Senior Cyber-Security Analyst

Found in: Appcast US C2 - 2 weeks ago


Deer Park, United States Perfict Full time

About Us:

Perfict Global is a leading IT consulting services provider focused on providing innovative and successful business workforce solutions to Fortune 500 companies. Our trained and experienced professionals constantly strive to bring together the best technologies available to manage client's complex business and technology, participate in implementation activities and collaborate in new ways to meet client needs.


We provide excellent benefits such as Medical, Dental, Vision ++ a fun company to work


W2 ROLE ONLY

Job description:


MUST come on-site 3 days a week in the Boca Raton, FL area. Either local or willing to relocate.


Over 6 years of experience in the cyber security space with SIEM experience.


The Senior Cyber-Security Analyst is a member of the Information Security department and reports directly to the Manager, Security Operations Team.


Responsibilities:


• Serve as technical escalation resource for Tier I/II Analysts/Engineers

• Investigate and document events to aid incident responders, managers and other Security Operations team members on security issues and the emergence of new threats.

• Analyze attacker tactics, techniques, and procedures (TTPs) from security events across a large heterogeneous network of security devices and end-user systems.

• Create and maintain data security documentation, policies and procedures.

• Plan and execute regular incident response and postmortem exercises, with a focus on creating measurable benchmarks to show progress (or deficiencies requiring additional attention).

• Evaluate current Security Operations standards and procedures and update or author new content as required.

• Leverage a deep understanding of current and evolving security threats and threat detection solutions as well as contribute to the company's threat and vulnerability research and IT security strategy and roadmap.

• Leverage automation and orchestration solutions to automate repetitive tasks. (Scripting abilities with Python are highly desired.)

• Seek opportunities to drive efficiencies and collaborate with other technology teams (e.g. NOC, Service Desk)

a. Partner with the security engineering team to improve tool usage and workflow

b. Partner with MDR and internal teams to mature monitoring and response capabilities.

• Adhere to service level agreements (SLAs), metrics and business scorecard obligations for ticket handling of security incidents and events.

• Leverage knowledge of security on multiple platforms and disciplines (Windows, Unix, Linux, data loss prevention (DLP), endpoint controls, databases, wireless security and data networking)

• On major incidents, acts as incident commander and primary point of contact.

• As a senior member of the team, monitor and process responses for security events on a 24x7 basis. (Periodic on-call shift coverage)

• Perform other related duties as assigned.


Desired Skills:


• Experience working with various SIEM systems, threat intelligence platforms, security automation and orchestration solutions, intrusion detection and prevention systems (IDS/IPS), file integrity monitoring (FIM), DLP and other network and system monitoring tools.


• Moderate to Advanced knowledge in the following areas: Event analysis leveraging SIEM tools, log parsing and analysis skill set, networking fundamentals, current threat landscape, malware operation and indicators, penetration techniques, DDoS mitigation techniques, IDS/IPS systems, Windows and Unix or Linux, Firewall and Proxy technology, Data Loss Prevention monitoring, scripting, analysis experience, and audit requirements (PCI, HIPPA, SOX, etc.)

• Extensive experience in Incident Response, Incident Handling and Security Operations

• Experience in digital forensics preferred to include processes and procedures for collecting and preserving digital evidence, data acquisition, and forensic analysis of data

• Ability to conduct multi-step breach and investigative analysis to trace the dynamic activities associated with advanced threats

• Perform investigation and escalation for complex or high severity security threats or incidents

• Advanced knowledge and expertise in the use of SIEM technologies for event investigation

• Assist in defining and driving strategic initiatives

• Coordinate evidence/data gathering and documentation and review Security Incident reports


Qualifications/Requirements:


• Bachelor's degree in Information Technology/Security or 10 years of progressive experience in the IT / Information Security space required.

• Excellent Project management skills, including ability to create and maintain security project plans, schedules, metrics and progress reports/presentations.

• Experience working with change management principles and operations.

• General knowledge and understanding of information security and privacy-related regulations.

• Ability to plan, organize, and prioritize a varied workload.

• Experience driving measurable improvement in monitoring and response capabilities at scale.

• Knowledge of a variety of Internet protocols

• Critical thinking skills and the ability to solve problems as they arise

• Ability to work effectively with technical and non-technical personnel in a cross-functional setting.

• Ability to relate security principles and processes to business and other departments.

• Proficient knowledge of the Microsoft Office suite required.

• Strong written and verbal communication skills required.

• Must be authorized to work in the US, no sponsorship



  • Lexington Park, United States Imagine One Technology & Management, Ltd. Full time

    **Job Location: Lexington Park, Maryland** **Job Code: 16424212** Imagine One Technology & Management is currently seeking an **Information Security Analyst **“contingent” on award of the associated work to the Imagine One Team. This position supports the U.S. Navy in Lexington Park, Maryland. The** Information Security Analyst** will plan, implement,...


  • College Park, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionPosition Overview: As a Senior Cyber Security Engineer, you will be at the forefront of protecting our digital assets and ensuring the resilience of our technology infrastructure. Your expertise in cyber security and hands-on experience with AWS will be instrumental in identifying vulnerabilities, implementing robust security...


  • College Park, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionPosition Overview: As a Senior Cyber Security Engineer, you will be at the forefront of protecting our digital assets and ensuring the resilience of our technology infrastructure. Your expertise in cyber security and hands-on experience with AWS will be instrumental in identifying vulnerabilities, implementing robust security...


  • College Park, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionPosition Overview: As a Senior Cyber Security Engineer, you will be at the forefront of protecting our digital assets and ensuring the resilience of our technology infrastructure. Your expertise in cyber security and hands-on experience with AWS will be instrumental in identifying vulnerabilities, implementing robust security...

  • Research Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    College Park, United States SPA Full time

    Overview Systems Planning and Analysis, Inc. (SPA) delivers high-impact, technical solutions to complex national security issues. With over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroad. Our exceptionally talented team is highly collaborative in spirit and...


  • Melrose Park, United States Armavel, LLC Full time

    Job Description Job Description Program Role: CIR Tier II Analyst Armavel, LLC is offering an opportunity to be a part of a growing, forward-thinking team in an engaging, fast-paced environment. As a Cyber Incident Response Analyst, you will play a critical role in safeguarding the Department of Veterans Affairs (VA) digital assets. Duties Perform real-time...

  • Cyber Range Control Team Lead

    Found in: Dice One Red US C2 - 1 week ago


    Lexington Park, United States MIL Corporation Full time

    Summary The MIL Corporation is seeking a Cyber Table-Top (CTT) Control Team Lead (Security Engineering, Senior Associate) to support our CTT team in the Event Planning and Operations Section supporting the Department of Defense (DoD) National Cyber Range Complex (NCRC). This facility supports the mission to provide realistic cybersecurity environments for...

  • Research Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    College Park, MD, United States SPA Full time

    Overview Systems Planning and Analysis, Inc(SPA) delivers high-impact, technical solutions to complex national security issuesWith over 50 years of business expertise and consistent growth, we are known for continuous innovation for our government customers, in both the US and abroadOur exceptionally talented team is highly collaborative in spirit and...


  • Melrose Park, United States Armavel Llc Full time

    Job Description Job Description Program Role: CIR Tier II AnalystArmavel, LLC is offering an opportunity to be a part of a growing, forward-thinking team in an engaging, fast-paced environment. As a Cyber Incident Response Analyst, you will play a critical role in safeguarding the Department of Veterans Affairs (VA) digital assets.DutiesPerform real-time...

  • SOC Security Analyst I

    Found in: Talent US C2 - 1 week ago


    College Park, United States BlueVoyant Full time

    BlueVoyant is looking for a SOC Security Analyst I to help our global customers manage their IT security. You will be part of a fast-paced team that helps customers to reduce the impact of security incidents and ensures that critical business operations continue unhindered. This position is located in College Park, Maryland. The schedule will be a...

  • Cyber Range Control Team Lead

    Found in: Careerbuilder One Red US C2 - 4 days ago


    Lexington Park, MD, United States MIL Corporation Full time

    Summary The MIL Corporation is seeking a Cyber Table-Top (CTT) Control Team Lead (Security Engineering, Senior Associate) to support our CTT team in the Event Planning and Operations Section supporting the Department of Defense (DoD) National Cyber Range Complex (NCRC)This facility supports the mission to provide realistic cybersecurity environments for test...

  • Junior Project Analyst

    Found in: Dice One Red US C2 - 6 days ago


    Lexington Park, United States MIL Corporation Full time

    The MIL Corporation is seeking a Junior Project Analyst (Project Analysis, Junior Analyst) to support a Federal Government client at our Lexington Park, MD location. This position currently requires a hybrid schedule, with 3 days on-site. Schedule is subject to change based on company/contract requirements. Responsibilities As a junior level analyst, this...

  • Senior Program Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Forest Park, United States Mayvin, Inc Full time

    Mayvin is currently seeking an experienced Senior Program Analyst to conduct current operations and plans in support of the Forensic Exploitation Department (FXD) global mission. A successful candidate can i dentify needs and requirements of Combatant Commands, develop strategies and policy responses, and staff and coordinate operations at the FXD. This...

  • Senior Program Analyst with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Lexington Park, United States SAIC Full time

    Description SAIC has an opening for a Naval Aviation Enterprise (NAE) Senior Program Analyst supporting the Current Readiness Team and Total Force Team in Norfolk, Virginia. Applicant should possess specific subject matter expertise in manning and personnel readiness across the entire process from recruitment to retirement to support CVN and...

  • Software Developer

    Found in: Dice One Red US C2 - 1 week ago


    Lexington Park, United States MIL Corporation Full time

    Summary The MIL Corporation is seeking a Software Developer (JAVA Developer, Senior Analyst) to support a Federal Government client at our Patuxent River, MD location. This position currently requires an on-site schedule, with 5 days on-site. Schedule is subject to change based on company/contract requirements. Responsibilities * Design and development of...


  • Warren Park, United States Allegion Full time

    Creating Peace of Mind by Pioneering Safety and Security At Allegion, we help keep the people you know and love safe and secure where they live, work and visit. With more than 30 brands, 11,000+ employees globally and products sold in 130 countries, we specialize in security around the doorway and beyond. This position is responsible for identifying and...

  • Research Analyst, Senior

    Found in: Dice One Red US C2 - 1 week ago


    College Park, United States American Systems Corporation Full time

    WANTED: Research Analyst, Senior to spearhead the technical literacy of critical DOD technology areas for the Joint Acquisition Protection and Exploitation Cell (JAPEC) within DOD's OUSD Research & Engineering (R&E) sector support the Office of the Under Secretary of Defense, Research and Engineering (OUSD(R&E)). The work will be located in College Park, MD....


  • Lexington Park, United States Air Combat Effectiveness Consulting Group LLC Full time

    The Senior Program Analyst - Sustainment will support a government team by researching and identifying maintenance readiness issues relative to the carrier Airwing of the future, and subsequently leading initiatives to develop timely mitigation strat Program Analyst, Project Management, Analyst, Senior, Program, Naval, Manufacturing, Technology

  • Senior Program Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Lexington Park, United States Tekla Research Inc Full time

    Must be U.S. Citizen Clearance Required: SECRET Ability to obtain a TS/SCI Education: MA/MS Degree in a business, management, or relevant technical discipline. Allowable Substitution: Bachelor's Degree plus 4 years additional work experience. An AA/AS degree and an additional 8 years' experience or no degree and an additional 10 years' experience Position...

  • Programmer Analyst Senior

    Found in: Resume Library US A2 - 1 week ago


    Brown Deer, Wisconsin, United States Jobs for Humanity Full time

    Job Description We are looking for a Mainframe Programmer Analyst Senior to join our team. This role involves supporting mainframe activities to ensure applications are running smoothly. Responsibilities include problem analysis and resolution, change deployment, application performance monitoring, and development support. The ideal candidate should have...