Post Job Free
Sign in

Cyber Anst Sr

Company:
BAE Systems
Location:
West Falls Church, VA, 22042
Posted:
April 26, 2024
Apply

Description:

Requisition Number

101309BR

BAE Systems, Inc. is searching for a Mid to Senior level Endpoint Threat Detection and Response analyst to conduct host-based defensive cyber operations. Such operations include: reviewing detections/alerts, investigating suspicious activity, threat hunting, developing detection content and performing live artifact retrieval on EDR/EPP platforms. In addition, developing deployable forensics tools.

Advertising Title

Endpoint analyst

Job Family

Cyber Security Analysis

Travel Percentage

<10%

Clearance Level – Must be able to obtain for position

None

Shift

1st Shift

Regular or Temporary

Regular

Typical Education and Experience

Typically a Bachelor's Degree and 4 years work experience or equivalent experience

Required Skills and Education

Monitor detections/alerts in EDR/EPP platforms

Investigate and triage detections/alerts in EDR/EPP platforms

Conduct threat hunting operations using various tools

Develop host-based detection content in EDR/EPP platforms

Experience developing deployable forensics tools (for system admins to be able to run to automatically gather artifacts for offline analysis)

Incident Response

Intrusion Analysis

Forensic Analysis

Experience working in a security operations center

Working understanding of the Lockheed Martin Cyber Kill Chain®

College degree is not required

Extensive experience with Windows operating system function, registry, internals, etc.

Experience with and understanding of common malware tactics and how they interact with victim systems.

Experience with coding/scripting in languages such as Python, PowerShell, Unix Shell Scripting.

Experience with any of SentinelOne, CrowdStrike, Carbon Black, FireEye HX, McAfee ePO, etc.

Linux OS familiarity.

Preferred Skills and Education

Experience with both commodity and nation-state malware

Familiar with malware families (e.g. PoisonIvy, Gh0st RAT)

PowerShell Scripting

CrowdStrike Falcon experience

FireEye Endpoint Protection (HX) experience

McAfee Access Protection (ePO/MCAP) experience

Solid experience with Linux OS

Writing of Yara rules to identify malicious files

About BAE Systems, Inc.

BAE Systems, Inc. is the U.S. subsidiary of BAE Systems plc, an international defense, aerospace and security company which delivers a full range of products and services for air, land and naval forces, as well as advanced electronics, security, information technology solutions and customer support services. Improving the future and protecting lives is an ambitious mission, but it’s what we do at BAE Systems. Working here means using your passion and ingenuity where it counts – defending national security with breakthrough technology, superior products, and intelligence solutions. As you develop the latest technology and defend national security, you will continually hone your skills on a team—making a big impact on a global scale. At BAE Systems, you’ll find a rewarding career that truly makes a difference.

Our Commitment to Diversity, Equity, and Inclusion:

At BAE Systems, we work hard every day to nurture an inclusive culture where employees are valued and feel like they belong. We are conscious of the need for all employees to see themselves reflected at every level of the company and know that in order to unlock the full potential of our workforce, everyone must feel confident being their best, most sincere self and be equipped to thrive. We provide impactful professional development experiences to our employees and invest in social impact partnerships to uplift communities and drive purposeful change. Here you will find significant opportunities to do meaningful work in an environment intentionally designed to be one where you will learn, grow and belong.

EEO Career Site

Equal Opportunity Employer. Minorities . females . veterans . individuals with disabilities . sexual orientation . gender identity . gender expression

Department

IT_CYBGSOC_Cyber GSOC

Company

123_BAE Systems Shared Svcs Inc

Posting Requirements

Internal/External

Job Category

Engineering & Technology

Recruiter

Marty Palmeri

U.S. Person Required

Yes

Business Area

ESS IT

Salary Max Point

156860

Salary Min Point

92290

Union Job

None

Apply