National Labor Exchange Veterans Jobs

USNLX Veterans Careers

Job Information

Adapt Forward Fusion Detection Specialist in North Charleston, South Carolina

Threat Detection Specialist

Charleston, SC

Minimum Secret Clearance required with upgrade to TS-SCI 

As a Threat Detection Specialist, you will be responsible for the creation, development, and the evolution of detection logic. You will work closely with the SOC floor to help improve the performance and efficacy of detection logic. You will be researching TTPs and the threat landscape and translating that research into high quality custom detections.

Position Responsibilities and Duties:

•    Use Network and Host Based data to drive detection, monitoring, and response capabilities

•    Create detection analytics based off the MITRE ATT&CK Framework and other security frameworks

•    Perform unique research on adversarial Tools, Techniques, and Procedures (TTPs)

•    Overtime may be required as needed to support incident response actions (Surge)

•    Up to 15% Travel may be required

Qualifications:

•    US Citizen

•    At least 3 years of experience performing Incident Response, Forensics, Malware Analysis, or Penetration Testing

•    At least 3 years of experience performing analysis or threat hunting with Windows Event logs, Sysmon, and/or Linux logs

•    At least 3 years of experience using a Log Aggregator

Preferred Qualifications:

•    At least 3 years of experience with performing analysis, threat hunting, or building detection in Splunk

•    At least 3 years of experience threat hunting or performing Incident Response in an EDR

•    Strong written and verbal communication skills

•    Strong understanding of network level protocols

•    Low level Operating System understanding (Windows/Linux internals)

•    Ability to perform basic static Malware Analysis

Required Certifications:

•    DoD 8570 and CNDSP IR compliant certifications 

Travel may be required to CONUS and OCONUS locations for incident response and other program needs. 

 

Company Overview

Adapt Forward is a cybersecurity solutions provider for some of the nation’s most valuable information systems. Leveraging advanced threat assessment technology and experience in building high-level information security infrastructure, we develop adaptive solutions uniquely tailored to our customers’ business objectives to protect sensitive data against sophisticated threats in an increasingly complex security environment.

Summary of Benefits

  • Comprehensive Physical Wellness Package, including Medical, Dental, Vision Care, plus Flexible Spending Accounts for health- and dependent-care are included in our standard benefits plan.

  • 401k Retirement Plan with Matching Contribution is immediately available and vested.

  • Annual Training Budget to be used for conference attendance, school enrollment, certification programs, and associated travel expenses.

  • Eleven Federal Holidays, plus three weeks of PTO/vacation/sick leave that accrues at a rate of ten hours per month.

  • Employee Assistance Program: Counseling/legal assistance and other employee well-being programs are also offered.

Equal Opportunity Employment

Adapt Forward is an equal opportunity employer that values diversity in the workplace and does not discriminate or allow discrimination on the basis of race, religion, age, gender, sexuality, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. Adapt Forward promotes affirmative action for minorities, women, disabled persons, and veterans.

Powered by JazzHR

DirectEmployers