Job Details

ID #52342714
Estado Hawaii
Ciudad Pearlcity
Full-time
Salario USD TBD TBD
Fuente TEKsystems
Showed 2024-08-19
Fecha 2024-08-20
Fecha tope 2024-10-19
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Cyber Security Incident Response Analyst

Hawaii, Pearlcity, 96782 Pearlcity USA
Aplica ya

Description:TEKSystems is seeking a Cyber Security Incident Response Analyst to support a cleared position in the DoD. This position requires a Secret (will be upgraded to Top Secret) or Top Secret level security clearance. In this role, you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. You will validate suspicious events or reports and determine if the event constitutes an incident. You will ensure incidents are properly entered into the appropriate reporting system and determine the severity of the incident. Position Requirements and Duties: Maintains familiarity with CJCSM 6510.01B. Compiles and maintains internal standard operating procedure (SOP) documentation. Ensures associated documentation and capabilities remain compliant with CJCSM 6510.01B and other applicable policy directives. Provides network intrusion detection and monitoring, correlation analysis, incident response and support for the Cybersecurity Service Provider (CSSP) and its subscriber sites. Validates suspicious events or reports and determine if the event constitutes an incident and properly enter associated data into the appropriate reporting systems. Coordinates with JFHQ-DoDIN and supported entities regarding significant incidents to ensure proper analysis is performed and timely and accurate reporting of the incident is completed. Provides 24x7 support for the CSSP’s Incident Response capability during non-core business hours consistent with CSSP requirements as needed. Performs network and host-based digital forensics on Microsoft Windows based systems and other operating systems as necessary to enhance response to, support of, and investigation into significant network incidents. Possesses working knowledge of full packet capture PCAP analysis and accompanying tools (Wireshark, etc.). Explores patterns in network and system activity via log correlation using Splunk and supplemental tools Possesses understanding of IDS/IPS solutions to include signature development and implementation Participates in program reviews, product evaluations, and onsite certification evaluations. -Up to 15% Travel may be required

Overtime may be required as needed to support incident response actions (Surge)

Due to the nature of the work required, operations are conducted 24/7/365 with three primary shifts. Choice of shifts will be made available with the understanding that placement is at the discretion of the CSSP Services Director and/or assigned manager.

Qualifications:4+ years experience in Cybersecurity Service Provider (CSSP) environment or similar experience Additional Skills & Qualifications:Must be IAT II and CND IR compliant. IAT II Certs and Above: CCNA Security, CySA+ , GICSP, GSEC, Security+ CE, CND, SSCP, CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP CSSP Certs: CEH, CFR, CCNA Cyber Ops, CCNA-Security, CySA+ , GCIA, GCIH, GICSP, Cloud+, SCYBER, PenTest+, SSCP, CHFI, CFR, CND, CCNA-Security, GCFA, CISA, GSNA,, CISM, CISSP, CCISO Eligibility requirements apply to some benefits and may depend on your job classification and length of employment. Benefits are subject to change and may be subject to specific elections, plan, or program terms.  If eligible, the benefits available for this temporary role may include the following:

Medical, dental & vision

Critical Illness, Accident, and Hospital

401(k) Retirement Plan – Pre-tax and Roth post-tax contributions available

Life Insurance (Voluntary Life & AD&D for the employee and dependents)

Short and long-term disability

Health Spending Account (HSA)

Transportation benefits

Employee Assistance Program

Time Off/Leave (PTO, Vacation or Sick Leave)

About TEKsystems:

We're partners in transformation. We help clients activate ideas and solutions to take advantage of a new world of opportunity. We are a team of 80,000 strong, working with over 6,000 clients, including 80% of the Fortune 500, across North America, Europe and Asia. As an industry leader in Full-Stack Technology Services, Talent Services, and real-world application, we work with progressive leaders to drive change. That's the power of true partnership. TEKsystems is an Allegis Group company. The company is an equal opportunity employer and will consider all applications without regards to race, sex, age, color, religion, national origin, veteran status, disability, sexual orientation, gender identity, genetic information or any characteristic protected by law.

Aplica ya Suscribir Reportar trabajo

Puestos de trabajo relacionados