Tier 1 Network Operations & Security Center (NOSC) Analyst

at  Mantech

Chandler, AZ 85249, USA -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate02 Jun, 2024Not Specified02 Mar, 2024N/AServicenow,Federal Law,Forensic Analysis,Authorization,Affirmative Action,Veterans,Resumes,Intrusion Detection,Gcih,Computer Science,Operating Systems,Network Devices,Penetration Testing,Wireless Technologies,Ips,Data Recovery,Access,Information SecurityNoNo
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

SECURE OUR NATION, IGNITE YOUR FUTURE

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International, you’ll help protect our national security while working on innovative projects that offer opportunities for advancement.
Currently, ManTech is seeking a motivated, career and customer-oriented Tier 1 Network Operations & Security Center (NOSC) Analyst. There are three possible locations for this role Chandler, AZ; Stennis, MS; Washington, DC.

BASIC QUALIFICATIONS:

  • An IAT III certification
  • A bachelor’s degree in information security, computer science, or related field
  • A minimum of two (2) years of IT technical experience -OR- either a GIAC Certified Incident Handler certification (GCIH) or a Certified Ethical Hacker (CEH)
  • A minimum of six (6) months experience in one or more of the following: computer network penetration testing/techniques; computer evidence seizure, computer forensic analysis, data recovery; computer intrusion analysis/incident response, intrusion detection; computer network surveillance/monitoring; network protocols, network devices, multiple operating systems, and secure architectures.
  • Must be adept at detailed reporting of incidents, threats, and false positives
  • Must show a commitment to continuous learning and staying updated with cybersecurity trends
  • Must be capable of solving technical problems following established procedures and policies

PREFERRED QUALIFICATIONS:

  • Any of the following certifications: DOD 8570 Industry Related Certification for CSSP Analyst, CSSP Infrastructure Support or CSSP Incident Responder
  • Ethical Hacker, Penetration Testing, GIAC Certified Forensic Examiner (GCFE), GIAC Advanced Smartphone Forensics Certification (GASF)
  • Working knowledge of ServiceNow; creating, updating, and closing tickets
  • Understanding of ITIL service delivery concepts
  • Experience working with wireless technologies, Virtual Private Networks (VPN), Intrusion Prevention Systems (IPS), WAN Accelerators and associated technologies.

CLEARANCE REQUIREMENTS:

  • Must be a U.S. citizen
  • Must hold an active Secret clearance
  • Must be eligible for TS/SCI clearance

PHYSICAL REQUIREMENTS:

  • Must be able to remain in a stationary position 50%
  • Constantly operates a computer and other office productivity machinery, such as a calculator, copy machine and computer printer
  • The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.
    For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.
    ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.
    If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech’s Corporate EEO Department at (703) 218-6000. ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech’s utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.
    If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access http://www.mantech.com/careers/Pages/careers.aspx as a result of your disability. To request an accommodation please click careers@mantech.com and provide your name and contact information

Responsibilities:

  • Provide Tier 1 support analyzing network traffic and various log data to determine the threat/impact against the network, recommending appropriate countermeasures, facilitating the tracking, handling, and reporting of all security events and computer incidents.
  • Monitor, detect, scan, record, audit, analyze, report, remedy, coordinate, and track security related events for customer networks/endpoints.
  • Perform junior- to intermediate-level review of massive log files, pivot between data sets, and correlate evidence for incident investigations.
  • Pass triaged alerts to senior-level SOC personnel and assist in identifying malicious actors on customer networks.
  • Provides computer forensic and intrusion support to high technology investigations in the form of computer evidence seizure, computer forensic analysis, data recovery, and network assessments
  • Captures, protects, and retains digital forensic data and information maintaining proper legal chain of custody for legal and law enforcement activities
  • Document analysis, findings, and actions in a case/knowledge management system
  • Support senior-level SOC personnel with the creation and distribution of incident reports to customers and higher headquarters
  • Responsible for working in a 24x7x365 Security Operation Center (SOC) environment
  • Other duties as assigned or required


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Networks

Graduate

Information security computer science or related field

Proficient

1

Chandler, AZ 85249, USA