Forensics / Malware Senior Analyst

Government Tactical Solutions, LLC
AZ, United States
Full-time

GovTact is currently seeking a Forensics / Malware Senior Analyst (DCO) in Fort Huachuca, AZ. The Senior Threat Analyst is responsible for supporting the defense of Army networks.

This role performs assessments of systems and networks within the network environment or enclave and identifies where those systems / networks deviate from acceptable configurations, enclave policy, or local policy.

This role also measures effectiveness of defense-in-depth architecture against known vulnerabilities.

Essential Job Responsibilities

  • Analyzing the organization’s cyber defense policies and configurations, and evaluating compliance with regulations and organizational directives.
  • Maintaining a deployable cyber defense audit toolkit (e.g., specialized cyber defense software and hardware) to support cyber defense audit missions.
  • Maintaining knowledge of applicable cyber defense policies, regulations, and compliance documents specifically related to cyber defense auditing.
  • Preparing audit reports that identify technical and procedural findings and provide recommended remediation strategies / solutions.
  • Performing technical (evaluation of technology) and nontechnical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.

g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure, and applications).

  • Designing, implementing, and administering network security for UNIX, Windows, Cisco, and Juniper technologies;
  • Performing TCP-IP protocol implementation across designated Army networks;
  • Leading security event monitoring, to include proactive and iterative log and packet analysis and anomaly detection;
  • Performance of advanced incident investigation and timely and professional response;
  • Creation, maintenance, and maturation of Standard Operating Procedures (SOPs) and training documentation for the implementation of appropriate incident responses, including clear and effective web, email, and telephonic communications;
  • Conducting research and maintaining situational awareness of emerging threats and their countermeasures, to include monitoring external CSIRTS / CERTs;
  • Documenting threats and their behavior, and effectively communicating threat mitigation strategies;
  • Developing strong relationships with team members, managers, and government counterparts;
  • Mentoring, coaching, and auditing of the activities of junior analysts;
  • Performing routine event monitoring, trend analysis, and reporting;
  • Exercising multi-tasking skills by managing events in multiple systems, applications, and priorities.

The above duties are normal for this position. The omission of specific statements of duties does not exclude them from being expected of this position if the work is similar, related, or a logical assignment for this position.

Other duties may be required.

Qualifications

Education : MA / MS +10 -OR- BA / BS in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science +12 years of experience managing organizations similar in size, scope, and complexity.

Security Clearance Level : Active SECRET clearance

Required Skills

  • Proven experience and ability to leverage CND analysis toolsets to detect and respond to IT security incidents.
  • The ability to develop and implement standard procedures for incident responses.
  • Expertise in complex information systems and architectures that encompass multiple disparate databases, networks, and communication subsystems.
  • Must meet DoD 8140 DCWF 541 requirements (B.S., CISA, CISM, GCIH, or GSNA)
  • The following certifications :
  • GCFA : GIAC Certified Forensic Analyst
  • An IAT II certification (CCNA-Security, CND, CySA+, GICSP, GSEC, Security+ CE, or SSCP) is required
  • Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth).
  • Knowledge of how traffic flows across the network (e.g., Transmission Control Protocol TCP and Internet Protocol IP , Open System Interconnection Model OSI , Information Technology Infrastructure Library, current version ITIL ).
  • Knowledge of application vulnerabilities.
  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language / Structured Query Language PL / SQL and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code).
  • Knowledge of what constitutes a network attack and a network attack’s relationship to both threats and vulnerabilities.
  • Knowledge of penetration testing principles, tools, and techniques.
  • Skill in conducting vulnerability scans and recognizing vulnerabilities in security systems.
  • Skill in the use of penetration testing tools and techniques.
  • Skill in using network analysis tools to identify vulnerabilities (e.g., fuzzing, nmap, etc.).
  • Skill in conducting application vulnerability assessments.
  • Must be willing to work overtime, after hours, holidays, and weekends, as necessary. This position may require periods of non-traditional working hours, to include consecutive nights and / or weekends.

Preferred Skills

  • First-hand knowledge of the mission and operational requirements of the U.S. Army.
  • A demonstrated understanding of U.S. Army IT operational and technical requirements, and an advanced understanding of U.

S. Army IT applications and network systems.

  • One or more of the following certifications :
  • CCE : Rocheston Certified Cybersecurity Engineer
  • CFR : CyberSec First Responder
  • CySA+ : CompTIA Cybersecurity Analyst plus
  • GCFA : GIAC Certified Forensic Analyst
  • GCFE : GIAC Certified Forensic Examiner
  • PenTest+ : CompTIA Penetration Tester plus
  • ITIL v3 Foundations (or higher) certification, or able to achieve this certification w / in 90 days of contract start or hire date

Equal Employment Opportunity

GovTact and Insperity provide equal employment opportunities to all employees and applicants in all company facilities without regard to race, color, religious creed, sex, national origin, ancestry, citizenship status, pregnancy, childbirth, (or related medical conditions, including, but not limited to lactation), physical disability, mental and / or intellectual disability, age, military status or status as a Vietnam-era or special disabled veteran, marital status, registered domestic partner or civil union status, gender (including sex stereotyping and gender identity or expression), medical condition (including, but not limited to, cancer related or HIV / AIDS related), genetic information, or sexual orientation in accordance with applicable federal, state and local laws.

This applies to all terms and conditions of employment, including, but not limited to, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation and training.

9 hours ago
Related jobs
Promoted
Abel Personnel, Inc
Sierra Vista, Arizona

Forensics / Malware Senior Analyst (DCO) at Abel Personnel. Forensics / Malware Senior Analyst. If you're an experienced cybersecurity professional ready to take on complex challenges in digital forensics and malware analysis, this role is for you. Prepare in-depth technical reports detailing ma...

Promoted
Abel Personnel
Sierra Vista, Arizona

Forensics / Malware Senior Analyst – Abel Personnel. Forensics / Malware Senior Analyst. If you’re an experienced cybersecurity professional ready to tackle complex challenges in digital forensics and malware analysis, this role is for you! Work closely with a high-profile federal client...

Government Tactical Solutions, LLC
AZ, United States

GovTact is currently seeking a Forensics / Malware Senior Analyst (DCO) in Fort Huachuca, AZ. The Senior Threat Analyst is responsible for supporting the defense of Army networks. Mentoring, coaching, and auditing of the activities of junior analysts;. GCFA: GIAC Certified Forensic Analyst. ...

Peraton
Sierra Vista, Arizona

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy.As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated ...

General Dynamics Information Technology
Sierra Vista, Arizona

Forensics / Malware Senior Analyst (DCO). GDIT is currently seeking a Forensics / Malware Senior Analyst (DCO) in Fort Huachuca, AZ. The Senior Threat Analyst is responsible for supporting the defense of Army networks. One or more of the following certifications:CCE: Rocheston Certified Cybersecurit...

SOSi
Sierra Vista, Arizona

The Forensics/Malware Senior Analyst serves as the Forensics / Malware SME reporting to the DCO Branch Manager and is responsible for supporting all activities relating to Forensics/Malware procedures and systems. Forensics/Malware Senior Analyst (DCO). Responsible for providing findings in a techni...

V2X
Sierra Vista, Arizona

The Forensics / Malware Senior Analyst will lead a team that will design, implement, automate, maintain, and optimize measures protecting systems, networks, and information. Draft and review forensic and malware reports, briefings, and white papers. GIAC Certified Forensic Analyst (GCFA) certificati...

Promoted
PMI (Project Management Institute)
Phoenix, Arizona

Leading the Digital Behavior and Voice of Customer Analysts team, setting goals and objectives, and providing guidance and mentorship to ensure the team meets project timelines and delivers high-quality work. Minimum 5+ years of managerial experience. Ability to oversee and execute multiple projects...

Promoted
Iridium Satellite LLC
Chandler, Arizona

Iridium is seeking a Risk Analyst to join our IT Security team. As a IT Security Risk Analyst, you'll be responsible for assisting with the identification, measuring, reporting and dealing with cyber risks both internally within Iridium and externally with partners and suppliers. Apply the methodolo...

Promoted
ACCO Engineered Systems
Phoenix, Arizona

During the life of a project, the Project Manager manages and supervises employees assigned to the project. The Project Manager is expected develop and maintain a client base, manage sales, and manage the field labor for each project. The Project Manager utilizes and coordinates staff from all depar...