National Labor Exchange Veterans Jobs

USNLX Veterans Careers

Job Information

Adapt Forward Cyber Security Analyst Ops Watch in North Charleston, South Carolina

Cyber Security Analyst Ops Watch Incident Response 

North Charleston, SC 

Minimum of a Secret Clearance Required with ability to obtain TS/SCI

Position Description

As a CND Incident Response Analyst you will identify, isolate, investigate, inform, and implement measures to detect and protect data across a wide spectrum of sources and locations. You will validate suspicious events or reports and determine if the event constitutes an incident. You will ensure incidents are properly entered into the appropriate reporting system and determine the severity of the incident.

Position Requirements and Duties

•    Maintains familiarity with CJCSM 6510.01B.

•    Compiles and maintains internal standard operating procedure (SOP) documentation.

•    Ensures associated documentation and capabilities remain compliant with CJCSM 6510.01B and other applicable policy directives.

•    Provides network intrusion detection and monitoring, correlation analysis, incident response and support for the Cybersecurity Service Provider (CSSP) and its subscriber sites.

•    Validates suspicious events or reports and determine if the event constitutes an incident and properly enter associated data into the appropriate reporting systems.

•    Coordinates with JFHQ-DoDIN and supported entities regarding significant incidents to ensure proper analysis is performed and timely and accurate reporting of the incident is completed.

•    Provides 24x7 support for the CSSP’s Incident Response capability during non-core business hours consistent with CSSP requirements as needed.

•    Performs network and host-based digital forensics on Microsoft Windows based systems and other operating systems as necessary to enhance response to, support of, and investigation into significant network incidents.

•    Possesses working knowledge of full packet capture PCAP analysis and accompanying tools (Wireshark, etc.).

•    Explores patterns in network and system activity via log correlation using Splunk and supplemental tools

•    Possesses understanding of IDS/IPS solutions to include signature development and implementation

•    Participates in program reviews, product evaluations, and onsite certification evaluations.

•    Overtime may be required as needed to support incident response actions (Surge)

•    Due to the nature of the work required, operations are conducted 24/7/365 with three primary shifts. Choice of shifts will be made available with the understanding that placement is at the discretion of the CSSP Services Director and/or assigned manager.

Qualifications

•    4+ years experience in Cybersecurity Service Provider (CSSP) environment or similar

•    DoD or DoN Cybersecurity Workforce (CSWF) Certification or compliance (DoDD 8140 or SECNAV M-5239)

Required Skills

•    Knowledge of Incident Response Procedures

•    Knowledge of Packet Analysis

•    Knowledge of IDS/IPS solutions

•    Familiarity with various Host-Based Tools

•    Experience with Log Aggregation Tools

•    Logical thinking and analytical ability

•    Verbal and written communication ability

•    Highly Desired Skills

•    Knowledge of CJCSM 6510.01B

•    Experience with Digital Forensics

•    The ability to solve problems independently

Travel may be required to CONUS and OCONUS sites for incident response and to support other program needs.

Adapt Forward, LLC is a federal government contractor. As directed by Executive Order 14042: Ensuring Adequate COVID Safety Protocols for Federal Contractors, all current and newly hired employees, in the United States, are required to be fully vaccinated, or have an allowable accommodation in place, by January 18, 2022.

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.

  • 401k Retirement Plan with Matching Contribution is immediately available and vested.

  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.

  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.

  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

Powered by JazzHR

DirectEmployers