You are viewing a preview of this job. Log in or register to view more details about this job.

Jr Cyber SOC Analyst IRES – HSV

Description of Duties:
The Jr Cyber SOC Analyst supports the Missile Defense Agency (MDA) on the Integrated Research and Development for Enterprise Solutions (IRES) contract. The candidate will:
 
  • Perform cybersecurity duties on customer networks (proactively and reactively) to improve enterprise-wide security posture.
  • Perform and analyze vulnerability scans without affecting network operations utilizing Assured Compliance Assessment Solution (ACAS/Nessus) scanning tool.
  • Perform network security threat/impact assessments and prepare assessment reports.
  • Utilize Defensive Cyber Operations (DCO) and SIEM Tools to analyze and correlate event logs from network security devices and mission critical infrastructure (e.g., network and host-based security systems, firewalls, routers, switches, servers, workstations, etc.) for indicators of compromise and known attack patterns. Analyze and interpret log data within SIEM tools (e.g., ArcSight, Splunk, etc.).
  • Review data originating from or reflecting status of ongoing intrusions or cyber security incidents and report and document/report the findings in accordance with CJCSM 6510.01B guidelines.
  • Analyze vulnerabilities against known exploits in enterprise cyber-threat environment and disseminate guidance to improve network defensive posture.
  • Support the development, establishment, review and update of DCO procedures, processes, manuals, and other documentation.
  • Support Anti-Malware program, forward alerts and warnings to customers, respond to customer malware reports and assist in implementing protective/anti- malware measures.
  • Assist with host-based security across the enterprise utilizing DoD Host based Security System (HBSS), to include: antimalware, host-based intrusion protection system, data loss prevention, and rogue system detection.
  • Support Incident Response across the enterprise IAW DoD regulations and instructions.
  • Generate vulnerability assessment reports for customers and escalate for further review.
  • Create, update, and manage queries and dashboards pertaining to HBSS, ACAS, and related security tools.
  • Support the review and update of CND procedures, processes, manuals, and other documentation.
 
The successful candidate will:
  • Have experience with most MS Office applications (Word, Excel, PowerPoint, and Visio).
  • Be able to multi-task and prioritize various projects and assignments in a dynamic work environment in order to meet scheduled/unscheduled customer requests.
  • Be willing to travel 25% of the time.
  • Be willing to work rotating shifts in a 24x7x365 operational environment and respond quickly to emergencies as needed.
 
This position will be filled at Redstone Arsenal, Huntsville, AL
 
This position is expected to pay $86,100 – $96,100 annually; depending on experience, education, and any certifications that are directly related to the position.
 
This position will be posted for a minimum of 3 days. If a candidate has not been selected at that time, it will continue to be posted until a suitable candidate is selected or the position is closed.
 
Resumes, in month and year format, must be submitted with application in order to be considered for the position. The selected candidate will be assigned as an employee for Jacobs or one of our teammate companies.
 
Jacobs health and welfare benefits are designed to invest in you, and in the things you care about. Your health. Your well-being. Your security. Your future. Typical benefits offered include flexible work schedules and opportunities to work remotely, educational reimbursement, retirement benefits (401K match), employee stock purchase plan, health benefits, tax saving options, disability benefits, life and accident insurance, voluntary benefits, paid time off and paid holidays, and parental leave.
#cjpost
Here’s What You’ll Need:
Basic Requirements:
Must have one of the following combinations of education and experience: HS Diploma (or GED) and 1 year of general experience; Associate's degree, or higher, and 0 years of general experience
 
  • If this position requires travel selected candidate must be willing to provide proof of fully vaccinated (against COVID-19) status? (the process of which must be completed prior to the anticipated start date)
  • Must have 2 years of experience in an engineering field
  • Must have a current DoD 8570.01-M IAT Level II certification with Continuing Education (CE) – (CySA+, GICSP, GSEC, Security+ CE, SSCP)
  • Must have a DoD 8570.01-M CSSP Analyst, Incident Responder, and Auditor certification (CEH or CySA+ cover all three)
  • Must have an active DoD Secret Security Clearance
 
Desired Requirements:
  • Have an Associate's or Bachelor's degree in Cybersecurity, Computer Science or related field
  • Have experience with security analysis and solutions in a WAN/LAN environment to include Routers, Switches, Network Devices, and Operating Systems (e.g., Windows, and Linux)
  • Have experience with other Security Operations Centers (SOC)/DCO tools/applications, such as Firewalls, Intrusion Detection Systems / Intrusion Prevention Systems, Network Security Manager, Bluecoat, Barracuda, etc.
  • Have experience performing security compliance scans across a WAN (ACAS/Nessus preferred)
  • Have a background in configuration, troubleshooting, and deployment of host-based security (HBSS preferred)
  • Be able to obtain a DoD Top Secret clearance
  • Be familiar with Security Operations Centers (SOC)/DoD
  • Be familiar with DCO/Cybersecurity Service Provider (CSSP)-guiding security policies and procedures
  • Have an active DoD Top Secret clearance
Jacobs is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, religion, creed, color, national origin, ancestry, sex (including pregnancy, childbirth, breastfeeding, or medical conditions related to pregnancy, childbirth, or breastfeeding), age, medical condition, marital or domestic partner status, sexual orientation, gender, gender identity, gender expression and transgender status, mental disability or physical disability, genetic information, military or veteran status, citizenship, low-income status or any other status or characteristic protected by applicable law. Learn more about your rights under Federal EEO laws and supplemental language.
Visit jacobs.com and connect with Jacobs on LinkedInTwitterFacebook and Instagram