DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

General Dynamics Information Technology Cyber Security Analyst Senior in MacDill AFB, Florida

Req ID: RQ175151

Type of Requisition: Regular

Clearance Level Must Be Able to Obtain: Top Secret/SCI

Job Family: Cyber Security

Skills:

ACAS,Cisco FirePOWER,Cybersecurity,McAfee,Splunk

Experience:

5 + years of related experience

US Citizenship Required:

Yes

Job Description:

Please take this opportunity to join one of GDIT’s fastest long-standing growing programs! US Battlefield Information Collection and Exploitation System eXtended (US BICES-X) is a cutting edge program supporting DoD intelligence information sharing on current and emerging global threats to mission and coalition partners and emerging nations. With an internationally dispersed team supporting each combatant command, the US BICES-X team is in direct support of the war fighter and their missions. We are seeking a creative and driven professional with a passion for solving real world issues on a cross-functional, fast paced team.

Responsibilities :

  • Review Cyber Intelligence and identify how current threats affect US BICES networks.

  • Performs Cybersecurity Detection and Incident Response activities for a large Program; coordinates with government Program staff, USAF, and other government agencies to assist in the creation, dissemination, direction, and auditing of program policy, standards, and operating procedures

  • Review cyber events and document Cybersecurity incidents as directed in SINCE and ServiceNow. Additionally, produce After Action Reports to close Cybersecurity incidents

  • This position will work within Cybersecurity environment monitoring, analyzing, and responding to Cybersecurity events and incidents not limited to; Analysis of Security Ops, SPLUNK, SIEM, IDS/IPS, ACAS, ESS (HBSS), FIREPOWER, and security related activities to secure and harden systems.

  • Work with vendors to ensure the CND Tool suits detect and capture required cyber incidents, to include latest industry threats and zero-days, ETC….

  • Review intelligent reports and provide daily Cyber Assessment on the impact to US BICES networks.

  • Recognize and codify attacker tools, tactics, and procedures (TTPs) in indicators of compromise (IOCs) that can be applied to current and future investigations

  • Utilize network and endpoint defensive tools to identify and analyze potential breaches or threat activity

  • Research and develop methods of tracking and detecting malicious activity within a network

  • Be available for after-hours support when required. Incident response is a vital positions to respond to critical cyber-attacks and our Enterprise is a 24/7 operation.

  • Participate in "hunt missions" using threat intelligence, analysis of anomalous log data and results of brainstorming sessions to detect and eradicate threat actors and protection teams on customer’s networks

  • Continuously improve processes for use across multiple detection sets for more efficient operations

  • Perform malware analysis with CND tools

  • Create, modify, and tune IDS/IDPS Signature Rule Generation (Snort)

  • Create Splunk dashboarding, reports, and alerts with reference to Security detection and Incident Response.

  • Utilize available resources to conduct Cybersecurity activities, and report to senior GDIT and government personnel on overall program security posture.

  • Communicate tactical and strategic threat information to Government leaders, Cybersecurity-Ops and A&A (formerly C&A) Staff to assist them in making cyber risk decisions and to mitigate threats

  • Coordinates with OUSDI, USAF, DISA, and other organizations in support of audits and inspections and provides all necessary documentation as required for Blue Team, Red Team, CPT, BGX Cert, SAVs, ST&Es, and CCRI

  • Communicates alerts to agencies regarding intrusions and compromises to their network infrastructure, applications, and operating systems

  • Assists with implementation of countermeasures or mitigating controls

  • Ensures the integrity and protection of networks, systems, and applications by technical enforcement of organizational security policies, through monitoring of vulnerability scanning devices

  • Work with the Information Assurance Team, Security manager and GOVT ISSM to ensure any Data Spills are handled appropriately. Manage the Data Spill Process, working with external agencies as required to ensure cleanup and mitigation is accomplished within required times as set out by government.

  • Provides guidance and work leadership to less-experienced technical staff members

  • Maintains current knowledge of relevant technology as assigned

  • Participates in special projects as required.

  • Provide Incident Detection through understand malware and how to defend and mitigate infections. Triage malware, extracting relevant host and network-based indicators from malware samples.

Required Qualifications:

  • 5+ years of experience required.

  • Must possess and maintain a TS/SCI clearance.

  • BA/BS degree – may substitute additional years of experience

  • Comprehensive knowledge of data security administration principles, methods, and techniques

  • Must meet DOD 8570.01M requirements for IAT Level II & CSSP-Incident Responder.

  • Requires familiarity with System & Network concepts, user authentication, and use of Cyber Stacks

  • Requires understanding of DHS/DoD policies and procedures, including NIST 800-53, CJCSM 6510.01 and other applicable policies.

Preferred Qualifications:

  • Security Operations Center (SOC) Experience

  • ESS (HBSS) Proficiency.

  • ACAS Proficiency.

  • SPLUNK & SYSLOG data normalization.

  • The ability to work and set priorities on multiple projects/tasks at once and operate in a dynamic, fast-paced team-oriented environment.

  • The work is typically performed in an office environment, which requires normal safety precautions; work may require some physical effort in the handling of light materials, boxes, or equipment.

  • Depending on job assignment, additional specific certifications may be required

The likely salary range for this position is $86,275 - $116,725. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match.To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available.We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

DirectEmployers