Job Openings >> Active Cyber Defense Analyst
Active Cyber Defense Analyst
Summary
Title:Active Cyber Defense Analyst
ID:1149
Location:Greenbelt, MD
Employment Type:Exempt (salaried)
Department:Engineering
Description

The Active Cyber Defense Analyst must be able to meet the key criteria below:

  1. Location: Must be onsite in Greenbelt, MD
  2. Years' Experience: 14+ years
  3. Education: Bachelors
  4. Clearance: Must be able to obtain and maintain a Public Trust Clearance. 
  5. Work Authorization: Must be authorized to legally work in the United States
  6. Key Skills:
    • Must have threat hunting, exploitation, Open Source penetration tools (Kali, Metasploit, rainbow tables, Wireshark, N-map)

Overview

Do you want to help IBR build a portfolio of next-generation data collection systems? The ACD Analyst will look through network flow, PCAP, logs, and sensors for evidence of cyber-attack patterns, hunt for Advanced Persistent Threats (APT).

Responsibilities

  • Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in network and on host.
  • Find evidence of attack, and attackers actions thereafter.
  • Work with team to produce effective countermeasures against found evidence.  Also, contributes to mitigations for future attacks of a similar nature.
  • Follow Security Operations Center (SOC) policies, procedures for incident reporting and management.  Create a detailed Incident Report (IR) and contribute to lessons learned. .
  • Analyze infrastructure build sheets, Configuration Management Database (CMDB), NIST 800-53 ATO artifacts, Vulnerability scans, Access Control Lists (ACL), and vendor documentation to thoroughly understand software behaviors and interactions. .
  • Monitor open source and commercial threat intelligence for IOCs, new vulnerabilities, software weaknesses, and other attacker TTPs.
  • Study and understand IANA, W3C, IETF and other internet bodies’ protocol RFC definitions to understand violations and security weaknesses.
  • Conduct forensic testing and operational hardening of multiple OS platforms.
  • Analyze network perimeter data, flow, packet filtering, proxy firewalls, and IPS/IDS to create and implement a concrete plan of action to harden the defensive posture.
  • Work with SOC shift team to help contain intrusions.
  • Provides detailed requirements to team security engineers, SIEM specialists, and other team capability developers to provide reusable hunt tactics and techniques for other team analysts.
  • Provide detailed input to watchlog and provide thorough pass-down.
  • Generates documentation as required by the US Census.

Qualifications

  • Thorough understanding of network protocol behaviors. Ability to understand netflow and PCAP. 
  • Thorough knowledge of open source tools to visualize PCAP data (Wireshark, TCPDump, etc.).
  • Detailed knowledge of various forms of social engineering, including the ability to recognize and handle spear-phishing campaigns or other forms of social engineering attacks.
  • Comprehensive knowledge of Windows and Linux behaviors, logging, vulnerabilities, exploits, and known attacks.
  • Use of IPSec packet filtering and Windows firewalls with specific application to defense in depth of network based attacks, data corruption, data theft, credential theft, and administrative control.
  • Red Team/Blue Team experience from a federal agency
  • Expert knowledge of network routing and switching fundamentals to include knowledge of Multiprotocol Layer Switching (MPLS)
  • Deep technical understanding of operating systems, network architecture and design, Active Directory (AD) application log consumables, systems design as well as superior knowledge of technical operations process and procedures
  • Knowledge of how encryption, key management and cryptology works in the enterprise and in cyber data
  • Understanding of Enterprise Architecture Standards such as the Department of Defense Architecture Framework (DODAF), Service-Oriented Architecture (SOA), the Open Group Architecture Framework (TOGAF), and/or the Amazon Web Services (AWS) Well Architected Framework
  • Knowledge in the Risk Management Framework (NIST 800-37), Security Controls as described in NIST 800-35, and the Federal Information Security Modernization Act (FISMA) operating standards and applicable guidelines (risk profiling, control selection, control assessment, control monitoring)
  • Expertise in performing threat modelling, risk analysis, root cause analysis, risk identification, and risk mitigation
  • Expertise in Application Penetration Testing (fuzzing, reverse engineering, Fortify or similar, IDA Pro, Kali, BackTrack, OllyDbg, SQLMap, etc.)
  • Expertise in Proof of Concept (Exploit) development
  • Understanding of Secure SDLC (threat modelling, security requirements, secure design, secure implementation, secure testing, secure maintenance)
  • Knowledge of Mobile Application Security and MDM sensor data
  • Expertise in Embedded Device Security
  • Expertise in Malware Analysis
  • Expertise in a variety of web application protocols, web services (components including JavaScript, XML, JSON), scripting capabilities (Powershell, Python, BASH) software development frameworks, operating systems, and networking technologies. Understanding of various web application frameworks such as ASP.NET, J2EE

About IBR
Imagine Believe Realize, LLC (IBR) is an emerging small business focused on delivering software and systems engineering solutions to government and commercial clients. Our talent acquisition strategy is tailored to career seeking candidates who embrace continuous learning and desire to grow as a professional in the software/systems engineering industry. We strive to enhance our team members ability to thrive in the workplace by creating a proper work/life balance and first-class benefits package that includes:

  1. Nationwide medical, dental, and vision insurance
  2. 3 weeks of paid time off
  3. 10 paid federal holidays
  4. 401k matching
  5. Life insurance at no cost to our employees
  6. Short term disability insurance at no cost to our employees
  7. Long term disability insurance at no cost to our employees
  8. Health care flex spending accounts
  9. Dependent care flex spending accounts
  10. Training opportunities
  11. Education assistance opportunities

IBR is an Equal Opportunity and Affirmative Action Employer. It is our policy to offer employment opportunity to all persons without regard to race, color, age, national origin, religion, sex, gender identity/transgender status, veteran status, disability, genetic information, pregnancy, childbirth or related medical conditions, or any other status protected under applicable federal, state, or local law.

Learn more at
http://www.teamibr.com

This opening is closed and is no longer accepting applications
ApplicantStack powered by Swipeclock