Tyto Athene - Whitehall, OH

posted 7 days ago

Full-time
Whitehall, OH
Furniture, Home Furnishings, Electronics, and Appliance Retailers

About the position

The Cybersecurity Analyst position at Tyto Athene involves supporting the integrity and security of cyber systems and networks for the Defense Information Systems Agency (DISA). The role focuses on monitoring systems for unauthorized activities, analyzing network data, conducting cyber threat intelligence analysis, and implementing measures to protect against security breaches. The analyst will also be involved in incident response efforts and will work with various cybersecurity tools and techniques to enhance the security posture of the organization.

Responsibilities

  • Monitors systems and networks for unauthorized infiltration, modification, destruction, exfiltration, or disclosure.
  • Analyzes volumes of logs, network data, and output from firewalls, intrusion detection systems, and enterprise anti-virus systems in support of investigations for information systems security violations and incidents.
  • Conducts cyber threat intelligence analysis and develops correlation techniques for actionable cybersecurity events.
  • Participates in the coordination of resources during incident response efforts and reports on incident findings and resolutions.
  • Researches and reports on network threats, attacks, attack vectors, and methods of exploitation.
  • Assesses, plans, and enacts measures to refine cybersecurity architecture and tools configurations.
  • Identifies and assesses solutions for automating cybersecurity analysis tasks.

Requirements

  • Minimum of two (2) years of relevant experience.
  • Minimum active Secret clearance in DISS; Active Top Secret with SCI access preferred.
  • DoD 8570 Compliant for IAT Level II or above: Possess a CASP+ CE, CCNA Security, CCNP Security, CCSP, CISA, CISSP (or Associate), CND, CySA+, GCED, GCIH, GICSP, GSEC, Security+ CE, or SSCP certification.
  • DoD 8570 Compliant for CSSP Analyst: Obtain a CCNA Cyber Ops, CCNA-Security, CEH, CFR, Cloud+, CySA+, GCIA, GCIH, GICSP, PenTest+, or SCYBER certification within 6 months of start date.
  • Understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth, and common security elements.
  • Understanding of Anti-Virus, HIPS/HBSS, IDS/IPS, Full Packet Capture, Network Forensics, and complex technical reports on analytic findings.
  • Understanding of malware analysis concepts and methods.
  • Understanding of Unix/Linux as well as scripting and programming.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service