Cyber Defense Analyst Level 3 with Security Clearance Information Technology (IT) - San Antonio, TX at Geebo

Cyber Defense Analyst Level 3 with Security Clearance

Job Description Maximize your potential with IntelliGenesis! IntelliGenesis LLC has supported Department of Defense and Intelligence Community customers since 2007 by providing next generation capabilities for:
Offensive & Defensive Cyber Services, National Security Cyber Training, Data Science & Decision-Making Analytics, Intelligence Analysis, and Intelligence Solutions Engineering.
IntelliGenesis offers an extremely competitive and generous benefits package that provides employees with both professional and personal satisfaction and growth while keeping focus on supporting the mission.
Additionally, our employees enjoy a company culture that emphasizes the importance of family and work/life balance.
Our benefits include:
Medical, Dental and Vision Insurance, 25 days of PTO with the option to purchase up to an additional 5 days, 12 paid holidays, up to 10% 401k match, Annual Individual Technology Budget, Unlimited Education/Training Reimbursements, and much more! Job Duties Uses information collected from a variety of sources to monitor network activity and analyze it for evidence of anomalous behavior.
Identifies, triages, and reports events that occur in order to protect data, information systems, and infrastructure.
Finds trends, patterns, or anomaly correlations utilizing security-relevant data.
Recommends proactive security measures.
Conducts analysis to isolate indicators of compromise.
Notify designated managers, cyber incident responders, and cybersecurity service provider team member of suspected cyber incidents and articulate the event's history, status, and potential impact for further action in accordance with the organization's cyber incident response plan.
Use cyber defense tools to monitor, detect, analyze, categorize, and perform initial triage of anomalous activity.
Generate cybersecurity cases (including event's history, status, and potential impact for further action) and route as appropriate.
Leverage knowledge of commonly used network protocols and detection methods to defend against related abuses.
Apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).
Perform advanced manual analysis to hunt previously unidentified threats.
Conduct PCAP analysis.
Identify cyber-attack phases based on knowledge of common attack vectors and network layers, models and protocols.
Apply techniques for detecting host- and network-based intrusions.
Working knowledge of enterprise-level network intrusion detection/prevention systems and firewall capabilities.
Understand the foundations of a hardened windows network and what native services and protocols are subject to abuse (such as RDP, Kerberos, NTLM, WMI, and SMB).
Familiarity with fragmentation of network traffic and how to detect and evaluate fragmentation related attacks in raw packet captures.
Conduct network - traffic, protocol and packet-level - and netflow analysis for anomalous values that may be security-relevant using appropriate tools (such as Wireshark, tshark, tcpdump).
Understand snort filters and how they are crafted and tuned to feed IDS alerting.
Understand system and application security threats and vulnerabilities to include buffer overflow, SQL injection, race conditions, covert channel, replay and return-oriented attacks, malicious code and malicious scripting.
Analyze malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack.
Familiar with indications of Command and Control (C2) channels and what strategies attackers use to bypass enterprise defenses from a compromised host.
Demonstrate advanced knowledge of how adversaries penetrate networks and how those attacks map to detectable events across the ATTACK framework.
Understand how VBS, Jscript, and Powershell can be maliciously used within a network and what level of monitoring and auditing is required to detect.
Possess deep knowledge of active directory abuse used by attackers for lateral movement and persistence.
Provide expertise in the identification of adversarial Tactics, Techniques, and Procedures (TTPs) and in the development and deployment of signatures.
Perform after-action reviews of team products to ensure completion of analysis.
Lead and mentor team members as a technical expert.
Required Skills:
US Citizens Only Active TS/SCI Clearance and Polygraph required Minimum of Eight (8) years of demonstrated experience as a CDA in programs and contracts of similar scope, type, and complexity is required.
A technical bachelor's degree from an accredited college or university may be substituted for two (2) years of CDA experience on projects of similar scope, type, and complexity.
Requires DoD 8570 compliance with CSSP Analyst baseline certification, Information Assurance Technical (IAT) Level I or Level II certification, and Computing Environment (CE) certification.
The CE certification requirements can be fulfilled with either Microsoft OS, Cent OS/Red Hat OS CE certifications.
Requires successful completion of the Splunk software training course Fundamentals 1 Requires Global Information Assurances Certificate (GIAC) and Global Certified Incident Handler (GCIH) certification.
Two (2) years of demonstrated and practical experience in TCP/IP fundamentals.
Two (2) years of demonstrated experience with tcpdump or Wireshark.
Three (3) years of demonstrated experience using security information and event management suites (such as Splunk, ArcSight, Kibana, LogRhythm).
Three (3) years of demonstrated experience in network analysis and threat analysis software utilization.
Three (3) years of demonstrated experience maintaining or managing Cloud environments such as Microsoft Azure, Amazon Web Services (AWS), using tools like Microsoft SentinelIntelliGenesis, LLC is an EOE M/F/D/V Recommended Skills Amazon Web Services Application Security Auditing Computer Networks Confidentiality Firewalls (Computer Science) Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.