Incident Response Analyst with OT/ICS/SCADA / Active Top Secret - Security Clearance Required

Peraton
Arlington, Virginia
$112K-$179K a year
Full-time

Responsibilities

Peraton is currently seeking an experienced Incident Response Analyst with OT / ICS / SCADA experience for its' Federal Strategic Cyber program in Arlington, VA.

Location : On-site role in Arlington, VA. Ideal candidate needs to be amenable to travel, approximately 40%.

In this role, you will :

  • Respond to cybersecurity incidents for ICS / OT / IT environments and provide recommendations to affected entities to prevent the reoccurrence of these incidents within a variety of critical infrastructure sectors.
  • Apply specific functional knowledge to resolve cybersecurity incidents and perform proactive threat hunts. Develop or contribute to solutions to a variety of problems of moderate scope and complexity.
  • Be involved with highly technical operations and forensic analysis and serve as consultants, continuously advising client decision makers.
  • Provide industry experience and expertise for one or multiple critical infrastructure sectors / sub-sectors, including but not limited to Water, Power, Critical Manufacturing, and Transportation
  • Follow pre-defined procedures to respond to and escalate incidents.
  • Provide expertise to define procedures for response to customer cyber security incident in the industrial control system environment.
  • Apply traditional incident response and threat hunting tradecraft to industrial control system / critical infrastructure environments-with a deep understanding of the nuance and constraints of industrial environments.
  • Seamlessly work alongside a team of host, network, and cloud forensic analysts to meet the mission requirements for both incident response and threat hunting engagements.
  • Maintain accurate records of incident response activities and findings.
  • Prepare and deliver incident reports to management and stakeholders.
  • Need to be comfortable working in a team environment and collaborating to meet mission goals.
  • Keep current with latest security trends and news to continually improve hunt and incident response operations.
  • Be a Self-starter with strong attention to detail and critical thinking ability.
  • Have a strong customer-service orientation with excellent written and oral communication skills.
  • The ability to self-teach and self-test new tools and methodologies, and to problem-solve independently.
  • There is an onsite requirement for minimum one day (1) week, with up to 3 days depending on situational requirements.
  • Estimated 40% travel.

If you are passionate about safeguarding critical infrastructure and have the expertise to respond to cyber incidents in ICS and SCADA environments, we encourage you to apply for this challenging and rewarding position.

Qualifications

Required :

  • Bachelors degree and 8 years of relevant experince. Masters Degree and 6 years experience. PhD and 3 years experience. 12 years will be considered in lieu of degree.
  • 2 years of Threat Hunting or Digital Forensics & Incident Response (DFIR) experience preferred.
  • 1-2 years of Threat Hunting or DFIR experience directly supporting Critical Infrastructure (CI) / Industrial Control System (ICS) environments.
  • Experience with security site assessments and scoping-including but not limited to the analysis of network security architecture, baseline ports, protocols, and services, and characterize network assets.
  • Scripting in Python, Bash, PowerShell, and / or JavaScript.
  • Experience using a SIEM tool for pattern identification, anomaly detection, and trend analysis.
  • Experience analyzing a variety of industrial control systems network protocols, including but not limited to : ModBus, ENIP / CIP, BACnet, DNP3, etc..
  • Experience with the common open source and commercial tools used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.
  • Experience with collection and detection tools, including OSS / COTS host-based and network-based tools.
  • U.S. citizenship and an Active Top Secret Security Clearance required.
  • Must be able to obtain a TS / SCI for continued employment.
  • Must be able to obtain and maintain a favorably adjudicated DHS background investigation for continued employment.

Desired :

  • Certifications : GISCP and either GFCA or GNFA.
  • Experience on DoD Cyber Protection Teams, a plus.
  • Experience performing digital forensics and analysis on a variety of vendor / OEM equipment-including but not limited to laptop / desktops, PLC's, HMI's, Historians, and related SCADA systems.
  • Experience with SIEM (Splunk) -threat hunting, analytic development, dashboards, and reporting.
  • Familiarity with regulatory standards and frameworks relevant to critical infrastructure (e.g., NIST, IEC 62443).
  • Ability to automate simple / repeatable but critical tasks.

Benefits :

At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees.

From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

Peraton operates at the critical nexus between traditional and nontraditional threats across all domains : land, sea, space, air, and cyberspace.

The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces.

Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.

com to learn how we're keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

30+ days ago
Related jobs
Promoted
V2X
Springfield, Virginia

The Cybersecurity Tools Administrator is responsible for implementing and maintaining the Directorate’s cybersecurity toolsets, such as endpoint security solutions (ESS), malware protection, network detection & response (NDR), and endpoint detection & response (EDR). The Cybersecurity Tools Administ...

Promoted
LMI
McLean, Virginia

Work closely with intelligence analysts and other cross-functional teams to source requirements and implement AI/ML solutions effectively. Collaborate with stakeholders to understand their needs and identify potential AI/ML solutions. Bachelor’s or Master’s degree in Data Science, Computer Science, ...

Promoted
CACI
McLean, Virginia

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, gender identity, age, national origin, disability, status as a protected veteran, or any other protected characteristic. Minimum Clearance Required to Start...

Promoted
LMI
Tysons, Virginia

Active DoD Secret clearance; Top Secret clearance preferred. Collaborate actively within a team of data scientists to rapidly design and deploy machine learning meta models, capturing complex scenarios across an extensive array of weapon system components. Operate proficiently within a Databricks en...

Promoted
MITRE
McLean, Virginia

The Globally Contested Logistics and Supply Chain department (N154) within the Operations in Contested Environment Division (N150), aims to holistically address Logistics and Supply Chain challenges that face our nation, with a focus on the Department of Defense. Secret level security clearancewith ...

Promoted
Amentum
Fort Belvoir, Virginia

Our hiring practices provide equal opportunity for employment without regard to race, religion, color, sex, gender, national origin, age, United States military veteran’s status, ancestry, sexual orientation, marital status, family structure, medical condition including genetic characteristics or in...

Promoted
cFocus Software Incorporated
Springfield, Virginia

This position requires active Secret clearance. Cybersecurity, including AT LEAST four years performing cybersecurity training. Responsible for managing all aspects of training for Enterprise cybersecurity training, as well as for MGMT-HQ Cybersecurity training needs as specified in the task. Focus ...

Zachary Piper Solutions
Arlington, Virginia

Top Secret Security Clearance Required. Key words: Cloud engineer, cloud engineering, engineer, engineered, engineers, cloud, DISA, Cloud broakerage, Cloud brokerage program, cloud solution, cloud application, cloud consultant, consultant, consult, consulting, consulted, consults, host, hosts, hoste...

Oracle
Reston, Virginia

SaaS Cloud Security is looking for seasoned security analysts that possess and maintain a US Government Top Secret SCI w/ Polygraph Security Clearance to join our efforts in reshaping the cloud services landscape across industry verticals and solve difficult problems by designing and building innova...

Latitude
Fort Belvoir, Virginia

Active Secret clearance required. We are seeking a highly skilled and experienced Senior Business Analyst to support our projects with the U. This role requires a proactive and detail-oriented professional who can work effectively in a dynamic, fast-paced environment. ...