Jobs

Host Based Systems Analyst Level 4/Threat Hunter

About ARSIEM CorporationAt ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients.  We provide support to multiple agencies across the United States Government.  ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients.  That means a career packed with opportunities to grow and the ability to have an impact on every client you work with. ARSIEM is looking for a Host Based Systems Analyst/Threat Hunter. This position is remote, with a 2-hour onsite reporting requirement and business travel as needed. Personnel will be required to live in the Continental US and work core hours (Eastern Standard Time) to support one of our Government clients in Arlington, VA.

Responsibilities

  • Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack
  • Assesses network topology and device configurations identifying critical security concerns and providing security best practice recommendations
  • Collects network intrusion artifacts (e.g., PCAP, domains, URIs, certificates, etc.) and uses discovered data to enable mitigation of potential incidents
  • Collects network device integrity data and analyzes for signs of tampering or compromise
  • Analyzes identified malicious network and system log activity to determine weaknesses exploited, exploitation methods, and effects on system and information.
  • Tracking and documenting onsite incident response activities and providing updates to leadership through executive summaries and in-depth technical reports
  • Planning, coordinating and directing the inventory, examination and comprehensive technical analysis of computer-related evidence
  • Serving as technical forensics liaison to stakeholders and explaining investigation details

Minimum Qualifications

  • 8+ years of experience and BS Computer Science, Cybersecurity, Computer Engineering or related degree; or HS Diploma and 10+ years of host or digital forensics or network forensic experience
  • 8+ years of directly relevant experience in cyber forensic and network investigations using leading-edge technologies and industry-standard forensic tools
  • Experience with reconstructing a malicious attack or activity
  • Ability to characterize and analyze network traffic, identify anomalous activity / potential threats, and analyze anomalies in network traffic using metadata
  • Ability to create forensically sound duplicates of evidence (forensic images)
  • Able to write cyber investigative reports documenting forensics findings
  • In-depth knowledge and experience of:
  • Identifying different classes and characterization of attacks and attack stages
  • CND policies, procedures and regulations
  • proactive analysis of systems and networks, including creating trust levels of critical resources
  • system and application security threats and vulnerabilities
  • of network topologies, Wi-Fi Networking, and TCP/IP protocols
  • Splunk (or other SIEMs)
  • Vulnerability scanning, assessment and monitoring tools such as Security Center, Nessus, and Endgame
  • MITRE Adversary Tactics, Techniques and Common Knowledge (ATT&CK)
  • Must be able to work collaboratively across physical locations.

Preferred Qualifications

  • Experience and proficiency with the following tools and techniques:
  • EnCase, FTK, SIFT, X-Ways, Volatility, WireShark, Sleuth Kit/Autopsy, and Snort
  • EDR Tools: Crowdstrike, Carbon Black, etc.
  • Carving and extracting information from PCAP data
  • Non-traditional network traffic: Command and Control
  • Preserving evidence integrity according to national standards
  • Designing cyber security systems and environments in a Linux environment
  • Virtualized environments
  • Conducting all-source research
  • Desired Certifications: GCFA, GCFE, EnCE, CCE, CFCE, CEH, CCNA, CCSP, CCIE, OSCP, GNFA
Clearance Requirement: This position requires an Active TS/SCI clearance and the ability to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability. Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is $10,000,  and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment.ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

Cyber Security Jobs by Category

Cyber Security Salaries