Intrusion Analyst Level 3 with Security Clearance

San Antonio, Texas

RealmOne
Job Expired - Click here to search for similar jobs
We're searching for talented individuals who provide intrusion analysis expertise for the Government. This program will maximize the effectiveness and efficiency of our country's most important missions both at home and abroad. If you are ready to support a high-performing team that truly makes a difference, then come join us. Job Description: Responsible for analyzing target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected and computer network defense resources. Analyze metadata collected for communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from analysis. Categorize traffic as benign, suspicious, or malicious activity; and document malicious tactics, techniques, and procedures (TTPs). Develop and implement mitigation strategies. Have a network and/or host-based focus. The Level 3 Intrusion Analyst shall possess the following capabilities: Experience with network analysis, network anomaly detection, IOCs, and Miter Attack framework. Ability to analyze data to discover malicious or unauthorized activity collected from various sources . Knowledge of agency specific tools and methodologies . Strong critical thinking and collaboration skills . Qualifications: Demonstrated experience must be in malware analysis. Programming experience in C, C , C , Java, Perl, or Python is preferred. CISSP, CEH, SEC+, NET+, GIAC GREM and/or CREA Certification is required OR completion of one or more of the Reverse Engineer/ Intrusion Analyst Courses (SANS FOR610 , GCIH, GIAC, GCIA, SANS FOR710, SANS SEC501, SANS SEC504 , SANS FOR508, SANS SEC503, NCS-CYBER1000, NCS-CYBER 3000, NCS, CYBER2000, NCS- Reverse Engineering Malware, NCS- CYBER1500) plus 2 years of demonstrated experi ence using reverse engineering tools such as IDA or IDA Pro, x64dgb, 011yDbg, Immunity Debugger, FireEye AX, and/or Ghidra . Associate's degree plus 10 years of relevant experience or Bachelor's Degree plu s 8 years of relevant experience or Master's degree plus 6 years of relevant experience or Doctoral degree plus 4 years of rele vant experience Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university. Position requires active Security Clearance with appropriate Polygraph Headquartered in Columbia, MD, RealmOne provides advanced technology services and solutions focused on cybersecurity, intelligence collection and analysis, data science and advanced analytics, and hyper-automation to support our country's most critical national security initiatives.
Date Posted: 21 May 2024
Job Expired - Click here to search for similar jobs