Tyto Athene - Whitehall, OH

posted 2 months ago

Full-time - Mid Level
Whitehall, OH
11-50 employees
Furniture, Home Furnishings, Electronics, and Appliance Retailers

About the position

Tyto Athene is seeking a Cybersecurity Analyst to join our team in Columbus, Ohio, supporting the GSM-O II Network Assurance initiative. This role is critical in ensuring the integrity and security of cyber systems and networks for the Defense Information Systems Agency's (DISA) global Information Technology enterprise. The Cybersecurity Analyst will be responsible for monitoring systems and networks for unauthorized activities, analyzing logs and network data, and conducting thorough investigations into information systems security violations and incidents. In this position, you will engage in cyber threat intelligence analysis, developing correlation techniques to identify actionable cybersecurity events. You will also participate in incident response efforts, coordinating resources and reporting findings to customers, including trends, responses, and mitigation actions. Your research will focus on network threats, attacks, and methods of exploitation, requiring a deep understanding of cyber threat actor tactics, techniques, and procedures. Additionally, you will assess and implement measures to refine cybersecurity architecture, tool configurations, and detection signatures to protect our customers from potential security breaches. Identifying solutions for automating cybersecurity analysis tasks will also be a key responsibility. This role requires a proactive approach to cybersecurity, ensuring that our systems remain secure against evolving threats.

Responsibilities

  • Monitors systems and networks for unauthorized infiltration, modification, destruction, exfiltration, or disclosure.
  • Analyzes volumes of logs, network data, and output from firewalls, intrusion detection systems, and enterprise anti-virus systems in support of investigations for information systems security violations and incidents.
  • Conducts cyber threat intelligence analysis and develops correlation techniques to correlate actionable cybersecurity events.
  • Participates in the coordination of resources during incident response efforts and reports and tracks incident findings and resolutions to customers.
  • Researches and reports on network threats, attacks, attack vectors, and methods of exploitation.
  • Assesses, plans, and enacts measures to refine cybersecurity architecture, tools configurations, and detection signatures.
  • Identifies and assesses solutions for automating cybersecurity analysis tasks.

Requirements

  • Minimum of two (2) years of relevant experience.
  • Minimum active Secret clearance in DISS; Active Top Secret with SCI access preferred.
  • DoD 8570 Compliant for IAT Level II or above: Possess a CASP+ CE, CCNA Security, CCNP Security, CCSP, CISA, CISSP (or Associate), CND, CySA+, GCED, GCIH, GICSP, GSEC, Security+ CE, or SSCP certification.
  • DoD 8570 Compliant for CSSP Analyst: Obtain a CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, PenTest+, or SCYBER certification within 6 months of start date.
  • Understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth, and common security elements.
  • Understanding of Anti-Virus, HIPS/HBSS, IDS/IPS, Full Packet Capture, Network Forensics, and complex technical reports on analytic findings.
  • Understanding of malware analysis concepts and methods.
  • Understanding of Unix/Linux as well as scripting and programming.

Nice-to-haves

  • Experience with advanced malware analysis techniques.
  • Familiarity with cloud security practices and tools.
  • Knowledge of regulatory compliance frameworks relevant to cybersecurity.

Benefits

  • Competitive salary and performance bonuses.
  • Comprehensive health insurance plans.
  • 401(k) retirement savings plan with company matching contributions.
  • Flexible work schedules and shifts.
  • Opportunities for professional development and certifications.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service