Cybersecurity Analyst with Security Clearance Information Technology (IT) - Alexandria, VA at Geebo

Cybersecurity Analyst with Security Clearance

What You Will Be Doing Tyto Athene has an opening for a Cybersecurity Analyst as a part of the Defense Information Systems Agency (DISA) GSM-O program supporting the Joint Service Provider (JSP) Defensive Cyber Operations (DCO) organization in Alexandria, VA.
This position provides 24x7 cybersecurity monitoring services for Joint Service Provider networks, which includes performing real-time cyber threat intelligence analysis, correlating actionable security events, performing network traffic analysis using raw packet data, and participating in the coordination of resources during the incident response process.
This role will be based onsite at the Mark Center in Alexandria, VA.
An active TS/SCI security clearance is required.
Responsibilities:
Utilize alerts from endpoints, IDS/IPS, netflow, and custom sensors to identify compromises on customer networks/endpoints.
Review massive log files, pivot between data sets, and correlate evidence for incident investigations.
Triage alerts to identify malicious actors on customer networks.
Document analysis, findings, and actions in a case/knowledge management system.
Create and distribute incident reports to customers and higher headquarters.
Qualifications:
Must have an active TS/SCI security clearance.
Minimum of 7 years of overall work experience with a minimum of 4 years of relevant experience.
DoD 8570 Compliant for IAT Level II or above:
Possess a CASP
CE, CCNA Security, CCNP Security, CCSP, CISA, CISSP (or Associate), CND, CySA+, GCED, GCIH, GICSP, GSEC, Security
CE, or SSCP certification.
DoD 8570 Compliant for CSSP Analyst:
Possess a CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, PenTest+, or SCYBER certification.
Must be willing to work any these shifts:
Sun-Thu (5x8) Tue-Sat (5x8) Days:
6am-2pm ET Swings:
2-10pm ET Mids:
10pm-6am ET CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.
Demonstrated understanding of the life cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques, and procedures (TTPs).
Demonstrated sound understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth, and common security elements.
Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings Demonstrated commitment to training, self-study, and maintaining proficiency in the technical cybersecurity domain and an ability to think and work independently Strong analytical and troubleshooting skills.
Must be a US Citizen.
Equal Opportunity Employer:
Disability/Veteran About Tyto AtheneTyto is an IT services and solutions company that provides mission-focused digital transformation to enhance the client experience and enable them to achieve desired outcomes.
Tyto's services and solutions embody its domain expertise in four major Technology domains:
Network Modernization, Hybrid Cloud, Cyber Security, and Enterprise IT.
Tyto offers a broad range of service delivery models including design/install projects, Managed Services, and 'As-a-Service'.
With over fifty years of experience, Tyto supports Defense, Intelligence, Space, National Security, Civilian, Health and Public Safety clients across the United States and around the globe.
After several strategic acquisitions in 2021, Tyto Athene has experienced enormous opportunity and growth.
Aside from being the leading provider of mission-focused IT and Cyber services and solutions to critical U.
S.
government agencies, Tyto is well-positioned to meet the growing demand for network modernization requirements across the federal enterprise.
Our employees are the key to the innovation that has made Tyto a success.
We provide an environment that is geared to reward potential, innovation, and teamwork.
If you would like to unleash your creativity and your career -- it's time to join Team Tyto! Equal Opportunity Employer Minorities/Women/Protected Veterans/Disabled Recommended Skills Certified Information Security Manager Certified Information Systems Security Professional Cisco Certified Network Associate Cisco Certified Network Professional Communication Computer Networks Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.