IA Analyst - Doral

anunciocaducado

Detalles del trabajo

Area del puesto: Servicios Generales / Varios

Publicación: hace 3 años
Ubicacion del puesto: Florida - Estados Unidos
Trabajo remoto: No
Descripción

Clearance Level Must Be Able to Obtain:

Top Secret/SCI Suitability:No Suitability Required Public Trust/Other Required: Job Family:Information Security Job Description:Primary Responsibilities: Proactively hunt for threats, monitor, identify, manage, track, analyze events and tune alerts utilizing SIEM Q-RADAR/ArcSight for event tracking and correlation to ensure integrity and confidentiality of network data. Monitor and track Wireless Intrusion Detection System (WIDS) for wireless incidents. Identify potential incidents and report per standardized processes and procedures. Populate and maintain an intrusions database, and provide data analysis support; analyze data from sensors, network security devices and applications using the security information event management systems, log servers, application interfaces and device consoles provided. Document of evidence of system security compromise, generate of trend reports, and collect evidence of malicious or anomalous activity. Report security incidents and/or network intrusions to Incident Handlers for dissemination to appropriate points of contacts. Identify anomalous and malicious activity. Contribute to content creation, prioritize, rank and escalated incidents. Provide support in the detection, response, mitigation, and reporting of cyber threats affecting supported networks. Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used in cyber security operations. Assist in producing status reports and briefs to senior leadership; provide analysis for correlated information sources. Required Certifications: - 8570 Compliance (CSSP Analyst): https://public.cyber.mil/cw/cwmp/dod-approved-8570-baseline-certifications/ Desired Certifications/Experience: - CYSA+, GCIA, or GCIH or CISSP - Q-Radar - CISCO SOURCEFIRE (IDS) - CISCO ASA Firewalls - Tipping Point (IPS) - Joint Regional Security Stack (JRSS) - ArcSight - Windows Event Logs Education Requirements: Higher Education Degree in Cyber Security, Computer Network Defense, or related field; or commensurate level of experience based on position level (Associate, Journeyman, Senior, etc….) Clearance: Interim Top Secret with SCI eligibility Shift Work: Yes; IA Analysts provide 24x7 support for the Cyber Security Service Providers (CSSP) capability during non-core business hours consistent with CSSP requirements as needed. Travel: Less than 10% #SCITES #SCITESGDITReferrals Know someone that would be a good fit for this role? GDIT is offering $10,000 external referral bonuses for referrals hired by December 31, 2020. You do not need to be a GDIT employee to be eligible. Email your referral’s resume to scitesreferrals@gdit.com. We are offering referral bonuses for several open positions, view all qualified open positions. View terms & conditions for eligibility requirements
Publica un trabajo como este
Denunciar empleo
Sobre el Anunciante
General Dynamics | Neuvoo
Estados Unidos