Security Analyst Information Technology (IT) - Blacksburg, VA at Geebo

Security Analyst

Description 1901 Group (A Leidos Company) has an exciting Security Analyst position located in Blacksburg, VA working with an elite team of IT professionals to maintain an optimal secure cloud architecture and environment for critical systems and workloads.
If you thrive on investigations and working with various types of systems, users, and administrators, this is the position for you.
As the Security Analyst, you will investigate alerts of interest, identifying the impact of potential security events, and work to resolve the issue.
You will get experience working with multiple technologies in various environments to keep you engaged and your experience fresh.
If you want to have the desire to directly impact the security program in a positive way, we invite you to apply for the Security Analyst position! PRIMARY
Responsibilities:
o Work with a team of highly motivated engineers in designing, building, and deploying security capabilities for protecting cloud-based systems, networks, and information stores.
o Using security tools, perform monitoring and analysis of security events of interest to detect security risks and threats on the customer's network.
o Create and maintain incidents; support recovery activities; and incident analysis tasks, including examining all available information and supporting evidence or artifacts related to an incident or event.
o Support documentation associated with the system to include, but not limited to access control, authentication, secure communication, and vulnerability status.
o Work closely with other teams to drive the overall vulnerability management process.
o Support the identification, creation and refinement of the team's security processes and procedures.
o Improve upon customer's detection and response capabilities.
Provide tuning and filtering recommendations to engineering team.
o Support requests for data by the customer and/or other teams and present findings to management.
o Mentor and train other information security operations analysts o Stay abreast of current threats and vulnerabilities, particularly those that may directly impact the customer.
BASIC
Qualifications:
o Bachelor's degree and 5 years of experience as a Security Analyst, additional years of experience will be acceptable in lieu of a degree.
o Currently possess at least one of the following certifications:
DoD 8570 IAT Level II baseline certification (CCNA Security, CySA+, GICSP, GSEC, Security
CE, CND, SSCP)o Knowledge in planning, directing, and managing security operations and incident management in a DoD environment with a thorough understanding of DoD policies, processes, and practices.
o High degree of competency with vulnerability scanning and system auditing against secure benchmarks.
o Strong communication skills both written and verbal.
o Critical thinker and able to communicate with stakeholders, engineers, administrators, and other security analysts.
o Understanding of Microsoft Azure or Amazon AWS cloud technologies and security services provided within the respective offering.
o Collect and analyze event information (including intrusion detection system alerts, firewall and network traffic logs, host system logs, and other predictive or responsive threat metrics) and perform threat/ target analysis.
o Knowledge of diverse operating systems, networking protocols, systems administration, and security technologies.
o Knowledge of security auditing activities and supporting security control processes/responses and implementation of secure frameworks such as NIST 800-53/FISMA, FedRAMP.
CSF, and others as needed.
o US Citizenship required.
Preferred
Qualifications:
o Experience with Microsoft Defender for Office 365o Experience with responding to security alerts generated from a SIEM or security solutiono Experience with ITIL processes and/or ITIL Foundation V3/4 certification.
o Proven able to credibly coordinate between technical teams and business stakeholders.
o Willing to perform shift work.
o Experience within common enterprise cloud architecture and offerings.
o Experience in programming and/or scripting desiredo Knowledge of configuration management tools such as Terraform, Ansible, Puppet, or Chefo Experience working with the NIST Risk Management Framework (RMF), Department of Defense DFARS, US Federal FAR/ITAR and CMMC regulatory requirements.
o Deep knowledge of Windows endpoint internalso Linux systems administration experience.
o Experience with common Customer Service Management (CSM) tools such as ServiceNow, Remedy, SalesForce, or others.
Pay Range:
Pay Range $63,050.
00 - $113,975.
00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary.
Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.
Recommended Skills Access Controls Ansible Architecture Auditing Cloud Technologies Computer Networks Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.