Endpoint Cybersecurity Analyst
Fort Meade, MD 
Share
Posted 7 days ago
Job Description
Endpoint Cybersecurity Analyst
Job Locations US-MD-Fort Meade
ID 2024-9234 # of Openings 1 Category Cyber Clearance TS/SCI
Overview

JOB DESCRIPTION:

By Lights Endpoint Cybersecurity Analyst is responsible for monitoring and analyzing the security posture of networks, servers, endpoints, and other systems. Activities include detection, mitigation, and response to cyber incidents using a combination of technology solutions and processes and ensuring security issues are addressed quickly on discovery. Responsibilities may include collecting and analyzing intelligence to correlate adversary tactics, techniques, and procedures, investigating computer and information security incidents, conducting computer forensic network and host analysis, intrusion and threat hunting support, performing penetration tests to evaluate system security, maintaining proficiency in operation tools, creating countermeasures, and identifying trends in adversary behaviors and vulnerabilities. Responsible for operational planning in support of training, exercises, operations, and coordination of integrated cyber operations by targeting hostile adversary activities and capabilities.

IMPACT:

Provides technical advice/input that impacts strategic client outputs and business results. Impacts functional strategy by developing new solutions, processes, standards, or operational plans that position our team competitively in the marketplace. Serves as a technical lead on large, complex projects. Mentors and coaches' other technical staff.

COMPLEXITY:

Resolves highly complex and multi-dimensional problems requiring consideration of variables that impact multiple aspects of the project/program. Leads the development of highly innovative products/solutions, achieved through collaboration and dialogue with other experts in the field.

COMMUNICATION:

Requires ability to communicate with senior executive leadership (internally or client) regarding matters of strategic importance to the organization/project. Typically negotiates and compromises to convince internal and external parties to accept concepts, practices, and approaches of the area.

LEADERSHIP & TALENT MANAGEMENT: KNOWLEDGE:

Requires highest knowledge and mastery of highly advanced technologies, scientific principles, theories, and concepts. Viewed as a subject matter expert and within the field by peers within and outside the organization.

Responsibilities
    Supervise the analyzing of identified malicious network activity to determine weaknesses exploited, exploitation methods, effects on system and information.
  • Assess network topology and device configurations identifying critical security concerns and providing security best practice recommendations.
  • Review, correlate, and report on high priority endpoint threats and vulnerabilities to identify similar incidents/events, malicious tradecraft, TTPs of malicious activity, and indicators utilized to impact or target specific networks.
  • Supervise the creation of situational awareness products to provide customer components with detailed information related to vulnerabilities and appropriate mitigation strategies.
  • Develop and Present cyber threat briefings, presentations to ensure situational awareness and current status are conveyed to senior leaders.
  • Coordinate with AOs and participate in meetings to ensure accuracy of scoping, requirements documentation, gap identification, remediation, and compliance requirements.
  • Develop formalized reporting regarding threat and vulnerability activity impacting mission success. (i.e., situational awareness reports/products; operational directives/orders and coordination messages; and quarterly threat analysis reports and metrics.).
  • Develop and maintain the content of a customers indicator database to aid in the detection and mitigation of threat activity.
  • Define, establish, and manage security risk metrics and track effectiveness.
Required Experience/Qualifications
  • BA/S degree and 10+ years of applicable experience or a MA/S degree in a related discipline with 8+ years of applicable combined education and experience. Additional related years of experience is accepted in lieu of a degree.
Preferred Experience/Qualifications
  • Previous tools experience working with endpoint detection and response tools (ESS, Cisco AMP, Cortex XDR, Forti EDR, Sophos, Carbon Black EDR)
  • Technical understanding in some of the following areas: network communication using TCP/IP protocols, basic system administration, basic understanding of malware (malware communication installation, or malware types).
  • Expert knowledge of computer network defense operations (proxy, firewall, IDS/IPS, router/switch, or open-source information collection)
  • Expert knowledge of threat and vulnerability analysis, routing protocols, routing, intrusion detection systems, intrusion protection systems, Domain Name Service, or network traffic analysis.
  • Advanced communications and presentations skills (verbal and written) enabling precise conveyance of information across all CC/S/A/FA with command and proper enunciation of the English language.
  • Zero Trust
  • IAM
  • Understanding of Cybersecurity Domains
Special Requirements/Security Clearance
  • Active DoD TS/SCI clearance and eligible for C/I Polygraph
  • Must hold an active DoD 8570 IAM Level I/II certification.

An Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Experience
10+ years
Required Security Clearance
Top Secret SCI
Email this Job to Yourself or a Friend
Indicates required fields