Post Job Free
Sign in

Cyber Security Analyst

Company:
ECS Federal, LLC
Location:
Fort Eisenhower, GA
Posted:
April 18, 2024
Apply

Description:

ECS is seeking a Cyber Security Analyst to work in our Ft Gordon, GA office.

Job Description:

As a leading provider of managed cybersecurity services, ECS provides a highly tailored and customized offering to each customer. Our team is responsible for protecting both our customers and corporate environment at ECS. Our mission is very broad, and our team is agile. We will look toward your unique skills to approach and solve problems in your own way. Whether engineering a system to address a technical hurdle, protecting customers data or consulting on a wide range of security topics. You are empowered to engage and lead across multiple groups.

Our mission is to defend U.S. Army assets and information and to meet Army Cyber Command (ARCYBER) requirements for hardening the endpoint, enabling near-real time visibility, autonomous threat sharing, and protective actions. The capabilities included in our solution are the most advanced endpoint security technologies, analytics, expertise, and process integrations Intel Security offers.

The Cyber Hunt and Threat Analysis team is seeking a motivated individual with strong technical competency that will research and implement detection measures using data from a wide spectrum of sources. The candidate will also perform opportunistic threat hunting and forensic analysis when required during incidents.

Minimum Top Secret clearance is required with SCI eligibility and IAT Level II certification prior to start date.

Compliance with DoD 8140 / 8570 IAT Level II certification prior to start date.

Qualifications:

Minimum 5+ years of comparable experience performing Incident Response, Forensics, Malware Analysis, or Penetration Testing

Must be proficient in at least three of the following disciplines:

Network traffic analysis and host based log analysis

Comprehensive understanding of enterprise Endpoint security products

Static and Dynamic malware analysis

Disk and Memory forensics

Practical knowledge in at least one scripting or development language (e.g. PowerShell or Python).

Responsibilities:

Use Network and Host Based data to drive detection, monitoring, and response capabilities

Create detection analytics based off the MITRE ATT&CK Framework and other security frameworks

Perform unique research on adversarial Tools, Techniques, and Procedures (TTPs)

Provide assistance to the Army DCO teams in response to incidents by analyzing host behavior and IOC information

Perform static and dynamic malware analysis to feed Indicators of Compromise into the Incident Response process

Required Skills:

Active Top Secret Clearance

Strong written and verbal communication skills

Strong understanding of common enterprise technologies

Ability to convey extremely technical concepts to audiences with varying technical understanding

Desired Skills:

Bachelor’s Degree in a computer science related field.

Experience with all of the following McAfee/Trellix, VMWare, Windows, and Red Hat Linux.

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, sex, age, sexual orientation, gender identity or expression, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, status as a crime victim, disability, protected veteran status, or any other characteristic protected by law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

Apply