NETWORK SECURITY ANALYST with Security Clearance - Chantilly, United States - Inferno Systems

    Inferno Systems
    Inferno Systems Chantilly, United States

    2 weeks ago

    Default job background
    Description

    NETWORK SECURITY ANALYST:

    Senior Level Location:
    Chantilly, VA US

    Security Clearance Requirement:
    TS/SCI with Full Scope Polygraph

    Clearance Status:

    Must be Current JOB DESCRIPTION:

    Inferno Systems is searching for Network Security Analysts to work on our red team to identify target network infrastructure and vulnerabilities.

    You will work closely with penetration testers and other team members to map out target networks (SIGDEV) using many different network artifacts.

    You will assist with identifying target objectives, understanding internal network connections and architectures, lateral movement, and any internal security mechanisms (IDS/IPS, host–based agents, etc).

    You will also analyze data collected from the target and assist with drafting operational reports of your findings. You will help scope, guide and analyze network exploitation activities and risks.

    You will be responsible for mapping out target networks, identifying opportunities for expansion and assisting Penetration Testers in planning out next steps.

    You can also assist the Penetration Testers to better hone their operational security, evade detection and find new ways to penetrate and pivot through target networks.


    JOB SUMMARY:


    Inferno Systems is searching for Network Security Analysts to work on our red teams to identify and target network vulnerabilities, analyze large amounts of network data and make recommendations based on their analysis.

    This unique opportunity allows you to experience both sides of CNE activity, expand both your offensive and defensive skills and help you think like the attacker to improve operational success.

    You must like solving complex challenges, developing threat detection processes based on analytic findings and researching the latest cyber security solutions in a rapidly changing environment.


    REQUIRED SKILLS:

    • Experience in planning or executing cyber operations.
    • Proficient in data exploitation and data analysis.
    • Proficient in analyzing log files from web hosting services and other technical infrastructure.
    • Proficient in analyzing and exploiting raw PCAP collections.
    • Strong understanding of networking protocols and layers.
    • Experience analyzing and evaluating large amounts of data from multiple sources, operations, and demonstrated success converting findings into actions.
    • Demonstrated ability to mine data from customer tools and data repositories/databases.
    • Experience working across organizations to share information and coordinate future operations.
    • Proven ability to communicate technical requirements to development teams and represent stakeholder equities through ongoing relationships.
    Knowledge of IT defensive best practices and the penetration testing lifecycle DESIRED SKILLS:


    • Experience using scripting languages for automation, parsing data sets, and data visualization/analytics (e.g. python, perl, etc.).
    • Knowledge of stand–alone automated configuration management systems (e

    g:
    Chef Solo, Ansible, Kickstart).

    • Ability to pay attention to details, ensuring accuracy in documentation and data.
    • Proficiency in PCAP analysis using tools such as Wireshark or Snort, as well as other network analysis data sets and tools such as Red Seal or EnCase.
    • Strong understanding of Windows domains.
    • Familiarity with methodologies to include understanding of web application protocols/flaws, redirection of network traffic, web browser vulnerabilities techniques.
    • Strong analytical and critical thinking skills, ability to think strategically.
    • Ability to express complex ideas and insights verbally and in writing to a variety of audiences.
    • Ability to remain open minded and change opinions based on new information and requirements.
    #J-18808-Ljbffr