Sign Up Sign Up Log In Sign Up
This job has expired and you can't apply for it anymore. Start a new search.

CSOC Analyst

This position is CONTINGENT upon funding, an open position, customer approval, completion of a favorable background investigation, and the ability to obtain and maintain a USPS sensitive clearance.

This contingent position is being considered & hired for all non-management levels (G08-G09) based upon selected candidate’s applicable experience.

We are looking for individuals to join the security team of a major nationwide organization, with thousands of sites, to continually improve its complex multi-protocol nationwide network. An analyst with Security Operations Centers (SOC), Cyber Security Operations Centers (CSOC), and Cyber Incident Response Team (CIRT) experience, needed to support the customer team. The ideal candidate for this job will be an experienced information security practitioner who is goal-oriented and strives to exceed expectations.

This position could support any of the following shifts below (based on customer needs/requirements):
Tour 1: 11:30 PM - 8:00 AM
Weekend 1: 7:00 AM - 7:00 PM
Weekend 2: 7:00 PM - 7:00 AM
Evening Shift: 3:30PM - 12:00AM (midnight)

Responsibilities will include:

  • Participates in a team of Security operations engineers investigating alerts, anomalies, errors, intrusions, malware, etc. to identify the responsible, determine remediation, and recommend security improvements
  • Follows precise analytical paths to determine the nature and extent of problems being reported by tools, e-mails, etc
  • Follows strict guidance on reporting requirements
  • Keeps management informed with precise, unvarnished information about security posture and events
  • Promotes standards-based workflow both internally and in coordinating with US-CERT
  • Engages with other internal and external parties to get and share information to improve processes and security posture
  • Supervises and guide team efforts
  • Communicates to CISO leadership
  • Produces design documentation
  • Leads analyzing/investigating reports or anomalies
Required Skills:
  • Must be eligible to obtain a sensitive clearance – Position of Public Trust – and may be required to obtain a higher security clearance
  • 4+ years of relevant work experience for an G08
  • 6+ years of relevant work experience for an G09
  • Knowledge of networking protocols and security implications
  • Knowledge of IP networking and network security including Intrusion Detection
  • Ensuring firewall security standards are met
  • Extensive Windows, Linux, Database, Application, Web server, etc. log analysis
  • Trouble ticket generation and processing experience
  • Extensive experience troubleshooting security reports on Linux, Windows, routers, firewalls, applications, etc.
  • Experience scripting with PowerShell, bash/ksh/sh, Cisco IOS.sh, JunOS sh/csh, Perl, Tcl, Lua
  • Some programming experience with C, C++, C#, Python, HTML, JavaScript, .NET
  • Familiarity with common network vulnerability/penetration testing tools including, but not limited to, Metasploit, vulnerability scanners, Kali Linux, and Nmap.
  • Some experience with system hardening guidance and tools
  • Security documentation experience (DIACAP/RMF)
  • Some Splunk query-development expertise
  • Experience on an Incident Response team performing Tier I/II initial incident triage.
  • Experience guiding junior analysts
  • Experience guiding junior Security operations teams in incident response
  • Strong verbal/written communication and interpersonal skills to effectively communicate findings, escalate critical incidents, and interact with Sec Ops leadership.
  • Must be highly motivated with the ability to self-start, prioritize, multi-task and work in a team setting.

Desired Skills:
  • Splunk experience, developing queries, data models, and dashboards
  • Some digital analysis and forensics experience using Encase, Palantir, I2 Analyst’s
  • Notebook, FTK or similar tools
  • Excellent writing skills
  • Experience in correlation of cyber security events and understand how to leverage security tools in the identification of suspect user behavior on endpoints and networks.
  • Understand correlation events and how to implement risk based analysis in the client's environment.
  • Understanding of program requirements development and gap analysis.

Required Education:
Bachelor of Science Degree with a major in Computer Science/Computer Engineering, Engineering, Science or a related field. Two years of related work experience may be substituted for each year of degree-level education.

Desired Certifications:
DODI 8570.1-M Compliance at IAT Level II;
CISSP, Certified Ethical Hacker (C|EH), SFCP, GCIA, ISSEP, ISSMP, GCIH, GCFA, CSLC, CISM, CCNA


154367

Raytheon is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, age, color, religion, creed, sex, sexual orientation, gender identity, national origin, disability, or protected Veteran status.

Advertisement
Company Name:
Security Clearance:
Public Trust
Location:
Morrisville, North Carolina
Country:
United States
Salary:
Not Specified
Job Number:




Send me email alerts for similar jobs

JOIN US