Get more qualified candidates and reduce your costs with our guaranteed recruiting solutions

Talk to an expert today

3610 - Security Analyst

Washington, District of Columbia
Secret

GENERAL DUTIES:

  • Create, track, monitor and investigate security related events/incidents through closure.
  • Monitor, maintain and administer policies and rules within EDR and SIEM tools (e.g., Crowdstrike, Splunk).
  • Participate in or lead the remediation of incidents and responses that are generated from live threats against the enterprise.
  • Perform incident response analysis based on investigation requirements.
  • Support and develop reports during and after incidents, which include all actions taken to properly mitigate, recover and return operations to normal operations.
  • Assist in developing and implementing defensive cyber best practice tactics, techniques, and procedures.
  • Assist in conducting vulnerability scans using Tenable SC and Nessus Manager. Manage the applications and conduct vulnerability analysis.
  • Maintain Incident Ticketing tracking system and related tickets within Remedy.
  • Monitor and take action within multiple tools providing security functions such as vulnerability management (e.g., Nessus), configuration management (e.g., Tenable Security Center, IBM BigFix, SCCM, McAfee ePO), endpoint protection (e.g., antivirus, ATP), intrusion detection software and hardware.
  • Perform Splunk queries to examine and query log data from the Enterprise Logging as a Service system.
  • Interacting with GRC tool (e.g., CSAM) to perform daily/weekly vulnerability analysis.
  • Creating and compiling weekly security metrics into dashboards and charts.
  • Flexible with other security related tasks as needed by the customer.

REQUIRED QUALIFICATIONS:

  • Bachelor's degree in a related field or equivalent demonstrated experience and knowledge.
  • 4 years’ experience as a Security/Network Administrator.
  • Hands-on experience conducting incident response activities and vulnerability analysis of various systems, applications, security tools, databases, and networks logs.
  • Performing vulnerability scans with tools such as Nessus.
  • Experience with Crowdstrike, TenableSC, Splunk. (Experience with comparable tools may be considered).
  • Experience with NIST SP 800-61 rev2 Computer Security Incident Handling Guide.
  • Excellent oral and written communication skills.
  • Familiarity with multi-tiered network applications, common ports and protocols used in those communications, the Common Vulnerability System (CVS) and the exploitation mechanisms of common vulnerability types (e.g., buffer overflows, cross-site-scripting, SQL injection).
  • Ability to perform online research and comprehend attack signatures while comparing them to network traffic to perform proper analysis of detections.
  • Ability to use common tools such as Wireshark to examine network traffic.
  • Ability to obtain and maintain a Secret clearance is required. Qualified candidates can be sponsored for this clearance.
  • Certifications: Security + required.

DESIRED QUALIFICATIONS:

  • Self-Starter – ability to quickly become competent with new security-related tools and processes.
  • Ability to conduct Deep Dive analysis to determine root cause assessment of various network scanning agents’ scanning or communication failures.
  • Ability to coordinate remediation strategies with agency’s department technical staff through completion.
  • Familiarity with the various use cases and alignment of data from each tool to various security disciplines in configuration management, vulnerability management, risk management and incident management.
  • Familiarity with encryption technologies used in commercial operating systems, including Public Key
  • Infrastructures, symmetric and asymmetric cryptography, certificate trust stores and the use of key escrow for discovery and legal purpose.
  • Familiarity with the use of Transport Layer Security (TLS) to secure network communications, code signing certificates and Certificate Authorities (CA) for the administration of encryption trust certificates.
  • Familiarity with protocols commonly used in commercial networks, such as Server Message Block (SMB),
  • Remote Procedure Calls (RPC), Hypertext Transfer Protocol (HTTP) and Structured Query Language (SQL).
  • Understanding of the role of interactive training such as phishing exercises for assessment of organizational abilities.
  • Familiarity with the use of data analysis tools, including the use of Microsoft Excel or PowerBI to combine data from multiple sources.
  • The ability to deliver in-person or virtual training that results in excellent assessment via trainee feedback.
  • Familiarity with information security terminology and be able to develop or select technical training in the discipline of information security geared to an organization.
  • Familiarity with data management and reporting of training data and statistics using common tools such as Microsoft Excel and Word.

CLEARANCE:

  • Secret minimum