Cybersecurity Threat Analyst 1, Off Hours

at ECS Federal, LLC
Published January 10, 2019
Location Fairfax, VA
Category Default  
Job Type Full-time  

Description

ECS is seeking a Cybersecurity Threat Analyst 1, Off Hours to work in our Fairfax, VA office.

Job Description:

​As a leading provider of managed cybersecurity services, ECS provides a highly tailored and customized offering to each customer. Our team is responsible for protecting both our customers and corporate environment at ECS. Our mission is very broad and our team is agile. We will look toward your unique skills to approach and solve problems in your own way, whether engineering a system to address a technical hurdle, protecting customers data or consulting on a wide range of security topics. You are empowered to engage and lead across multiple groups, and must have the self-sufficiency and focus to work well without constant oversight.

The role of a Cybersecurity Analyst will primarily support the commercial cybersecurity program during non-core business hours. There is potential to move to other shifts with experience and as the team expands. This position investigates threats targeting our internal networks and commercial customers.

Responsibilities:

  • Evaluate new methodologies to support investigating cyber security incidents and provide reviews and recommendations.
  • Drive the hunting of threats within the internal network and customers.
  • Support investigation and contribution to large and small scale cyber breaches.
  • Develop new capabilities to enhance the analysis of data supporting cyber security
  • Understand current cyber exploits, attack methodology, and detection techniques using a wide variety of security products including COTS and open source.
  • Experience with cyber threat intelligence sources.
  • Analyze intelligence from both internal threat intelligence data as well as leverage external sources.
  • Experience with intrusion detection software, Bro, Suricata, Snort and commercial capabilities.
  • Experience tracking and identifying threat actors.
  • Utilize the SIEM (McAfee Security Enterprise Security Manager) to correlate events and identify indicators of threat activity.
  • Perform endpoint detection and response
  • Conduct analysis of multiple data sources to identify indicators of compromise.
  • Ability to communicate cyber events to internal and external stakeholders.
  • Willingness to evaluate new analytical techniques and capabilities to determine how they can integrate into a managed security offering.

Required Skills:

  • 1+ years of related experience in cybersecurity or computer network defense
  • The ability to learn quickly and an understanding of technical systems

Desired Skills:

  • Tangible experience combatting crimeware or APT is a distinguishing factor
  • Prior experience with McAfee Security Enterprise Security Manager desirable.
  • Ability to support ad hoc python script is not required, but highly desired if candidate has the capability.
  • illingness to travel up to 25%.
  • Undergraduate degree in computer science, engineering, information science or a related technical discipline desired
  • Demonstrated relevant experience as a key member of a threat intel, incident response, malware analysis, or similar role.

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 2300+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.