Cyber Incident Response Analyst with Security Clearance

Pensacola, Florida

phia
Job Expired - Click here to search for similar jobs
At phia we hire talented and passionate people who are focused on collaborative, meaningful work, providing technical and operational subject matter expertise and support services to our partners and clients. phia is hiring a qualified Cyber Incident Response Analyst to support a U.S. government customer in detecting, responding, mitigating, and reporting cyber threats affecting client networks. This job location is on-site in Pensacola, FL, and requires shift work. What You'll Do Provide support in the detection, response, mitigation, and reporting of cyber threats affecting client networks Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used in cyber security operations Produce reports and briefs to accurately depict the current threat landscape and associated risks.
Provide analysis for correlated information sources Facilitate the customer's posturing itself to aggressively investigate cyber activity targeting customer information and its information infrastructure
Assist the customer training department in the education of staff on the cyber threat
Liaison with other government cyber threat analysis entities, such as intra-agency and inter-agency Cyber Threat Working Groups Maintaining proficiency in the use and production of visualization charts, link analysis diagrams, and database queries Analyze and report cyber threats as well as assist in deterring, identifying, monitoring, investigating, and analyzing computer network intrusions
Meet and maintain customer-required Information Assurance training compliance Education + Experience Requirements 8+ years of directly relevant experience
Bachelor's degree in Information Security, Cyber Engineering, or a related discipline is required. A total of eighteen (18) or more years) may be substituted for a degree.
Hands-on experience in the detection, response, mitigation, and/or reporting of cyber threats affecting client networks
Experience in computer intrusion analysis and incident response
Experience with computer network surveillance/monitoring
Knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architectures
Experience in computer evidence seizure, computer forensic analysis, and data recovery Computer network forensics experience
Experience with system log analysis
Experience with current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks
Current experience with network intrusion detection and response operations (Protect, Defend, Respond, and Sustain methodology)
Current experience with cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks
Proficiency with MS Office Applications
Must be able to work collaboratively across agencies and physical locations Desired Expereince and Capabilities Experience supporting DHS, Federal Civil, Intelligence, or DoD Customers Malware reverse engineering experience
Scripting experience (python, Perl, etc)
Experience with process development and deployment
Excellent writing skills
Prior experience with data visualization products such as Analyst Notebook is desired
Prior experience with Splunk Desired Certifications Technical CND Incident Reporter Certifications(CEH, GCIH, GCIA, GNFA)
DoDI 8570.01-M 857001-M or IAT Level I Compliant Certifications: Network + CE, A+ CE, CCNA + Security, SSCP Security Clearance Must be a US Citizen Must have an active Top-Secret clearance with an ability to obtain TS/SCI clearance
Must be able to obtain DHS Suitability Who You Are A proactive problem solver that appreciates the challenges of working in a fast-paced, dynamic environment. Intellectually curious with a genuine desire to learn and advance your career. An effective communicator, both verbally and in writing. Customer service-oriented and mission-focused. Critical thinker with excellent problem-solving skills If your experience and qualifications aren't a match for this position, you will remain in our database for consideration for future opportunities that may be a better fit. Who We Are phia, LLC is a Northern Virginia-based, small business established in 2011 with a focus on Cyber Intelligence, Cyber Security/Defense, Intrusion Analysis & Incident Response, Cyber Architecture & Capability Analysis, Cyber Policy & Strategy, and Information Assurance/Security. we proudly support various agencies and offices within the Department of Defense (DoD), Federal government, and private/commercial entities. phia values work-life balance and offers the following benefits to full-time employees: Comprehensive medical insurance to include dental and vision Short Term & Long-Term Disability 401k Retirement Savings Plan with Company Match Tuition and Professional Development Assistance Flex Spending Accounts (FSA) phia does not discriminate on the basis of race, sex, color, religion, age, national origin, marital status, disability, veteran status, genetic information, sexual orientation, gender identity, or any other reason prohibited by law in the provision of employment opportunities and benefits.
Date Posted: 08 May 2024
Job Expired - Click here to search for similar jobs