Threat Detection And Response Analyst

Staffmark Group Washington , DC 20319

Posted 3 weeks ago

Join Advantage Technical and we will get you connected with our partner cybersecurity company who thrives on decades of success. This unique opportunity will enable you to be a part of a diverse and supportive team with a leader in industry-leading threat detection and response solutions. We are seeking to fill multiple positions with our growing client, all with varying levels of experience, as a Threat Detection and Response Analyst in Washington, DC. Embark on a rewarding career with a team that puts you first and a company that you are proud to represent.

The Threat Detection and Response Analyst uses defensive measures and information collected from a variety of sources to identify, analyze, and report events that occur or might occur within the network to protect information, information systems, and networks from threats. Experience/Qualifications: We are hiring for multiple position all of which consists of either 1-4 years of experience, 5-7 years of experience, or 9-12 years of experience.

Essential tasks:

  • Develop content for cyber defense tools.

  • Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources.

  • Coordinate with enterprise-wide cyber defense staff to validate network alerts.

  • Ensure that cybersecurity-enabled products or other compensating security control technologies reduce identified risk to an acceptable level.

  • Document and escalate incidents (including event's history, status, and potential impact for further action) that may cause ongoing and immediate impact to the environment.

  • Perform cyber defense trend analysis and reporting.

  • Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack.

  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy.

  • Provide daily summary reports of network events and activity relevant to cyber defense practices.

  • Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts.

  • Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities.

  • Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity.

  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.

Additional tasks:

  • Determine tactics, techniques, and procedures (TTPs) for intrusion sets.

  • Examine network topologies to understand data flows through the network.

  • Identify and analyze anomalies in network traffic using metadata (e.g., CENTAUR).

  • Conduct research, analysis, and correlation across a wide variety of all source data sets (indications and warnings).

  • Validate intrusion detection system (IDS) alerts against network traffic using packet analysis tools.

  • Isolate and remove malware.

  • Identify applications and operating systems of a network device based on network traffic.

  • Reconstruct a malicious attack or activity based off network traffic.

  • Identify network mapping and operating system (OS) fingerprinting activities.

  • Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the network environment or enclave.

  • Notify designated managers, cyber incident responders, and cybersecurity service owner team members of suspected cyber incidents and articulate the event's history, status, and potential impact for further action in accordance with the organization's cyber incident response plan.

  • Analyze and report organizational security posture trends.

  • Analyze and report system security posture trends.

  • Assess adequate access controls based on principles of least privilege and need-to-know.

  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat condition and determine which security issues may have an impact on the enterprise.

  • Assess and monitor cybersecurity related to system implementation and testing practices.

  • Provides cybersecurity recommendations to leadership based on significant threats and vulnerabilities.

  • Work with stakeholders to resolve computer security incidents and vulnerability compliance.

  • Provide advice and input for Disaster Recovery, Contingency, and Continuity of Operations Plans.

We highly appreciate your skills and expertise and look forward to working together towards a greater goal. If you're interested in participating in something meaningful, please click "Apply Now," and let's discuss your future success. We are eager to connect with you!

After you have applied, download our Staffmark Group WorkNOW App to receive real-time job offers and apply for additional opportunities. You can download it from the App Store or get it on Google Play.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Threat Detection And Response Analyst

Staffmark Group