Jobs
>
Honolulu

    Real Time Cyber Analyst - Honolulu, United States - The Newberry Group Inc

    The Newberry Group Inc
    The Newberry Group Inc Honolulu, United States

    1 month ago

    Show more Collapse job
    Default job background
    Description
    Who We Are...
    Today's leading government agencies and commercial organizations are putting their trust in Newberry Group, and for good reason.
    Newberry brings strength to our clients, from the inside out through:
    Client intimacy and superior quality;
    Presence and accountability in our relationships; and,
    Cross-sector leverage of public and commercial sector best practices.
    The strength of our company is a direct reflection of our highly skilled and talented workforce.

    Newberry Group is a nationwide IT company providing program and management consulting, in addition to commercial IT managed services and support.

    Job Summary

    Newberry Group's Public Sector Division is seeking Real Time Cyber Analysts with the expertise to support a 24/7 Cyber Network Defense (CND) Operation for Department of Defense networks in Ford Island, Hawaii.

    This includes performing real-time cyber threat intelligence analysis, correlating actionable security events, performing network traffic analysis using raw packet data, and participating in the coordination of resources during the incident response process.

    Candidates must hold an active-Secret, or interim-Secret clearance.

    Additionally, candidates must have the ability to obtain an interim-Top Secret clearance and able to possess a Top-Secret w/ SCI clearance in the future.

    Location
    Ford Island, HI

    Currently, the customer is operating on a hybrid schedule with split days in office and remote; the hybrid schedule is as mission allows and is subject to change.


    There are three available shifts:
    7am-3pm, 3pm-11pm, and 11pm-7am.

    Salary
    $85,000 to $105,000
    Responsibilities and Duties
    Review DoD and open source intelligence for threats.
    Identify Indicators of Compromise (IOCs) and integrate those into sensors and SIEMs.
    Triage alerts to identify malicious actors on customer networks.
    Assist T1 analysts with triage and analysis.
    Complete moderate-level cyber analysis of potential events.
    Report incidents to customers and USCYBERCOM.
    Basic Qualifications and Skills Required

    Bachelor's degree and 2+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree.

    Demonstrated understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.

    Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings

    DoD 8570 IAT level II or higher certification such as CompTIA Security+ CE, ISC2 SSCP, SANS GSEC prior to starting.

    DoD 8570 CSSP-A level Certification such as CEH, CySA+, GCIA or other certification is required within 180 days of hire.

    Demonstrated commitment to training, self-study and maintaining proficiency in the technical cyber security domain and an ability to think and work independently.

    Strong analytical, troubleshooting, and critical thinking skills.
    Willing to perform non-rotating shift work.
    Must be a US Citizen.
    Preferred Qualifications and Skills
    CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.

    Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).

    Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.

    Demonstrated hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, Full Packet Capture), and other attack artifacts in support of incident investigations.
    In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. ArcSight, Splunk, Nitro/McAfee Enterprise Security Manager, QRadar, LogLogic).
    Experience and proficiency with any of the following: Anti-Virus, HIPS/HBSS, IDS/IPS, Full Packet Capture, Network Forensics.
    Experience with malware analysis concepts and methods.
    Unix/Linux command line experience.
    Scripting and programming experience.
    Familiarity or experience in Intelligence Driven Defense and/or Cyber Kill Chain methodology.
    Existing 8570 CSSP Analyst Certifications (CEH), CySA+ the ability to obtain within the customer's timeframe.
    Benefits and Perks
    In addition to competitive wages, Newberry Group offers an outstanding benefits package.

    This includes medical coverage with two plan options (HDHP or PPO), dental and vision coverage, personal time off, paid holidays, parental leave program, telecommuting if available, retirement savings accounts (Pre Tax and Roth), flexible and dependent care savings accounts, life insurance, long and short-term disability coverage, tuition and training reimbursement, and employee assistance program.

    The Newberry Group, Inc. is an Equal Opportunity Employer – EEO/AA/Disability/Veterans.

    #J-18808-Ljbffr

    We have other current jobs related to this field that you can find below


  • Intelligence and National Security Alliance Honolulu, United States

    Cyber Threat Analyst (DCO) · Location HI - Honolulu · Job Code 11934 · # of openings 1 · Apply Now ( · Job Brief · Sign-on and relocation expenses negotiable · The Alaka`ina Foundation Family of Companies (FOCs) is looking for a Cyber Threat Analyst to support our governme ...

  • Alaka`ina Foundation Family of Companies

    Cyber Defense Analyst

    3 weeks ago


    Alaka`ina Foundation Family of Companies Honolulu, United States

    Develop and distribute content provided by security platform vendors at least weekly and as needed. Develop and distribute in-house content based on tippers from higher organizations and the threat hunt team. Analyze, correlate, and trend anomalous c Cyber Defense, Analyst, Techn ...

  • Alaka`ina Foundation Family of Companies

    Cyber Defense Analyst

    3 weeks ago


    Alaka`ina Foundation Family of Companies Honolulu, United States

    Cyber Defense Analyst · Location HI - Honolulu · Job Code 11906 · # of openings 1 · Apply Now ) · Job Brief · Sign-on and relocation expenses negotiable · The Alaka`ina Foundation Family of Companies (FOCs) is looking for a Cyber Defense Analyst to support our government c ...

  • Alaka`ina Foundation Family of Companies

    Cyber Defense Analyst

    3 weeks ago


    Alaka`ina Foundation Family of Companies Honolulu, United States

    Cyber Defense Analyst · Location HI - Honolulu · Job Code 11906 · # of openings 1 · Apply Now ) · Job Brief · Sign-on and relocation expenses negotiable · The Alaka`ina Foundation Family of Companies (FOCs) is looking for a Cyber Defense Analyst to support our government customer ...


  • Leidos Joint Base Pearl Harbor Hickam, United States

    Leidos is expecting several career opportunities for Cyber Intrusion Analysts who will be members of the Network Assurance (NA) Team (DISA GSM-O program) in Pearl Harbor, Hawaii. · These positions are expected to come available in June-July 2024. · JOB DESCRIPTION: · Work closely ...


  • Amentum Pearl Harbor, United States

    Amentum has an opportunity for a highly qualified Cyber Intelligence Analyst to play a pivotal role in providing actionable intelligence to support cyber operations. This position demands a keen understanding of cyber threats, trends, and tactics, as well as the ability to analyz ...


  • Adapt Forward Honolulu, United States

    Cyber Threat Intel Analyst · Charleston, SC · Minimum of a Top Secret Clearance, with ability to obtain TS/SCI. · As a Cyber Threat Intelligence Analyst, you will be responsible for providing analysis on relevant threats to the customer environment in support of the overall de ...


  • Marriott Honolulu, United States

    Job Number · Job Category · Information Technology · Location · Marriott International HQ, 7750 Wisconsin Avenue, Bethesda, Maryland, United States · Schedule · Full-Time · Located Remotely? · Y · Relocation? · N · Position Type · Management · JOB SUMMARY · The Cybe ...


  • Pacific Technologies and Solutions San Francisco, United States Permanent

    Title: Functional Mission Analyst Description: Pacific Technologies & Solutions, LLC (PTS), a subsidiary of Manawa Kupono is an 8(a) Native Hawaiian Organization, provides a full spectrum of cyber security/mission assurance, intelligence, and systems and network engineering servi ...


  • Amentum Wahiawa, United States

    Amentum has an opportunity for a highly qualified **Cyber Intelligence Analyst** to play a pivotal role in providing actionable intelligence to support cyber operations. This position demands a keen understanding of cyber threats, trends, and tactics, as well as the ability to an ...


  • CACI International Pearl Harbor, United States

    Cyber Security Analyst · Job Category: Information Technology · Time Type: Full time · Minimum Clearance Required to Start: TS/SCI · Employee Type: Regular · Percentage of Travel Required: Up to 10% · Type of Travel: Outside Continental US · What You'll Get to Do · CACI is seekin ...


  • iNovex Information Systems Wahiawa, United States

    Job Brief · iNovex is seeking Cyber Defense Analysts to support a program within iNovex's Next-Gen portfolio. · Job Description · We're searching for · talented individuals who provide · intelligence, assessment & analysis, and mission management expertise for the Government. ...

  • Tyto Athene, LLC

    Cybersecurity Analyst

    3 weeks ago


    Tyto Athene, LLC Honolulu, United States

    Tyto Athene is searching for a Cybersecurity Analyst located at Ford Island in Honolulu, Hawaii to support GSM-O II Network Assurance in providing for the integrity and security of cyber systems and networks for the Defense Information Systems Agency's (DISA) global Information T ...


  • Valiant Integrated Services Honolulu, United States Regular Full time Salaried

    Position Description · Valiant Integrated Services is seeking experienced military aviation/maritime/land/non-kinetic (space/cyber/electronic warfare) subject matter experts to support planning and execution of joint and long-range fires experiments in theater-level exercises an ...

  • SAIC

    Data Analyst Leads

    1 week ago


    SAIC Honolulu, United States

    Description · SAIC is actively seeking Lead Data Analysts at all levels of experience (Junior thru Senior and SME) to support the United States Army Pacific Command (USARPAC) Task Order (TO). We are currently assembling our team of experienced professionals with a broad range of ...

  • SAIC

    MPE Lead Analyst

    2 weeks ago


    SAIC Honolulu, United States

    Description · We are seeking MPE Lead Analysts at all levels of experience (Junior thru Senior and SME) to support the United States Army Pacific Command (USARPAC) Task Order (TO). We are currently assembling our team of experienced professionals with a broad range of intelligenc ...

  • SAIC

    MPE Lead Analyst

    4 weeks ago


    SAIC Honolulu, United States

    By providing the information below and checking the boxes referenced, you acknowledge and consent to SAIC's Privacy Policy to include access and use of your information for the purposes of sharing your information for possible employment recruitment effects by SAIC and it's third ...


  • SAIC Honolulu, United States

    Description · SAIC is seeking Data Analysts (Process/ Exploitation: 35S) at all levels of experience (Junior through Senior and SME) to support the United States Army Pacific Command (USARPAC) Task Order (TO) in Honolulu, HI. We are currently assembling our team of experienced pr ...


  • Huntington Ingalls Industries Honolulu, United States Full time

    Requisition Number: 19073 · Required Travel: 0 - 10% · Employment Type: Full Time/Salaried/Exempt · Security Clearance: Secret · Level of Experience: Mid HI · This opportunity resides with Command, Control, Communications, Computers, Cyber, Intelligence, Surveillance and Recon ...


  • SAIC Honolulu, United States Full time

    Description · SAIC has an opportunity for a Senior Cybersecurity Analyst in Honolulu, HI documenting security controls and creating Authority to Operate (ATO) packages. The scope of work for the position includes principal-level Cybersecurity leadership supporting INDOPACOM J73. ...