Jobs
>
Arlington

    Cybersecurity Threat Analyst - Arlington, United States - Development InfoStructure

    Default job background
    Description

    Job Description

    Job Description

    Development InfoStructure LLC., (DEVIS) provides exceptional DevSecOps integration in our agile software development and embedded software solutions, combined with comprehensive IT management and consulting services to our federal, state, and local governments. The outcomes of our research and development, products and universe of services will support the international development community, multiple civilian agencies and the nation's defense and intelligence communities. Our focused research, services and products include complex DevSecOps solutions to support refugee processing across multiple federal agencies, research and development for Signal Intelligence (SIGINT), Command, Control, Communications, Computers and Intelligence (C4I), Data Analytics, and Intelligence, Surveillance and Reconnaissance (ISR) development and sensor capabilities supporting both the aerospace/defense and intelligence communities, as well as complex HHS comprehensive care coding requirements, and integrated management systems for our countries civilian agencies (FAA, FDIC, HOR, etc.).

    Our primary mission is to best serve the needs of our clients by solutioning with our stakeholder teams to ensure that the goals and objectives of our customers are proactively solutioned, such that opportunities to invest our time in developing long-term solutions and assets are abundant and move our clients forward efficiently.

    At DEVIS, we are enthusiastic about our research, our work and embracing an environment where all are supported in the mission, while maintaining a healthy work-life balance.

    Overview

    In this technical and hands-on role, you will focus on researching threats posed by cybercriminals to various systems, technologies, operations, and programs. You will analyze and conduct research to determine a cyber criminal's capabilities, intentions, and attack approaches, including those with multiple phases. You will be responsible for proactively hunting and identifying malicious attacks against the organization's systems and infrastructure by utilizing various security tools such as SPLUNK and Tanium. In addition, you will be responsible for supporting remediation of any discovered threats and providing incident response. You will be collaborating hand in hand with Cloud and Splunk Subject Matter Experts (SMEs) & Engineers in RPC's Security Operations Team, and when necessary, you will support them with engineering, upgrading, updating, and fine-tuning various security tools.

    This role will also include developing and documenting new and innovative threat-hunting processes to increase the security operation center team's ability to find existing threats that are otherwise going unidentified or unnoticed.

    Responsibilities

    • Solid knowledge of building and designing queries, reports, and dashboards in SPLUNK Enterprise in order to extract log information from various sources and conduct threat hunting and incident response.
    • Support Cyber Security Operations Team with Engineering Tasks including implementation, upgrade, update and maturing new Security Tool Sets.
    • Experience in Tanium Modules (Asset, Threat Response, Comply, Protect) to conduct Incident response and threat hunting.
    • Experienced in creating and fine-tuning notables, alerts, and dashboards in SPLUNK
    • Utilize EDR, IDS, and other security tools to conduct cyber threat hunts and incident response.
    • Rapidly respond, escalate, and remediate incidents to minimize risk exposure and ensure system availability; proactively monitor internal and external-facing environments.
    • Identify attacker tools, tactics, and procedures to develop indicators of compromise. Form and articulate expert opinions based on findings and analysis.
    • Seek opportunities to automate detection and remediation and reduce response times for incidents.
    • Provide incident response support and coordination, including investigating security incidents and coordinating with other teams to contain and remediate the incident.
    • Producing reports, metrics, and briefings that include perspectives on the behavior of adversaries.
    • Collaborate and support inquiries from cross-functional internal and external stakeholders such as system administrators, compliance, and data engineering teams, to ensure documentation is complete and in compliance with information security policies.
    • Manage and support the development of security operations playbooks to ensure threat detection, monitoring, response, and forensics activities align with best practices, minimize gaps in detection and response, and provide comprehensive mitigation of threats.
    • Evaluate third-party products and services to verify they meet security and compliance requirements.
    • Drive improvements in technical architecture, standards, and processes to meet company objectives and best security practices.
    • Develops technical solutions to autonomously verify compliance with required technical controls.
    • Present findings/reports to stakeholders every week
    • Experience with more than one or more enterprise-scale EDR and SIEM tool
    • Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways.

    Required Skills and Qualifications

    • MA/MS (or equivalent experience), 5-7 years of experience OR Equivalent combination of education, technical training and certification (CISSP, C|EH, GIAC GREM, GCTI, GCFR, GCFA, Splunk Certified Cybersecurity Defense Analyst, Splunk Enterprise Security Certified Admin) and/or work experiences.
    • Experience in a cloud environment (console, IAM, security groups, etc.)
    • Experience in building Splunk Technology Add-ons and configuring field extractions for various data sources
    • Knowledge of a tier Splunk installation; indexers, forwarders, search heads, clusters
    • Experience analyzing system, network, and application logs for attack techniques at all stages of the cyber kill chain or MITRE ATTACK Framework
    • Familiarity with ServiceNow cloud offering
    • Familiarity with Red Hat Enterprise Linux and Ansible

    Clearance Requirements

    • Must be a U.S. Citizen with the ability to obtain and maintain a Secret clearance
    • Active Secret Clearance preferred

    Additional Perks/Benefits

    • Competitive salary compensation
    • 401k Retirement Contribution Savings Plan

    Salary Range: $100,000 - $150,000

    Devis is an AA/EOE/M/F/Disabled/VET Employer committed to providing equal employment opportunity without regard to an individual's race, color, religion, age, gender, sexual orientation, veteran status, national origin or disability.

    Powered by JazzHR

    mkasDWdsl0



  • Sancorp Consulting, LLC Arlington, United States

    **Position Summary**: · Position Description: Insider Threat Analyst (Mid-level) · Location: Remote & In-Person / National Capital Region (Arlington, VA) · Employment Category: Full Time / Exempt · Travel: Yes, some travel required. · Deployment: No · Drug screening: Yes · **Secu ...


  • Sancorp Consulting, LLC Arlington, United States

    **Position Summary**: · Position Description: Insider Threat Analyst (Mid-level) · Location: Remote & In-Person / National Capital Region (Arlington, VA) · Employment Category: Full Time / Exempt · Travel: Yes, some travel required. · Deployment: No · Drug screening: Yes · **Secu ...


  • Calibrate North Arlington, United States

    Title: Cyber Security Threat Analyst · Location: Arlington, VA (Onsite) · Terms: Full-Time/Permanent · Clearance: All qualified candidates must possess an active DoD TS clearance with SCI eligibility · Overview: · We are seeking a highly motivated Cyber Threat Analyst to join ou ...


  • Agile Defense Arlington, United States

    Agile Defense provides leading-edge Digital Transformation solutions to support and advance our customers' mission. We deliver innovative and high-quality services to our customers worldwide through an empowered and engaged workforce._ · **Requisition #**: 289 · **Job Title**: Cy ...


  • SpaceX Washington, United States

    SpaceX was founded under the belief that a future where humanity is out exploring the stars is fundamentally more exciting than one where we are not. Today SpaceX is actively developing the technologies to make this possible, with the ultimate goal of enabling human life on Mars. ...


  • Recorded Future Arlington, United States

    With 1,000 intelligence professionals, over $300M in sales, and serving nearly 2,000 clients worldwide, Recorded Future is the world's most advanced, and largest, intelligence company · **The Role**: This entry-level Associate Threat Intelligence Response Analyst position is fill ...


  • Fiserv, Inc. Washington, United States

    **Calling all innovators - find your future at Fiserv.** · We're Fiserv, a global leader in Fintech and payments, and we move money and information in a way that moves the world. We connect financial institutions, corporations, merchants and consumers to one another millions of t ...


  • Meta Washington, United States

    **Threat Investigator · - Security Analyst Responsibilities**: · - Investigate complex influence operations to understand how abuse manifests on Meta's platforms and the wider information ecosystem. · - Lead a portfolio of investigative research to include identifying abuse trend ...


  • Federal Staffing Solutions Inc. Washington, United States

    We connect our employees with some of the best opportunities around. · Time and again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs. When you work with us, you build a relationship wit ...


  • MindPoint Group Washington, United States

    Text code CTIA to to apply · Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. · We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several 'Best P ...


  • Chenega Corporation Washington, United States

    Overview: · **Junior Cyber Threat Intelligence Analyst** · **Hybrid Schedule: In person, in the Washington, DC office twice a pay period.** · Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking for a career where prof ...


  • Chenega MIOS Washington, United States

    **Req ID**: 31180 · **Summary** · **Junior Cyber Threat Intelligence Analyst** · **Hybrid Schedule: In person, in the Washington, DC office twice a pay period.** · Are you ready to enhance your skills and build your career in a rapidly evolving business climate? Are you looking f ...

  • Intelligence and National Security Alliance

    Cyber Threat Analyst

    2 weeks ago


    Intelligence and National Security Alliance Arlington, United States

    Zachary Piper Solutions is seeking a Cyber Threat Analyst to work on-site in Arlington, VA. The Cyber Threat Analyst will be responsible for onsite incident response and investigation, assessing cyber-attack severity, developing mitigation strategies, and aiding in service restor ...


  • CTN Solutions Bethesda, United States

    **This Role**: · As a Threat Analyst on the Professional Services team, you will conduct research and perform technical analysis to support the mission of the US Government Intelligence Community and Defense Agencies. This role directly supports client-driven data analysis and fi ...

  • Piper Companies

    Cyber Threat Analyst

    2 weeks ago


    Piper Companies Arlington, United States

    Zachary Piper Solutions is seeking a Cyber Threat Analyst to work on-site inArlington, VA.TheCyber Threat Analystwill be responsible for onsite incident response and investigation, assessing cyber-attack severity, developing mitigation strategies, and aiding in service restoratio ...

  • Nine Mind Solutions

    Cyber Threat Analyst

    2 weeks ago


    Nine Mind Solutions Arlington, United States

    We are looking for Cyber Threat Analyst to support this critical customer mission. · Shift Work: Saturday & Sunday ; plus two 8-hour shifts during the work week · Eligibility: · Must be a US Citizen · Must have an active TS/SCI clearance · Must be able to obtain Client Entry on D ...


  • Nodel Arlington, United States Permanent

    Cyber Threat Analyst · Location: Arlington, VA · Must have Top Secret Clearance · Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immed ...


  • Calibrate North LLC Arlington, United States

    Job Description · Title: Cyber Security Threat Analyst · Location: Arlington, VA (Onsite) · Terms: Full-Time/Permanent · Clearance: All qualified candidates must possess an active DoD TS clearance with SCI eligibility · Overview: · We are seeking a highly motivated Cyber T ...

  • Booz Allen Hamilton

    Cyber Threat Analyst

    3 weeks ago


    Booz Allen Hamilton Arlington, United States

    Job Number: R0196979 · Cyber Threat Analyst Key Role: · Perform advanced analysis of adversary tradecraft, malicious code, and capabilities. Provide intelligence analysis of cyber threats and develop briefings and reports to distribute and aid in information sharing and protecti ...

  • Agile Defense

    Cyber Threat Analyst

    2 weeks ago


    Agile Defense Arlington, United States

    Agile Defense provides leading-edge Digital Transformation solutions to support and advance our customers' mission. We deliver innovative and high-quality services to our customers worldwide through an empowered and engaged workforce. · Requisition #: · 289 · Job Title: · Cyber ...