Junior Threat Detection Analyst

  • Posted 16 days ago | Updated 16 days ago

Overview

Remote
$40 - $45
Contract - W2
Contract - 5 Year(s)

Skills

Threat Analysis
Threat detection
threat intelligence
digital forensics
Federal environment
incident response
security vulnerabilities

Job Details

Jr. Threat Detection Analyst
Role Description:
Threat intelligence analysts leverage threat intelligence to identify, comprehend, and decipher emerging threats. They closely monitor the indicators of compromise (IOC) and take remedial action in case of a breach.
Specific job duties include:

  • Requires knowledge and experience in own discipline/department
  • Builds or possess knowledge of the company processes and customers
  • Manages own workload and routinely provides informal guidance to colleagues with less experience
  • Solves a range of straightforward and complex problems
  • Analyzes possible solutions using standard procedures and experience
  • Receives a minimum level of guidance and direction
  • Support Information Security Leadership regarding all aspects of the information security enterprise-wide risk management program, with minimal supervision. Responsibilities include facilitating the identification of risks throughout the organization, developing, reporting and monitoring formats on risk management issues and developing methodologies for the assessment of risks throughout the organization.
  • Security Awareness: Develop content for organization wide and targeted security awareness training. Present relevant information security topics through a variety of forums depending on the audience.
  • Gather and inspect raw data
  • Sort and Filter Data
  • Investigate Threats
  • Analyze Network Activity
  • Initiate Threat Hunting
  • Prioritize Cyber Defense
  • Generate Intelligence Reports
  • Perform Threat Research
  • Job Duty 1 with % of time 60% SOAR Configuration & Management
  • Job Duty 2 with % of time -10% Assist in Incident Investigation
  • Job Duty 3 with % of time -15% Dashboard Development & Reporting
  • Job Duty 4 with % of time -10% Ticket Response
  • Job Duty 5 with % of time 5% Assiting in Mentoring Mid Engineers


Required skills/Level of Experience:

  • 3+ years of demonstrated proficiency with information security response, threat intelligence, digital forensics or comparable, professional experience.
  • 1+ years of management within a Federal environment.
  • Understanding of network, infrastructure, and computer related incidents and the technical response activities entailed.
  • Experienced working within a fast-paced incident response team with knowledge of log correlation, forensics, security vulnerabilities and exploits, mobile and cloud security.
  • Experienced deploying security solutions, architecting detection and response solution to mature capabilities.
  • Proven ability to clearly and effectively communicate business and technical information, both verbally and in writing.
  • Aptitude for speaking or communicating to varied groups of business and technical professionals.
  • Experience in presenting technical material to a nontechnical audience and to senior management.
  • Established skills and experience in the development of security policies, standards or other governance practices.
  • Demonstrated relationship management and consulting skills, including ability to effectively influence and negotiate.
  • Proven ability to provide high quality customer service. Financial Services industry experience strongly preferred.
  • Experience working as an Incident Responder
  • Knowledge of various security methodologies and technical security solutions
  • Experience analyzing data from cybersecurity monitoring tools
  • Ability to analyze endpoint, network, and application logs
  • Experience tuning and/or configuring SIEM and vulnerability tools
  • Knowledge of common Internet protocols and applications
  • Scripting experience in Linux or PowerShell preferred
  • CEH, CFR, CCNA Cyber Ops , CCNA-Security, CHFI, CySA+ , GCFA, GCIH, SCYBER, PenTest+
  • CISSP, CISA, or CISM Certification
  • Understanding and experience with FedRAMP Cloud Security Requirements


Security clearance: Able to obtain Public Trust Clearance.

Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.