Jobs
>
Washington, D.C.

    Cyber Incident Detector - Washington, DC, United States - General Dynamics Information Technology

    General Dynamics Information Technology background
    Technology / Internet
    Description

    REQ#:
    RQ173546

    Requisition Type:
    Regular Your Impact Own your opportunity to serve as a critical component of our nation's safety and security
    Make an impact by using your expertise to protect our country from threats
    Job Description Own your career as a Cyber Incident Detector at GDIT
    Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies
    Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow
    At GDIT, people are our differentiator
    As a Cyber Incident Detector you will help ensure today is safe and tomorrow is smarter
    HOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT


    • Perform forensic analysis of digital information and gathers and handles evidence
    Identify network computer intrusion evidence and perpetrators, and coordinates with other government agencies to record and report incidents.

    • You must be passionate about technology, and able to learn the ropes of new security solutions rapidly.
    • Take the lead in day-to-day monitoring for unusual activities, implement defensive protocols, and report incidents.
    • Forensic analysis of digital information, Open-Source Intel (OSINT) review/monitoring, available tools both customer provided and open source, and pivoting/researching on previously reported Indicators of Compromise (IOCs).
    • Participate in collaborative sessions with other CNDSPs and Intelligence Community (IC) agencies on malicious intrusions, attacks or suspicious activities, as well as share emerging Cyber Threat Intel data.
    • Assist in the development of IOCs for active defensive countermeasures and passive detection signatures.
    • Day, Swing, or Mid Shift position available
    Willing to work a weekend or holiday shift supporting your assigned shift

    WHAT YOU'LL NEED TO SUCCEED:

    • Bachelor's Degree and 8+ years of relevant experience, equivalent combinations of education, certifications, and experience will be considered.
    • Required Certifications: DoD 8570 IAT II prior to start date; must obtain CSSP Analyst, GIAC Continuous Monitoring (GMON) or equivalent, and Splunk Core User certifications within first 120 days of employment
    * Security Clearance Level: TS/SCI clearance and ability to obtain and maintain a Polygraph REQUIRED SKILLS AND ABILITIES:


    • Must have common knowledge of standard network infrastructure.
    • Other items that would be good to know include: domain masquerading, certificates, and file hashing.
    • Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK Framework
    • Good written communications skills are necessary to properly document and report the identification and sharing of newly identified IOCs.
    • Meticulous eye for detail and an ability to multitask in a fast-paced environment.
    • Maintain knowledge of current cybercrime tactics

    Location:
    On Site


    • Colorado Springs, CO
    • Bolling AFB, Washington D.C
    • Reston, VA

    GDIT IS YOUR PLACE:

    • 401K with company match
    • Comprehensive health and wellness packages
    • Internal mobility team dedicated to helping you own your career
    • Professional growth opportunities including paid education and certifications
    • Cutting-edge technology you can learn from Work Requirements

    cls-1{fill:

    none;stroke:
    #5b6670;stroke-miterlimit:10;stroke-width:2px} Years of Experience 8 + years of related experience


    • may vary based on technical training, certification(s), or degree

    cls-2{fill:

    none;stroke:
    #5b6670;stroke-miterlimit:10;stroke-width:2px} Certification Security+, CE - Comptia Security+ Travel Required Less than 10%

    cls-3{fill:

    none;stroke:
    #5d666f;stroke-miterlimit:10} Citizenship U.S

    Citizenship Required Salary and Benefit Information The likely salary range for this position is $136,000 - $184,000
    This is not, however, a guarantee of compensation or salary
    Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range
    View information about benefits and our total rewards program
    About Our Work We are GDIT

    A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.

    S
    government, defense and intelligence community
    Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation
    We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development
    Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology
    GDIT is an Equal Opportunity/Affirmative Action employer

    All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.



  • General Dynamics Information Technology Washington, United States

    Type of Requisition: · Regular · Clearance Level Must Currently Possess: · Top Secret/SCI · Clearance Level Must Be Able to Obtain: · Top Secret SCI + Polygraph · Suitability: · Public Trust/Other Required: · Job Family: · Cyber Security · Job Qualifications: · **Skills**:Cyberse ...


  • Recruiters Workforce Washington, United States

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opp ...


  • DAN Solutions Washington, United States

    Job Description · Job DescriptionREQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITE · HOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT · • Perform forensic analysis of digital information and gathers and handles evidence. Identify network c ...


  • Base-2 Solutions Washington, United States Full time

    Required Security Clearance:Top Secret/SCI City:Washington State/Territory:District of Columbia Travel:None Potential for Teleworking:No Schedule:Full Time DoD 8570 IAT Requirement:IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement:None DoD 8570 ...


  • DAn Solutions, Inc Washington, United States

    REQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITE · HOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT · • Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and pe ...


  • Base-2 Solutions Washington, United States Full time

    Job Description · Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government agencies to record and report incidents. · You must be passionate about techn ...


  • Base-2 Solutions, LLC Washington, DC, United States

    Required Security Clearance: Top Secret/SCI City: Washington State/Territory: District of Columbia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None D ...


  • Base-2 Solutions, LLC Washington, DC, United States

    Required Security Clearance: Top Secret/SCI City: Washington State/Territory: District of Columbia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None D ...


  • GDIT Reston, United States Full time

    Job Description: · Own your career as a Cyber Incident Detector at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensurin ...


  • Base-2 Solutions, LLC Washington, DC, United States

    Required Security Clearance: Top Secret/SCI City: Washington State/Territory: District of Columbia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None D ...


  • Base-2 Solutions, LLC Washington, DC, United States

    Required Security Clearance: Top Secret/SCI City: Washington State/Territory: District of Columbia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None D ...


  • GDIT Reston, United States Full time

    Job Description: · Own your career as a Cyber Incident Detector at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensurin ...


  • Base-2 Solutions, LLC Washington, DC, United States

    Required Security Clearance: Top Secret/SCI City: Washington State/Territory: District of Columbia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None D ...


  • Base-2 Solutions, LLC Washington, DC, United States

    Required Security Clearance: Top Secret/SCI City: Washington State/Territory: District of Columbia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None D ...


  • Base-2 Solutions Reston, United States Full time

    Required Security Clearance:Top Secret/SCI City:Reston State/Territory:Virginia Travel:None Potential for Teleworking:No Schedule:Full Time DoD 8570 IAT Requirement:IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement:None DoD 8570 IASAE Requiremen ...


  • Joint Enterprise Technologies Washington, United States

    Job Description · Job DescriptionAbout Us: · Today's global security environment is a constant of change. Threats can arise from any point on the globe and our military services must be prepared and capable of responding at a moments' notice. A core force multiplier is the role p ...


  • Joint Enterprise Technologies Washington, United States

    Job Description · Job DescriptionAbout Us: · Today's global security environment is a constant of change. Threats can arise from any point on the globe and our military services must be prepared and capable of responding at a moments' notice. A core force multiplier is the role p ...


  • Base-2 Solutions, LLC Herndon, VA, United States

    Required Security Clearance: Top Secret/SCI City: Reston State/Territory: Virginia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None DoD 8570 IASAE Re ...


  • Base-2 Solutions, LLC Herndon, VA, United States

    Required Security Clearance: Top Secret/SCI City: Reston State/Territory: Virginia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None DoD 8570 IASAE Re ...


  • Base-2 Solutions, LLC Herndon, VA, United States

    Required Security Clearance: Top Secret/SCI City: Reston State/Territory: Virginia Travel: None Potential for Teleworking: No Schedule: Full Time DoD 8570 IAT Requirement: IAT II (Security+, CySA+, CCNA Security, GICSP, GSEC, SSCP) DoD 8570 IAM Requirement: None DoD 8570 IASAE Re ...