Cyber Incident Response Team (Cirt) Monitoring Analyst

Peraton Beltsville , MD 20704

Posted 1 week ago

Responsibilities

Peraton is currently seeking an Cyber Incident Response Team (CIRT) Monitoring Analyst to become part of Peratons' Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processes.

Location: Beltsville, MD. On-site for the first 90 days; a hybrid schedule may be offered afterwards.

  • You must be able to support shift work. This position will support 2nd Shift (Days) which is Sunday-Thursday, 2:00 PM - 10:00 PM.

What you'll do:

  • Provide Monitoring support in a 24x7x365 environment.

  • Share in-depth knowledge and intelligence gained from cyber security events with stakeholders.

  • Protect against and prevent potential cyber security threats and vulnerabilities.

  • Monitor and analyze network traffic to identify potential security threats and vulnerabilities.

  • Monitor and analyze Security Information and Event Management (SIEM) alerts to identify security issues for remediation and investigate events and incidents.

  • Provide response, technical assistance and expertise for significant cyber incidents, investigations, and related operational events.

  • Contribute to security policies, procedures, and documentation.

  • Conduct advanced analysis and recommend remediation steps.

  • Analyze network events to determine impact.

  • Develop and maintain analytical procedures to meet changing requirements.

  • Coordinate during all cyber incidents.

  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.

  • Determine tactics, techniques, and procedures for intrusion sets.

  • Work with stakeholders to resolve computer security incidents and vulnerability compliance.

  • Collaborate with cross-functional teams to ensure compliance with security standards and best practices.

  • Collect and analyze intrusion artifacts (e.g., source code, malware, and system configuration) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.

  • Perform real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support incident response.

#DSCM

Qualifications

Basic Qualifications:

  • Bachelor's degree and a minimum of 0 years' experience required. An additional 4 years of experience may be substituted in lieu of degree.

  • Possess ONE of the following certifications: CND; CCNA-Security; CySA+; GICSP; GSEC; Security+ CE; SSCP

  • Experience with Security Operations Center, network event analysis and/or threat analysis.

  • Knowledge of cloud computing technologies to include Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS).

  • Knowledge of traditional computing technologies architecture, design, and security.

  • Expertise in usage of log aggregation and security analysis tools.

  • Demonstrated knowledge of the Incident Response Lifecycle and how it applies to cloud, legacy, and hybrid environments.

  • Ability to identify remediation steps for cybersecurity events.

  • Demonstrated ability to utilize and leverage host-based tools to assist in determining scope and severity of a cybersecurity incident.

  • Demonstrated strong organizational skills.

  • Can analyze common encoding and obfuscation types (Base64, Caesar cipher, junk data, etc) and recognize advance types (XOR, AES, etc)

  • Can examine and investigate common packet traffic and protocols.

  • Can analyze common attack types (Cross-site scripting, directory traversal, denial of service, etc) and identify more advanced types (Ex. novel CVE related attacks)

  • Proven ability to operate in a time sensitive environment.

  • Proven ability to communicate orally and written.

  • Proven ability to brief (technical/informational) senior leadership.

  • Ability to scope and perform impact analysis on incidents.

  • U.S. citizenship and an active Secret security clearance

  • Ability to obtain a final Top Secret security clearance

Preferred Qualifications:

  • Knowledge of network architecture, design, and security.

  • Ability to analyze static and dynamic malware analysis reports.

  • Ability to analyze and identify anomalous code as malicious or benign.

  • Skill in detecting host and network-based intrusions via intrusion detection technologies.

  • Knowledge of which system files (e.g., log files, registry files, configuration files) contain relevant information and where to find those system files.

  • Skill in conducting trend analysis.

  • Knowledge of adversarial tactics, techniques, and procedures.

  • Knowledge of different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).

  • Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored).

  • Knowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).

  • Knowledge of system administration, network, and operating system hardening techniques.

  • Knowledge of packet-level analysis using appropriate tools.

  • Knowledge of intersection of on-prem and cloud-based technologies.

  • Knowledge of system design and process methodologies.

  • Ability to coordinate with enterprise-wide cyber defense staff to validate network alerts.

  • Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the network environment or enclave.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

Target Salary Range

$66,000 - $106,000. This represents the typical salary range for this position based on experience and other factors.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Cyber Incident Response Team (Cirt) Monitoring Analyst

Peraton