It Associates Incorporated - Omaha, NE

posted 4 months ago

Full-time - Mid Level
Omaha, NE
Motor Vehicle and Parts Dealers

About the position

As a Professional Services Consultant specializing in Cybersecurity, Network, and STIG, you will play a crucial role in helping clients enhance their security posture against cyber threats. This position is fully onsite at the client location in Omaha, NE, and is a contract role anticipated to last for 8 months. The role requires a TS SET Clearance, which is mandatory for all candidates. In this position, you will work closely with customers to empower them in detecting threats and responding effectively. Your responsibilities will include utilizing your consultative skills and knowledge of the threat landscape to establish and maintain trusted relationships with clients. You will be instrumental in installing, customizing, and operationalizing the NetWitness product, which provides a unified view across various attack surfaces, including Network, Logs/SIEM, Endpoint, and IoT. You will also be responsible for developing custom integrations and parsers, understanding storage concepts, and configuring storage to CentOS hosts. Additionally, you will develop detection content and use cases within the NetWitness product, assess customer gaps in log, packet, and endpoint visibility, and provide actionable recommendations. Your role will extend to supporting pre and post-sale opportunities, demonstrating advanced usage of the NetWitness product suite, and facilitating knowledge transfer to clients and internal staff. Staying abreast of emerging threats and developing creative solutions to mitigate them will be key aspects of your job. Furthermore, you will automate tasks through custom scripting and product features to enhance the efficiency of Security Operations Centers (SOC).

Responsibilities

  • Work with customers to enable their ability to detect threats and respond effectively.
  • Establish and maintain trusted customer relationships using consultative soft skills and knowledge of the threat landscape.
  • Install, customize, and operationalize the NetWitness Product.
  • Develop custom integrations and parsers for the NetWitness product.
  • Understand storage concepts and configure storage to CentOS hosts.
  • Develop detection content and use cases within the NetWitness product.
  • Assess customer gaps in log, packet, and endpoint visibility and provide next step recommendations.
  • Support pre and post-sale opportunities to demonstrate advanced usage of the NetWitness product suite.
  • Perform research and develop techniques to identify and mitigate threats, staying abreast of emerging threats.
  • Automate tasks through custom scripting and product features to increase SOC efficiency.

Requirements

  • Excellent written and verbal communication skills.
  • Strong interpersonal skills and consultative qualities.
  • Ability to lead technical projects in large enterprise environments.
  • Understanding and application of the MITRE ATT&CK framework.
  • Expertise in at least one of the following domains: Network Forensics, Host Based Forensics, Log Analysis.
  • Basic threat intelligence analysis skills.
  • UNIX/Linux expertise, specifically with CentOS.
  • Programming skills in languages such as Python and JavaScript.
  • Familiarity with the STIG process.

Nice-to-haves

  • Experience with Splunk.
  • Experience with the OS hardening process in federal space.

Benefits

  • Travel expenses will be paid for candidates who do not live in the area.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service