Intrusion Analyst Level 3

Annapolis Junction, MD

Apply now Apply later

OPS Consulting is seeking an Intrusion Analyst Level 3 to work in Annapolis Junction, MD.

Job Description:
The Intrusion Analyst Level 3 analyzes target digital network data to discover, analyze, and document malicious or unauthorized activity using information collected from a variety of SIGINT and computer network defense resources. Analyzes metadata collected from tasked communications systems in order to identify, locate, and track targets, and to accurately report the intelligence gained from metadata analysis. Categorizes traffic as benign, suspicious, or malicious activity; documents malicious tactics, techniques, and procedures (TTPs). Develops and implements mitigation strategies. Demonstrates a network and/or host-based focus.  

Required Qualifications:

  • Associate’s degree plus 10 years of relevant experience.
  • Bachelor’s Degree plus 8 years of relevant experience. 
  • Master’s degree plus 6 years of relevant experience.
  • Degree must be in Computer Science, Computer Engineering, Information Systems, or related discipline from an accredited college or university.
  • CISSP, CEH, SEC+, NET+, GIAC GREM and/or CREA Certification is required OR completion of one or more of the Reverse Engineer/ Intrusion Analyst Courses (SANS FOR610, GCIH, GIAC, GCIA, SANS FOR710, SANS SEC501, SANS SEC504, SANS FOR508, SANS SEC503, NCS-CYBER1000, NCS-CYBER3000, NCS, CYBER2000, NCS- Reverse Engineering Malware, NCS- CYBER1500) plus 2 years of demonstrated experience using reverse engineering tools such as IDA or IDA Pro, x64dgb, 011yDbg, Immunity Debugger, FireEye AX, and/or Ghidra. 

Security Clearance:
•    A current government clearance, background investigation, and polygraph are required.

We are an equal opportunity employer. All applicants will be considered for employment without attention to race, color, religion, sex, sexual orientation, gender identity, national origin, veteran status, disability status, or any other protected class.

The Swift Groups is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Analyst Jobs

Tags: CEH CISSP Clearance Computer Science GCIA GCIH Ghidra GIAC GREM Malware Polygraph Reverse engineering SANS Security Clearance SIGINT TTPs

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.