Create Email Alert

Email Alert for

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Spectrum

    Principal Cybersecurity Engineer - Cyber Threat Intelligence

    Coppell, TX, United States

    This posting has been extended beyond the initial anticipated closing date. Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight t

    Job Source: Spectrum
  • Spectrum

    Principal Cybersecurity Engineer - Cyber Threat Intelligence

    Coppell, TX, United States

    This posting has been extended beyond the initial anticipated closing date. Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight

    Job Source: Spectrum
  • Spectrum

    Principal Cybersecurity Engineer - Cyber Threat Intelligence_

    Coppell

    This posting has been extended beyond the initial anticipated closing date. Company Overview A Principal Cyber Security Engineer for the Information Security Cyber Threat Intelligence team will provide strategic consultation and develop technical solutions to solve complex information security challenges. Profiling threats and providing oversight t

    Job Source: Spectrum
  • STEMBoard

    ICS Cyber Threat Intelligence Analyst

    Arlington, TX, United States

    STEMBoard STEMBoard is an award-winning woman-owned small business specializing in professional advisory services for elite organizations. View company page Currently hiring an Industrial Control System Cyber Threat Intelligence Analyst for its Federal Strategic Cyber program in Arlington, VA. In this role, you will: Integrate multiple intellig

    Job Source: STEMBoard
  • DirectDefense

    Senior Security Analyst - 3rd Shift - Remote

    Dallas

    Job Description Job Description DirectDefense is at the forefront of managed security services, renowned for its elite Security Operations team. Our Security Analysts are not just passive monitors; they are active hunters of malicious activities, providing around-the-clock, actionable remediation guidance. This role places you at the heart of a r

    Job Source: DirectDefense
  • Node.Digital

    Network Based Systems Analyst /Cyber Network Defense Analysts (CNDA)

    Arlington, TX, United States

    Network Based Systems Analyst /Cyber Network Defense Analysts (CNDA) Node.Digital Market leader in Digital Transformation & Automation using Artificial Intelligence and Machine Learning View company page Nerwork Based Systems Analyst / Cyber Network Defense Analysts (CNDA) Location: Arlington, VA Must have an active Top Secret Security Clea

    Job Source: Node.Digital
  • iSoftTek Solutions Inc

    Cybersecurity Portfolio Reporting Analyst

    Fort Worth

    Job Description Job Description Cybersecurity Portfolio Reporting Analyst Location: Fort Worth, TX Mode of Work: Hybrid Interview: Onsite yrs of exp: 5+ Need locals Description: The Cybersecurity Portfolio Reporting Analyst will work as part of the Cybersecurity Portfolio Management team in coordinating, overseeing, and reporting on American’s

    Job Source: iSoftTek Solutions Inc
  • Tech One IT

    Cybersecurity Portfolio Reporting Analyst

    Fort Worth

    Job Description Job Description Description: The Cybersecurity Portfolio Reporting Analyst will work as part of the Cybersecurity Portfolio Management team in coordinating, overseeing, and reporting on American s cybersecurity initiatives. This individual will assist in the planning, monitoring, and reporting of cybersecurity efforts, ensuring co

    Job Source: Tech One IT

CyberSecurity Threat Analyst

Arlington, TX, United States

Development InfoStructure LLC., ( DEVIS) provides exceptional DevSecOps integration in our agile software development and embedded software solutions, combined with comprehensive IT management and consulting services toour federal, state, and local governments. The outcomes of our research and development, products and universe of services will support the international development community, multiple civilian agencies and the nation’s defense and intelligence communities. Our focused research, services and products include complex DevSecOps solutions to support refugee processing across multiple federal agencies, research and development for Signal Intelligence (SIGINT), Command, Control, Communications, Computers and Intelligence (C4I), Data Analytics, and Intelligence, Surveillance and Reconnaissance (ISR) development and sensor capabilities supporting both the aerospace/defense and intelligence communities, as well as complex HHS comprehensive care coding requirements, and integrated management systems for our countries civilian agencies (FAA, FDIC, HOR, etc.).

Our primary mission is to best serve the needs of our clients by solutioning with our stakeholder teams to ensure that the goals and objectives of our customers are proactively solutioned, such that opportunities to invest our time in developing long-term solutions and assets are abundant and move our clients forward efficiently.

At DEVIS, we are enthusiastic about our research, our work and embracing an environment where all are supported in the mission, while maintaining a healthy work-life balance.

Overview

In this technical and hands-on role, you will focus on researching threats posed by cybercriminals to various systems, technologies, operations, and programs. You will analyze and conduct research to determine a cyber criminal’s capabilities, intentions, and attack approaches, including those with multiple phases. You will be responsible for proactively hunting and identifying malicious attacks against the organization's systems and infrastructure by utilizing various security tools such as SPLUNK and Tanium. In addition, you will be responsible for supporting remediation of any discovered threats and providing incident response. You will be collaborating hand in hand with Cloud and Splunk Subject Matter Experts (SMEs) & Engineers in RPC’s Security Operations Team, and when necessary, you will support them with engineering, upgrading, updating, and fine-tuning various security tools.

This role will also include developing and documenting new and innovative threat-hunting processes to increase the security operation center team’s ability to find existing threats that are otherwise going unidentified or unnoticed.

Responsibilities

Solid knowledge of building and designing queries, reports, and dashboards in SPLUNK Enterprise in order to extract log information from various sources and conduct threat hunting and incident response.

Support Cyber Security Operations Team with Engineering Tasks including implementation, upgrade, update and maturing new Security Tool Sets.

Experience in Tanium Modules (Asset, Threat Response, Comply, Protect) to conduct Incident response and threat hunting.

Experienced in creating and fine-tuning notables, alerts, and dashboards in SPLUNK

Utilize EDR, IDS, and other security tools to conduct cyber threat hunts and incident response.

Rapidly respond, escalate, and remediate incidents to minimize risk exposure and ensure system availability; proactively monitor internal and external-facing environments.

Identify attacker tools, tactics, and procedures to develop indicators of compromise. Form and articulate expert opinions based on findings and analysis.

Seek opportunities to automate detection and remediation and reduce response times for incidents.

Provide incident response support and coordination, including investigating security incidents and coordinating with other teams to contain and remediate the incident.

Producing reports, metrics, and briefings that include perspectives on the behavior of adversaries.

Collaborate and support inquiries from cross-functional internal and external stakeholders such as system administrators, compliance, and data engineering teams, to ensure documentation is complete and in compliance with information security policies.

Manage and support the development of security operations playbooks to ensure threat detection, monitoring, response, and forensics activities align with best practices, minimize gaps in detection and response, and provide comprehensive mitigation of threats.

Evaluate third-party products and services to verify they meet security and compliance requirements.

Drive improvements in technical architecture, standards, and processes to meet company objectives and best security practices.

Develops technical solutions to autonomously verify compliance with required technical controls.

Present findings/reports to stakeholders every week

Experience with more than one or more enterprise-scale EDR and SIEM tool

Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways.

Required Skills and Qualifications

MA/MS (or equivalent experience), 5-7 years of experience OR Equivalent combination of education, technical training and certification (CISSP, C|EH, GIAC GREM, GCTI, GCFR, GCFA, Splunk Certified Cybersecurity Defense Analyst, Splunk Enterprise Security Certified Admin) and/or work experiences.

Experience in a cloud environment (console, IAM, security groups, etc.)

Experience in building Splunk Technology Add-ons and configuring field extractions for various data sources

Knowledge of a tier Splunk installation; indexers, forwarders, search heads, clusters

Experience analyzing system, network, and application logs for attack techniques at all stages of the cyber kill chain or MITRE ATTACK Framework

Familiarity with ServiceNow cloud offering

Familiarity with Red Hat Enterprise Linux and Ansible

Clearance Requirements

Must be a U.S. Citizen

Active Secret Clearance

Additional Perks/Benefits

Competitive salary compensation

401k Retirement Contribution Savings Plan

Salary Range : Starting at $100,000

Devis is an AA/EOE/M/F/Disabled/VET Employer committed to providing equal employment opportunity without regard to an individual’s race, color, religion, age, gender, sexual orientation, veteran status, national origin or disability.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Email Alert for CyberSecurity Threat Analyst jobs in Arlington, TX, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.