports analysis, situational awareness reporting, and law enforcement investigation efforts

What matters to you matters to us.

Fusion Technology values its employees and works hard to ensure proper care for them and their families. We desire to compensate employees in a competitive, motivational, fair, and equitable way with other employers in the marketplace. Salary is only one component of employee compensation but an integral part of recruiting and retaining qualified employees. However, at Fusion Technology, we take a comprehensive approach and consider each employee's needs to tailor a compensation plan that provides financial security and peace of mind. Our competitive package includes a best-in-class matching 401K program, comprehensive Cigna healthcare plan, a competitive employer contribution to a health savings account, vision and dental plans, life insurance, short- and long-term disability, and personal leave, in addition to paid certifications and training.

Fusion Technology LLC is an Equal Opportunity Employer. We respect and seek to empower each individual and support the diverse cultures, perspectives, skills, and experiences within our workforce. Qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Powered by JazzHR

FpeOkQBkVq



  • Herndon, United States DirectViz Solutions, LLC Full time

    Job DescriptionJob DescriptionDirectViz Solutions, (DVS) is a rapidly growing government contractor that provides strategic services that meet mission IT needs for government customers. DVS provides innovative information technology solutions to government clients through the knowledge and expertise of our dedicated employees. DVS is an employee-centric...


  • Herndon, United States Syms Strategic Group, LLC (SSG) Full time

    Job DescriptionJob DescriptionSyms Strategic Group (SSG) is seeking a talented Junior Business Analyst Department: Veterans Affairs (VA)Type: Full TimeMin. Experience: ExperiencedSecurity Clearance Level: Public Trust (NACI) Military Veterans are highly encouraged to apply! Essential Duties and ResponsibilitiesCreate a detailed business analysis,...


  • Herndon, Virginia, United States Logical Paradigm Full time

    Company Overview Logical Paradigm is a leading staffing and solutions agency dedicated to delivering flexible and permanent staffing options across various sectors, including Information Technology, Government, Insurance and Financial Services, Healthcare, Pharmaceutical, and Clinical Research. Our staffing services encompass temporary, temporary-to-hire,...


  • Herndon, Virginia, United States cyDaptiv Solutions Full time

    Job OverviewPosition: Cyber Security AnalystSalary: CompetitiveCompany: cyDaptiv SolutionsAbout Us: cyDaptiv Solutions, Inc. is a leading firm in Systems Engineering, Cybersecurity Solutions Integration, Risk Management & Compliance, IT Services, and Project Management. Our team of IT professionals is experienced in delivering services for enterprise-scale...


  • Herndon, Virginia, United States cyDaptiv Solutions Full time

    Job OverviewPosition: Cyber Security AnalystSalary: CompetitiveCompany: cyDaptiv SolutionsAbout Us: cyDaptiv Solutions, Inc. is a specialized firm in Systems Engineering, Cybersecurity Solutions Integration, Risk Management & Compliance, IT Services, and Project Management. Our team comprises seasoned IT professionals with extensive experience in delivering...


  • Herndon, Virginia, United States cyDaptiv Solutions Full time

    Job OverviewPosition: Cyber Security AnalystSalary: CompetitiveCompany: cyDaptiv SolutionsAbout Us: cyDaptiv Solutions, Inc. is a leader in Systems Engineering, Cybersecurity Solutions Integration, Risk Management & Compliance, IT Services, and Project Management. Our team of Information Technology experts possesses extensive experience in delivering...


  • Herndon, Virginia, United States FSR Inc Full time

    Company Overview At FSR Inc, we specialize in connecting organizations with top-tier talent in the realms of Cyber Security and IT data management. Our mission is to identify outstanding professionals and innovative companies, fostering successful partnerships. Position OverviewSenior Cloud Security AnalystLocation: RemoteEmployment Type: Full-Time with...


  • Herndon, United States Jacobs Full time

    Your Impact:Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. We are seeking a Screener to join our team of passionate individuals. In this role you will support challenging, mission-critical projects that make a direct impact on the nation’s security and intelligence mission. Provides...


  • Herndon, United States Jacobs Full time

    Your Impact:Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. We are seeking a Screener to join our team of passionate individuals. In this role you will support challenging, mission-critical projects that make a direct impact on the nation’s security and intelligence mission. Provides...


  • Herndon, United States Jacobs Full time

    Your Impact:Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. We are seeking a Program Manager to join our team of passionate individuals. In this role you will support challenging, mission-critical projects that make a direct impact on the nation’s security and intelligence mission.Provides...


  • Herndon, Virginia, United States Jacobs Full time

    Your Impact:Are you interested in using your skills to help shape the Cyber, Security, & Intel space? If so, look no further. We are seeking a Screener to join our team of passionate individuals. In this role you will support challenging, mission-critical projects that make a direct impact on the nation's security and intelligence mission.Provides...


  • Herndon, United States cyDaptiv Solutions Full time

    Job DescriptionJob DescriptionSalary: Overview cyDaptiv Solutions is seeking a Cyber Security Analyst with experience supporting Federal projects.   Responsibilities: Assist Information System Security Officers (ISSOs) with technical assessments and system analysis following the DOI risk management framework.Monitor and report on technical security...


  • Herndon, Virginia, United States ManTech Full time

    Exciting Opportunity at a Leading OrganizationWe are seeking a skilled Senior Systems Developer/Analyst to join our dynamic team at ManTech International and contribute to protecting national security through innovative projects.About the Role:Develop and maintain custom software code for financial systems, ensuring high-quality and efficient...


  • Herndon, United States Watermark Risk Management International, LLC Full time

    Come make your mark with Watermark! ️FOUNDED BY USAF VETERANS in 2007, we are proud to be a Service-Disabled Veteran Owned Small Business. SUBJECT MATTER EXPERTS specializing in security and risk management. We’re intimately familiar with DOD security programs and mission requirements. OUR CORE VALUES drive every action we take as a company. We strive to...


  • Herndon, Virginia, United States ManTech Full time

    Protect Our Nation, Empower Your CareerJoin a dynamic and diverse team at an industry-leading organization where employee welfare is paramount. At ManTech International, you will play a crucial role in safeguarding national security while engaging in innovative projects that provide pathways for professional growth.We are currently seeking a dedicated and...


  • Herndon, United States ShorePoint Full time

    Job DescriptionJob DescriptionSalary: Who we are:ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality...


  • Herndon, Virginia, United States Watermark Risk Management International, LLC Full time

    About the RoleWe are seeking a highly skilled and motivated Senior Systems Developer to join our team at Watermark Risk Management International, LLC. As a Senior Systems Developer, you will play a key role in developing and maintaining our financial systems, ensuring they are secure, efficient, and meet the needs of our customers.Key ResponsibilitiesDevelop...


  • Herndon, United States Acquisition Experts, LLC Full time

    Job DescriptionJob DescriptionCompany OverviewAcquisition Experts is a professional services company providing support to federal government and commercial clients. Our employees typically work at client sites around the country and overseas. We have a simple business philosophy: Engage and overcome challenges to delivery positive results.Job SummaryWe are...


  • Herndon, Virginia, United States ManTech Full time

    ManTech International Corporation: Cybersecurity Career OpportunityWe are seeking a highly skilled Cybersecurity Analyst to join our team at ManTech International Corporation. As a Cybersecurity Analyst, you will play a critical role in protecting our clients' networks from cyber threats.Key Responsibilities:Analyze network traffic and log data to identify...

  • Cyber Security Analyst

    5 months ago


    Herndon, United States 3M Consultancy Full time

    Job DescriptionJob DescriptionJob Title: Cyber Security Project Manager, Cyber Security Analyst/Cyber Security Systems Engineer-- TS/SCI With Full Scope Polygraph.Location: Herndon/Ashburn, VA.Duration: Full-Time.NEED TS/SCI FSP Clearance.Our client is looking for an experienced Cyber Security Project Manager, Cyber Security Analyst and Cyber Security...