Shire Jobs

Mobile Shire Logo

Job Information

ITC Defense Cybersecurity Analyst - Advanced in Huntsville, Alabama

Location: Huntsville, AL

Position: Cybersecurity Analyst Advanced (contingent upon contract award)

Overview:

ITC Defense is looking for a Cybersecurity Analyst Advanced to support the Missile Defense Agency Information Technology & Cybersecurity Management Program. Candidate must be self-motivated, able to work with little to no supervision, and capable of briefing status reports to the Leadership Team as well as preparing the reports that are to be presented. The candidate must also have a good understanding of the technologies of the systems assigned.

Responsibilities:

  • Capable of leading and executing MDA Computer Network Defense (CND) Analysis tasks.

  • Works on a specific number of CND systems but analyzes events within the network or enclave environment.  

  • Significant knowledge of particular CND tools, tactics, techniques, and procedures which support their analysis of event information.

  • Receive and analyze network alerts from various sources within the NE or enclave and determine possible causes of such alerts.

  • Coordinate with enclave CND staff to validate network alerts.

  • Perform analysis of log files from a variety of sources within the NE or enclave, to include individual host logs, network traffic logs, firewall logs, and intrusion detection system logs.

  • Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources.

  • Monitor external data sources (e.g. CND vendor sites, Computer Emergency Response Teams, SANS, Security Focus) to maintain currency of CND threat condition and determine which security issues may have an impact on the NE or enclave.

  • Assist in the construction of signatures which can be implemented on CND network tools in response to new or observed threats within the NE or enclave.

  • Perform event correlation using information gathered from a variety of sources within the NE or enclave to gain situational awareness and determine the effectiveness of an observed attack.

  • Notify CND managers, CND incident responders, and other CND-SP team members of suspected CND incidents and articulate the event’s history, status, and potential impact for further action.

  • Other duties as assigned.

    Minimum Qualifications:

  • 13 years of IT experience, with 5 years of dedicated CND analysis technology experience.

  • TS/SCI clearance required.

  • Mastery of IAT Level I and IAT Level II CE and/or NE knowledge and skills with applicable certifications:

  • IAT II IA Baseline Certification

  • CASP+ CE

  • CCNP Security

  • CISA

  • CISSP (or Associate)

  • GCED

  • GCIH

  • Position requirements include appropriate tool/device Computing Environment (CE) and Operating System:

  • The minimum set of CE/OS certificates are:

  • OS Certificates: Windows

  • CE Certificates: ArcSight, HBSS, and ACAS: plus 2 of the 4 – Palo Alto Firewall Log Analysis, Cisco, Router Log Analysis, VMWare Virtualization and Cloud Computing Log Analysis, and/or FireEye

    Preferred Qualifications:

  • Prior experience working with the Department of Defense (Agency or Military).

  • Bachelor’s Degree or higher.

    Why work at ITC Defense:

  • Employer Supplemented Health Insurance

  • Employer Paid Dental and Vision Insurance

  • Employer Paid Life and AD&D Insurance

  • 3% Biweekly 401(k) Contribution

  • Paid Time Off

  • Tuition and Certification Reimbursement

  • Competitive Salaries with Performance Incentives

  • A positive working environment with supportive teammates and leadership

    ITC Defense Corp. is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or protected veteran status. U.S. Citizenship is required for most positions. This job description is not designed to cover or contain a comprehensive listing of activities, duties or responsibilities that are required of the employee. Duties, responsibilities and activities may change, or new ones may be assigned at any time with or without notice. Employment with ITC is at-will. For further information on our equal opportunity protections as part of the employment process, please see http://www.dol.gov/ofccp/regs/compliance/posters/pdf/eeopost.pdf and http://www.dol.gov/ofccp/regs/compliance/posters/pdf/OFCCP_EEO_Supplement_Final_JRF_QA_508c.pdf

    ACCESSIBILITY- Candidates must be able to perform the essential functions of the position satisfactorily and that, if requested, reasonable accommodation may be made to enable employees with disabilities to perform the essential functions of their job, absent undue hardship. If you are a qualified individual with a disability or a disabled veteran, you have the right to request a reasonable accommodation for purposes of participating in the application/selection process with ITC. Please refer to our website www.itcdefense.com/careers for further information on all our EEO/VEVRAA policies.

    Thank you for your interest in ITC Defense!

Powered by JazzHR

DirectEmployers