Skip to main content

This job has expired

Cyber Hunt & Incident Response Analyst

Employer
Axxum Technologies LLC
Location
Arlington, VA
Closing date
Mar 25, 2019

View more

Perform analysis on hosts running on a variety of platforms and operating systems, to include, but not limited to, Microsoft Windows, Mac Operating System (OS), UNIX, Linux, as well as embedded systems and mainframes. Monitor open source channels (eg vendor sites, Computer Emergency Response Teams, SysAdmin, Audit, Network, Security (SANS) Institute, Security Focus) to maintain a current understanding of Computer Network Defense (CND) threat condition and determine which security issues may have an impact on the enterprise. Perform analysis of log files from a variety of sources (eg, individual host logs, network traffic logs, firewall logs, and intrusion detection system logs) to identify possible threats to network security. Leverages tools including Tanium, FireEye suite, GRR, Volatility, SIFT Workstation, MISP, andor Bro as part of duties performing cyber incident response analysis. Track and document CND hunts and incidents from initial detection through final resolution. Collect intrusion artifacts (eg, source code, malware, and Trojans) and use discovered data to enable mitigation of potential CND hunts and incidents within the enterprise. Perform forensically sound collection of images and inspect to discern possible mitigationremediation on enterprise systems. Perform real-time CND hunt and incident handling (eg forensic collections, intrusion correlationtracking, threat analysis, and direct system remediation) tasks to support deployable Hunt and Incident Response Teams (IRTs). Write and publish CND guidance and reports (eg engagement reports) on incident findings to appropriate constituencies. Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts. Utilizes data analytics tools including Splunk to make sense of machine data in performing responsibilities. Correlate incident data to identify specific vulnerabilities and make recommendations that enable expeditious remediation. May be required to travel up to 25 of time. Minimum Qualifications Bachelorrsquos degree in a technical discipline with a minimum of 3 years related technical experience. Active Top Secret Security Clearance with the ability to obtain a TSSCI is required. In addition, selected candidate must be able to obtain and maintain a favorably adjudicated DHS background investigation (EOD) for continued employment. Familiar with network analytics including NetflowPCAP analysis. Understanding of cyber forensics concepts including malware, hunt, etc. Understanding of how both Windows and Linux systems are compromised. Preferred Qualifications DHS Suitability at the SCI level Experience using Splunk for system data analytics and monitoring strongly preferred. Experience performing cyber forensics, malware analysis, cyber hunt, etc. strongly preferred. A professional certification such as GCFA, GNFA, GREM, or GCIH is highly desirable.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert