Skip to main content

This job has expired

Cyber Security Forensic Intrusion Analyst

Employer
Dynology
Location
Stafford, VA
Closing date
Jan 23, 2021

View more

Dynology is seeking a motivated, career and customer oriented Red Team Member/Cyber Security Forensic Intrusion Analyst to join our Cyber Range Services Team in the Stafford, VA area to provide unparalleled support to our customer. Become an integral part of a diverse team that leads the world in the Mission Solutions & Services group. You will help protect our national security while working on innovative projects that offer opportunities for advancement. Responsibilities: Develop offensive and defensive support postures for enterprise range environment. Create traffic generation footprints to duplicate normal production network services as well as hostile network services. Identify and propose solutions to research challenges in the security of electronic systems. Conduct assessments of the security of proposed and existing systems including threat assessment, vulnerability assessment, and security/penetration testing. Research tools, techniques, countermeasures and trends in network vulnerabilities, data hiding and network security. Position Requirements: Requires Bachelor s degree or equivalent and seven to nine years of related experience. Minimum of three years experience in technology/tools specific to the target platforms. Five to Seven years computer intrusion analysis or network security experience Understand Red Team penetration testing methodologies Required to have one of the following Certifications: GIAC GPEN, CEH, CompTIA PenTest+, CRTOP, CEPT, or LPT. Understand network ports and protocols, network devices, and TCP/IP Working knowledge of multiple operating systems (Windows, Linux, BSD) Able to work at the operating system command line Understand secure architectures and technologies Knowledge of at least one or more programming language (Bash, Python, PowerShell, C/C++, C#) DoD 8570 IAT Level II certification Additional Qualifications: Basic reversing skills, use of tools like IDA Pro, OlyDbg, WinDbg, etc. Experience with development BS degree preferred or Seven Years Experience Offensive Security Certified Professional (OSCP) of Offensive Security Certified Engineer (OSCE) preferred. Clearance: Must be a US Citizen and have a Top-Secret Clearance.

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert