Back
Job   USA   DC   DC Area   Analyst   Onezero Solutions -

Cyber Threat Analyst - Tier 2 Shift Lead | Analyst in Job Job at Onezero Solutions in Ashburn VA |1

This listing was posted on ApplicantPro.

Cyber Threat Analyst - Tier 2 Shift Lead

Location:
Ashburn, VA
Description:

Position Title: Cyber Threat Analyst-Tier 2 Shift Lead Location : Ashburn, VA Clearance : Top Secret We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas. OneZero full-time employees receive an extremely competitive benefits package that includes health/dental/vision/life insurance plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance. Additional details can be found on our website at: https://www.onezerollc.com/careers / Shift schedule: 7pm-7am, Thurs-Sat, every other Wednesday. Responsibilities Utilize state of the art technologies such as Endpoint Detection & Response tools, log analysis (Splunk) and possibly network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data.Conduct log analysis and triage in support of incident response.Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis and incident response.Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes.Lead Incident Response activities and mentor junior SOC staff.Work with key stakeholders to implement remediation plans in response to incidents.Effectively investigative and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.Flexible and adaptable self-starter with strong relationship-building skillsStrong problem solving abilities with an analytic and qualitative eye for reasoningAbility to independently prioritize and complete multiple tasks with little to no supervision Qualifications In addition to specific security clearance requirements all US Customs and Border Protection employees for the Department of Homeland Security are required to obtain a Full Favorable Background Investigation (B.I.) Suitability Determination to support this program. Bachelors degree in Computer Science, Engineering, Information Technology, Cyber Security, or related field. Minimum of 7 years of professional experience in incident detection, response and remediation. Minimum of five (5) but (7) preferred years of specialized experience in one or more of the following areas: Email security Digital media forensic Monitoring and detection Incident Response Vulnerability assessment and pen test Cyber intelligence analysis Must have at least the SANS or CCNA certification. Extensive experience analyzing and synthesizing information with other relevant data sources, providing guidance and mentor-ship to others in cyber threat analysis and operations, evaluating, interpreting, and integrating all sources of information, and fusing computer network attack analyses with counterintelligence and law enforcement investigations. Must have 1 of the J3 Certifications Tier 2 (Monitoring):GCIA - Intrusion AnalystGREM - Reverse Engineering MalwareGPPA - Perimeter Protection AnalystGISF - Security Fundamentals"GXPN - Exploit Researcherand Advanced Penetration Tester"GWEB - Web Application DefenderGNFA - Network Forensic AnalystGMON - Continuous Monitoring CertificationOSCP (Certified Professional)OSCE (Certified Expert)OSWP (Wireless Professional)OSEE (Exploitation Expert)SEI (Software Engineering Institute)CCSP - Certified Cloud Security Professional"CISSP - CertifiedInformation Systems Security"CCNA SecurityCCNP SecurityCEH - Certified Ethical HackerLPT - Licensed Penetration TesterECSA - EC-Council Certified Security AnalystENSA - EC-Council Network Security AdministratorCNDA - Certified Network Defense ArchitectECSS - EC-Council Certified Security SpecialistECSP - EC-Council Certified Secure ProgrammerECES - EC-Council Certified Encryption SpecialistCyber Analyst Couse OneZero Solutions is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class. Job Posted by ApplicantPro
Company:
Onezero Solutions
Posted:
December 26 2023 on ApplicantPro
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ApplicantPro
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Cyber Threat Analyst - Tier 2 Shift Lead
Cyber Threat Analyst - Tier 2 Shift Lead is a Jobs Analyst Job at Onezero Solutions located in Ashburn VA. Find other listings like Cyber Threat Analyst - Tier 2 Shift Lead by searching Oodle for Jobs Analyst Jobs.