Incident Response Analyst with OT/ICS/SCADA / Active Top Secret - Security Clearance Required

Peraton
Arlington, Virginia
$112K-$179K a year
Full-time

Responsibilities

Peraton is currently seeking an experienced Incident Response Analyst with OT / ICS / SCADA experience for its' Federal Strategic Cyber program in Arlington, VA.

Location : On-site role in Arlington, VA. Ideal candidate needs to be amenable to travel, approximately 40%.

In this role, you will :

  • Respond to cybersecurity incidents for ICS / OT / IT environments and provide recommendations to affected entities to prevent the reoccurrence of these incidents within a variety of critical infrastructure sectors.
  • Apply specific functional knowledge to resolve cybersecurity incidents and perform proactive threat hunts. Develop or contribute to solutions to a variety of problems of moderate scope and complexity.
  • Be involved with highly technical operations and forensic analysis and serve as consultants, continuously advising client decision makers.
  • Provide industry experience and expertise for one or multiple critical infrastructure sectors / sub-sectors, including but not limited to Water, Power, Critical Manufacturing, and Transportation
  • Follow pre-defined procedures to respond to and escalate incidents.
  • Provide expertise to define procedures for response to customer cyber security incident in the industrial control system environment.
  • Apply traditional incident response and threat hunting tradecraft to industrial control system / critical infrastructure environments-with a deep understanding of the nuance and constraints of industrial environments.
  • Seamlessly work alongside a team of host, network, and cloud forensic analysts to meet the mission requirements for both incident response and threat hunting engagements.
  • Maintain accurate records of incident response activities and findings.
  • Prepare and deliver incident reports to management and stakeholders.
  • Need to be comfortable working in a team environment and collaborating to meet mission goals.
  • Keep current with latest security trends and news to continually improve hunt and incident response operations.
  • Be a Self-starter with strong attention to detail and critical thinking ability.
  • Have a strong customer-service orientation with excellent written and oral communication skills.
  • The ability to self-teach and self-test new tools and methodologies, and to problem-solve independently.
  • There is an onsite requirement for minimum one day (1) week, with up to 3 days depending on situational requirements.
  • Estimated 40% travel.

If you are passionate about safeguarding critical infrastructure and have the expertise to respond to cyber incidents in ICS and SCADA environments, we encourage you to apply for this challenging and rewarding position.

Qualifications

Required :

  • Bachelors degree and 8 years of relevant experince. Masters Degree and 6 years experience. PhD and 3 years experience. 12 years will be considered in lieu of degree.
  • 2 years of Threat Hunting or Digital Forensics & Incident Response (DFIR) experience preferred.
  • 1-2 years of Threat Hunting or DFIR experience directly supporting Critical Infrastructure (CI) / Industrial Control System (ICS) environments.
  • Experience with security site assessments and scoping-including but not limited to the analysis of network security architecture, baseline ports, protocols, and services, and characterize network assets.
  • Scripting in Python, Bash, PowerShell, and / or JavaScript.
  • Experience using a SIEM tool for pattern identification, anomaly detection, and trend analysis.
  • Experience analyzing a variety of industrial control systems network protocols, including but not limited to : ModBus, ENIP / CIP, BACnet, DNP3, etc..
  • Experience with the common open source and commercial tools used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.
  • Experience with collection and detection tools, including OSS / COTS host-based and network-based tools.
  • U.S. citizenship and an Active Top Secret Security Clearance required.
  • Must be able to obtain a TS / SCI for continued employment.
  • Must be able to obtain and maintain a favorably adjudicated DHS background investigation for continued employment.

Desired :

  • Certifications : GISCP and either GFCA or GNFA.
  • Experience on DoD Cyber Protection Teams, a plus.
  • Experience performing digital forensics and analysis on a variety of vendor / OEM equipment-including but not limited to laptop / desktops, PLC's, HMI's, Historians, and related SCADA systems.
  • Experience with SIEM (Splunk) -threat hunting, analytic development, dashboards, and reporting.
  • Familiarity with regulatory standards and frameworks relevant to critical infrastructure (e.g., NIST, IEC 62443).
  • Ability to automate simple / repeatable but critical tasks.

Benefits :

At Peraton, our benefits are designed to help keep you at your best beyond the work you do with us daily. We're fully committed to the growth of our employees.

From fully comprehensive medical plans to tuition reimbursement, tuition assistance, and fertility treatment, we are there to support you all the way.

LI-ET1

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.

As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies.

Peraton operates at the critical nexus between traditional and nontraditional threats across all domains : land, sea, space, air, and cyberspace.

The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces.

Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.

com to learn how we're keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

10 days ago
Related jobs
Promoted
MITRE
McLean, Virginia

MITRE recruits, employs, trains, compensates, and promotes regardless of age; ancestry; color; family medical or genetic information; gender identity and expression; marital, military, or veteran status; national and ethnic origin; physical or mental disability; political affiliation; pregnancy; rac...

Promoted
Chenega MIOS SBU
Alexandria, Virginia

Top Secret clearance required. As one of the newest Chenega companies, Chenega Defense & Aerospace Solutions (CDAS) was developed with the purpose of providing expert Engineering and Technical Support Services to federal customers. TheData Analystwill analyze a large variety of documents to ensure p...

Promoted
LMI
Alexandria, Virginia

This position requires an active security clearance at the SECRET level. Analyze and assess DoD and other government agency logistics and supply chain policies and procedures against current performance metrics and make recommendations on policy and/or process improvements. LMI is seeking a skilled ...

Promoted
Booz Allen Hamilton
Arlington, Virginia

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Top Secret clearance is required. That’s why we need you, a cybersecurity program analyst with the expertise required to analyze the policies that deter...

Promoted
LMI
McLean, Virginia

LMI is a consultancy dedicated to improving the business of government, drawing from deep expertise in advanced analytics, digital services, logistics, and management advisory services. Work with a project-based team comprised of staff and other contractors. Engage frequently with customers and stak...

Promoted
CACI
Reston, Virginia

Minimum Clearance Required to Start: TS/SCI with Polygraph. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, status as a protected veteran, or any other. If you are a mot...

Promoted
GCI, Inc.
Tysons, Virginia

Collaborate with cross-functional team of software engineers, data scientists, analysts, project managers and other engineers to support a high volume and complex data system. The employees supporting our customers deliver unique, high-value mission solutions while effectively leverage the technolog...

Promoted
LMI
McLean, Virginia

This role works closely with DS Communications graphic designers to identify appropriate imagery to accompany articles; organize photo shoots as needed and review photos; review and compile photo essays as needed in support of weekly DS Communications production on DS initiatives, programs, and offi...

Promoted
Endictus Corp
Arlington, Virginia

Other operational duties as required. The Law Enforcement Analyst shall support the strategic vision of the law enforcement customer and manage the program operational needs and coordination on a day-to-day basis. Support United States Marshals Deputization (USMD), Unique Federal Agency Number (UFAN...

Promoted
ANSER
Fairfax, Virginia

Active DoD Top Secret Clearance with SCI eligibility. In compliance with the Americans with Disabilities Act Amendment Act (ADA), if you have a disability and would like to request an accommodation in order to apply for a position with ANSER, please call 703-416-2000 or e-mail. We recruit, employ, t...