Cyber Network Defense Analyst Iii - Arlington, United States - Raytheon

Raytheon
Raytheon
Verified Company
Arlington, United States

1 week ago

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description

Date Posted:


Country:

United States of America


Location:

VA149: 1110 N Glebe Road Arlington 1110 North Glebe Road Suite 630, Arlington, VA, 22201 USA


Position Role Type:

Hybrid


You have been redirected to RTX's career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities for growth.

As a prospective employee of Nightwing, you'll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings.


Nightwing provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers' most demanding challenges.

Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization.

Nightwing brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets.

The DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity.

Nightwing, as a prime contractor to DHS, performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches.

Nightwing provides HIRT remote and onsite advanced technical assistance, proactive hunting, Teir 2 and Teir 3 incident response, and immediate investigation and resolution using host-based, cloud-based and network-based cybersecurity analysis capabilities.

Team personnel provide front line response for digital forensics/incident response (DFIR) at Teir 2 and Teir 3 levels along with proactively hunting for malicious cyber activity.

We are seeking Cyber Threat Hunters to support this critical customer mission.


Responsibilities:


  • Correlate forensic findings to network events in support of developing an intrusion narrative
  • Collect and document system state information (e.g. running processes, network connections) prior to imaging, as required
  • Perform forensic triage of an incident to include determining scope, urgency and potential impact
  • Track and document forensic analysis from initial participation through resolution
  • Coordinate with Government staff and customer personnel to validate/investigate alerts or additional preliminary findings
  • Conduct analysis of forensic images, and available evidence in support of forensic writeups for inclusion in reports and written products
  • Assist to document and publishing Computer Network Defense (CND) guidance and reports pertaining to incident findings
Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources

  • Coordinate with enterprisewide cyber defense staff to validate network alerts
  • Document and escalate incidents (including event's history, status, and potential impact for further action) that may cause ongoing and immediate impact to the environment
  • Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack
  • Provide daily summary reports of network/host events and activity relevant to cyber defense practices
  • Receive and analyze network & host alerts from various sources within the enterprise and determine possible causes of alerts
  • Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities
  • Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity
  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information
  • Identify and analyze anomalies in network traffic using metadata
  • Identify network mapping and operating system (OS) fingerprinting/other baselining activities
  • Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the network environment or enclave

Required Skills/Clearances:


  • U.S. Citizenship
  • Active TS/SCI clearance
  • Ability to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability
  • 5+ years of direct relevant experience in cyber defense analysis using leading edge technologies and industry standard cyber defense tools
  • Ability to create forensically sound duplicates of evidence (forensic images)
  • Ability to author cyber investigative reports documenting digital forensics findings
  • Proficiency with analysis and characterization of cyber attacks
  • Skilled in identifying different

More jobs from Raytheon