Cyber Security Analyst/soc - Washington, United States - Bering Straits Native Corporation (BSNC)

Mark Lane

Posted by:

Mark Lane

beBee recruiter


Description

Overview:

  • Job specifications are intended to present a descriptive list of the range of duties performed by employees. Specifications are _not_ intended to reflect all duties performed within the job._

SUMMARY


The goal of the Security Operations Center (SOC) team is to proactively monitor, identify, and remediate information technology security vulnerabilities and intrusions.

The team needs to ensure that all operational security controls are appropriately applied and managed and that systems within the control of the SOC have appropriate security controls in place in accordance with the Federal Information Security Management Act (FISMA).

To accomplish this goal, the security team is responsible for a broad suite of security technologies that include vulnerability scanning, malware detection, log file analysis, and enterprise-wide incident response and security information and event management (SIEM) tools.

The analyst will be responsible for continuous surveillance, analysis, mitigation, remediation and incident management using the client's current SOC suite of tools.


Responsibilities:


ESSENTIAL DUTIES & RESPONSIBILITIES

  • The Essential Duties and Responsibilities are intended to present a descriptive list of the range of duties performed for this position and are _not_ intended to reflect all duties performed within the job. Other duties may be assigned. _
  • Intrusion detection
  • Cyber incident response
  • Perform cyber investigations and analysis
  • Crosstrain and mentor other staff members
  • Ability to proficiently utilize the client's wide variety of security tools including:
  • ArcSight HP
  • Akamai Web Application Firewall
  • HP TippingPoint
  • Bit9 Carbon Black
  • Cylance Protect
  • Palo Alto Firewalls
  • RSA Security Analytics/NetWitness
  • Xceedium
  • Tripwire IP360, CCM, and Enterprise
  • SolarWinds
  • LANDesk
  • ForeScout CounterACT
  • Symantec Endpoint Protection
  • Splunk Enterprise
  • EnCase Enterprise
  • Remedy

Qualifications:

QUALIFICATIONS - EXPERIENCE, EDUCATION AND CERTIFICATION

Required (Minimum) Qualifications

  • Moderatelevel understanding of basic computer and networking technologies
  • TCP/IP stack
  • Windows operating systems
  • Networking technologies (routing, switching, VLANs, subnets, firewalls)


  • Common networking protocols

  • SSH, SMB, SMTP, FTP/SFTP, HTTP/HTTPS, DNS, etc.


  • Common enterprise technologies

  • Active Directory, Group Policy, VMware vSphere
  • Basiclevel understanding of IT security principles, technologies, best practices, and NIST guidance
  • Logical Access Control
  • PKI and other encryption methods
  • Networkbased and hostbased IDS/IPS
  • Ability to obtain and maintain Public Trust Security Clearance.

Knowledge, Skills and Abilities

  • Excellent analytical and problem solving skills. Ability to work independently to identify errors, pinpoint root causes, and devise solutions with mínimal oversight.
  • Outstanding communication skills. Ability to communicate with senior management and federal client staff both technical and nontechnical in a clear and concise manner using proper spelling, punctuation and grammar.
  • Word, Excel, PowerPoint

Preferred

  • Server Administration background
  • Windows or Linux/Unix
  • Interest in security/hacking culture. Ability to "think like an attacker"
  • Certifications:
  • Network+
  • Security+
  • Certified Ethical Hacker (CEH)
  • Systems Security Certified Practitioner (SSCP)
  • Certified Information System Security Professional (CISSP)

NECESSARY PHYSICAL REQUIREMENTS

  • The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job. Reasonable accommodations may be made to enable individuals with disabilities to perform the essential functions. _


Essential and marginal functions may require maintaining physical condition necessary for bending, stooping, sitting, walking or standing for prolonged periods of time; most of time is spent sitting in a comfortable position with frequent opportunity to move about.


COVID VACCINATION REQUIREMENTS

DOT COVERED/SAFETY-SENSITIVE ROLE REQUIREMENTS

WORK ENVIRONMENT

  • Work Environment characteristics described here are representative of those that must be borne by an employee to successfully perform the essential functions of this job. _


Job is performed in an office setting with exposure to computer screens and requires extensive use of a computer, keyboard, mouse and multi-line telephone system.

The work described herein is primarily a modern office setting. Occasional travel may be required.


SUPERVISORY RESPONSIBILITIES

  • No supervisory responsibilities.

ADDITIONAL QUALIFYING FACTORS


As a condition of employment, may be required to pass a pre-employment drug screening, as well as have acceptable reference and background check results to obtain access to military base.

Must have reliable transportation to/from work a necessity and must be able t

More jobs from Bering Straits Native Corporation (BSNC)