Spaark - Augusta, GA

posted 26 days ago

Full-time - Mid Level
Augusta, GA
Professional, Scientific, and Technical Services

About the position

The Cyber Security Analyst will serve as the primary point of contact for the Commercial Solutions for Classified (CSfC) solution, supporting a global user base from Fort Gordon, GA. This role involves engineering and implementing computer network defense solutions, collaborating with a team of experts to ensure cybersecurity compliance and effective protection of a multi-enclave environment. The analyst will engage with military, civilian, and intelligence agencies to monitor and address cyber threats, providing predictive warnings and recommendations to enhance network defense operations.

Responsibilities

  • Monitors and analyzes operational, intelligence, and historical incident information for reporting and recommendation purposes.
  • Monitors and queries SIEM solution(s) for anomalous activity and exports data relevant to protecting the systems and the mission.
  • Provides rapid correlation, analysis, and dissemination of information and intelligence, relaying indications and warnings of potential attacks to government leadership.
  • Fuses, correlates, and analyzes information to provide warnings of possible attacks or compromises to the DOD GIG or enclaves.
  • Conducts vulnerability scans of IT assets as requested or directed by the Cybersecurity Manager.
  • Applies knowledge of monitoring, analyzing, detecting, and responding to cyber events and incidents within information systems and networks.
  • Advises on integrated, dynamic cyber defense and leverages cybersecurity solutions for operational services, including intrusion detection and incident response actions.
  • Assesses IT assets for cybersecurity compliance according to DISA STIGs requirements.
  • Develops POA&Ms to track overdue vulnerabilities or STIG deviations.
  • Reviews and investigates security alerts and incidents from Microsoft 365 Defender.
  • Utilizes eMASS to maintain and update POA&M status and reviews device compliance from HBSS.
  • Collaborates with NEC Operations team members to remediate or mitigate security vulnerabilities.
  • Reviews the latest cybersecurity intelligence information and provides recommendations to improve the cybersecurity posture.
  • Performs other cybersecurity tasks as required by OSC and the Government contracting office.

Requirements

  • Ability to obtain and maintain a Top-Secret security clearance.
  • BA/BS degree in IT, Cybersecurity, or related field (or 5+ years of experience in IT).
  • Minimum of five (5) years of experience in computer system or DoD Security experience.
  • 2+ years' experience performing vulnerability scans using Tenable SecurityCenter (Tenable.sc) or ACAS.
  • Prior experience as a Cyber Security Analyst in DoD or Federal government.
  • Experience analyzing log files, firewall logs, and IDS Logs to identify possible threats to network security.
  • If not 8570 certified at contract start, must be within six months.
  • Experience in Host Based Security Systems (HBSS), ACAS vulnerability scanning software, and SIEM analysis and administration.
  • Must be DoD 8570 certified IAT Level II or higher.
  • Proficient in Microsoft Word, Excel, PowerPoint, and SharePoint.
  • Must have and maintain Secret Security Clearance.

Nice-to-haves

  • Bachelor's degree (preferably in Information Technology, Information Management, or Cyber Security).
  • ACAS certification obtained within the last three (3) years.
  • HBSS Administrator certification obtained within the last three (3) years.
  • Any one or more of the following CSSP Analyst Certifications (e.g., CEH, GCIH, GCIA, etc.).
  • Formal experience with various traditional Intel Analytic Methodologies in a DOD environment.
  • Excel data analytics and visualization as applied to log analysis relevant to Cyber Intelligence.
  • CISSP-ISSAP, CCNP Security, GPEN, GCIH, or OSCP, BOSIC 301/302 Certified, OSINT 401 Certified.
  • Experience with Linux Operating Systems.
  • Experience with Bash Scripting.
  • Hands-on experience with using Wireshark for traffic and threat analytics at the packet level.
  • Familiarity with Cisco Fire Power IDS & FTD alerting and rule creation.

Benefits

  • Health insurance coverage
  • 401k retirement savings plan
  • Paid holidays
  • Flexible scheduling
  • Professional development opportunities
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service