Senior Gap Team Analyst with Security Clearance Information Technology (IT) - Arlington, VA at Geebo

Senior Gap Team Analyst with Security Clearance

About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and alliesPeraton operates at the critical nexus between traditional and nontraditional threats across all domains:
land, sea, space, air, and cyberspaceThe company serves as a valued partner to essential government agencies and supports every branch of the U.Sarmed forcesEach day, our employees do the can't be done by solving the most daunting challenges facing our customersVisit peraton.com to learn how we're keeping people around the world safe and secure.Responsibilities Peraton is seeking a Senior Gap Team Analyst to become part of Peraton's Department of State (DoS) Diplomatic Security Cyber Mission (DSCM) program providing leading cyber and technology security experience to enable innovative, effective and secure business processesYou will be a part of the Cyber Incident Response TeamLocation:
Arlington, VAIn this role, you will:
o Provides Threat and Gap Analysis support to a cabinet level federal agency.o Contribute to a team of information assurance professionals working to improve technical security posture.o Duties include writing reports, briefing event details to leadership, and coordinating remediation with personnel throughout the globe. Analyze Red Cell activities to identify detection gaps. Resolve gaps found through monitoring Red Cell activities. Provides recommendations for better network security.o Create new detection methodologies that highlights suspicious activity. Briefs executive summary and findings to stakeholders to include SrLeadership. Researches and maintains proficiency in tools, techniques, countermeasures, and trends in computer networkvulnerabilities, data hiding and network security and encryption.o Provide support to incident response teams through capability enhancement and reporting.o Mentor Jr and Mid staff members by creating and teaching latest techniques in ethical hacking and vulnerability analysis. Be a self-starter with keen analytical skills, curiosity, agility, and adaptability. Need to work quickly, be willing to work on ad hoc assignments, work independently as needed Strong written and verbal communication skills, andNeed to be a team player.#DSCM Qualifications Required:
o A Bachelor of Science degree in Computer Science, Information Systems, Engineering, Telecommunications, or similar field required and a minimum of 5 years of penetration testing experience is requiredAn additional 4 years of experience may be substituted in lieu of a degree. Must possess a minimum of six (6) years of substantive IT knowledge and demonstrate hands-on expertise and/or training in areas of emerging technologies. Must have hands-on experience and expertise with threat detection, gap analysis, threat hunting methodologies, and understand the capability of hacking tools and how they are used to exploit vulnerabilities and features in enterprise networksPrevious SOC and Red Team experience is a plus. Must have at least ONE of the listed certifications listed:
o CCNA Cyber Opso CCNA-Security CEHo CFRo Cloud+o CySA+o GCIAo GCIH GICSP SCYBERo Security
CEo SSCP Experience analyzing Azure/O365 Logs and their logging platform (eg:
Sentinel, Unified Audit Logs, Log Analytics, AAD Audit Logs, Office Activity Logs, etc)o Have a firm understanding of network and system architecture and analysis.o Knowledge in and with fundamentals of network routing & switching, assessing network device configurations, and operating systems (Windows/ nix)o Possess an advanced knowledge of Splunk with the ability to leverage the more advanced statistical features.o Experience performing incident response using a modern EDR tool.o Be familiar with NIST Standards on cybersecurity and incident handling (800-53, 800-61)o Experience with PCAP analysis(e.gWireshark)o Experience performing forensic analysis on the different Operating systems.o Experience identifying gaps in detection and creation of detection methodologies to address the gaps.o Experience analyzing Network Security logs (e.gSplunk)o Experience with the MITRE ATT&CK frameworko Familiarity with tools like Nessus, Burp, and Metasploit Framework/Pro.o Experience Scripting in languages such as PowerShell, Bash, Python, Perl, or Ruby. U.Scitizenship and an active Secrect security clearnace, with the ability to obtain a final Top Secret security clearance.Target Salary Range $86,000 - $138,000This represents the typical salary range for this position based on experience and other factorsSCA / Union / Intern Rate or Range EEO An Equal Opportunity Employer including Disability/VeteranOur Values Benefits At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us dailyWe're fully committed to the growth of our employeesFrom fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.o Paid Time-Off and Holidays Retirement Life & Disability Insurance Career Development Tuition Assistance and Student Loan Financing Paid Parental Leave Additional Benefits Medical, Dental, & Vision Care Recommended Skills Adaptability Agility Analytical Auditing Bash (Scripting Language) Business Processes Apply to this job. Think you're the perfect candidate? Apply on company site $(document).ready( function() $(#ads-desktop-placeholder).html(
n
n
n Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.