(Cyber) Incident Management Analyst - Hybrid

at  Raytheon

Arlington, VA 22201, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate07 Sep, 2024USD 77000 Annual07 Jun, 20242 year(s) or aboveEscalation,Regulations,Color,Gcih,Operations Management,Nist,Credentials,Injections,Teamwork,Consideration,Data Operations,It,Reporting,Scanning,System Administration,Replay,Collaboration,Active Ts/Sci Clearance,Intelligence,Access,Incident Response,CisspNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

REQUIRED SKILLS:

  • U.S. Citizenship
  • Must have an active TS/SCI clearance
  • Must be able to obtain DHS Suitability
  • 5+ years of directly relevant experience in cyber incident management or cybersecurity operations
  • Knowledge of incident response and handling methodologies
  • Having close familiarity with NIST 800-62 (latest revision), and FISMA standards as they pertain to reporting incidents.
  • Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident
  • Knowledge of general attack stages (e.g., foot printing and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.)
  • Skill in recognizing and categorizing types of vulnerabilities and associated attacks
  • Knowledge of basic system administration and operating system hardening techniques
  • Knowledge of Computer Network Defense policies, procedures, and regulations
  • Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored])

  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code)

  • Must be able to work collaboratively across physical locations

DESIRED SKILLS:

  • Knowledge of basic system administration and operating system hardening techniques
  • Knowledge of Computer Network Defense policies, procedures, and regulations
  • Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored])
  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code)

REQUIRED EDUCATION:

BS Operations Management, Cybersecurity or related degree. Two years of related work experience may be substituted for each year of degree level education.

Responsibilities:

POSITION ROLE TYPE:

Hybrid
You have been redirected to RTX’s career page as we have recently transitioned from RTX to become a standalone company, which provides us with greater autonomy and opportunities for growth. As a prospective employee of Nightwing, you’ll have the chance to contribute to our continued success and shape the future of our cybersecurity, intelligence, and services offerings.
Nightwing CIS Business Unit provides technically advanced full-spectrum cyber, data operations, systems integration and intelligence mission support services to meet our customers’ most demanding challenges. Our capabilities include cyber space operations, cyber defense and resiliency, vulnerability research, ubiquitous technical surveillance, data intelligence, lifecycle mission enablement, and software modernization. CIS brings disruptive technologies, agility, and competitive offerings to customers in the intelligence community, defense, civil, and commercial markets
The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. Raytheon, as a prime contractor to DHS, performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. Raytheon provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities.
CIS is seeking a Senior Cyber Threat Analyst to support this critical customer mission.

RESPONSIBILITIES:

  • Correlating incident data to identify specific trends in reported incidents
  • Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.)
  • Performing Computer Network Defense incident triage to include determining scope, urgency, and potential impact
  • Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterprise
  • Applying knowledge of the tactics, techniques, and procedures of various criminal, insider, hacktivist, and nation state threat actors to identify and validate threats
  • Applying cybersecurity concepts to the detection and defense of intrusions into small, and large-scale IT networks, and conduct cursory analysis of log data
  • Monitoring external data sources (e.g., Computer Network Defense vendor sites, Computer Emergency Response Teams [CERTs], SANS, Security Focus) to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise
  • Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident,
  • Receiving and analyzing network alerts from various sources within the enterprise and determine possible causes of such alerts
  • Tracking and documenting Computer Network Defense (CND) incidents from initial detection through final resolution, and work with other components within the organization to obtain and coordinate information pertaining to ongoing incidents


REQUIREMENT SUMMARY

Min:2.0Max:7.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

BSc

Management, Operations

Proficient

1

Arlington, VA 22201, USA