Cloud Monitoring Analyst

Rosslyn, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Apply now Apply later

Responsibilities

Peraton is currently seeking a Cloud Monitoring Analyst to support the CIRT Team in supporting the Department of State's (DoS) Computer Incident Response Team leveraging deep knowledge of computer forensic techniques, malware analysis and monitoring / incident response to work with key stake holders in an effort to develop methodologies and processes to support the Department's migration and integration of cloud-based services.

 

Location: Rosslyn, VA and Beltsville, MD. The customer requires every employee to be on-site for the first 90 days. After the 90 day period, a hybrid schedule may be offered.

 

This position will support Monday - Friday from 8:00am to 5:00pm.

 

What you'll do:

  • Implement cyber monitoring capabilities within our SIEM and detection tools.
  • Develop and enhance threat dashboards and advanced analysis capabilities.
  • Provide tuning of threat detection tools.
  • Understand and develop cyber monitoring within cloud environments.
  • Utilize on-premises and cloud-based tools for analysis of devices and networks.
  • Onboard and integrate cyber monitoring tools from the analyst's perspective.
  • Coordinate with engineers to assist in building and maintaining platforms.
  • Coordinate with cyber threat experts to implement the latest signatures.
  • Maintain Splunk dashboards and reports.
  • Maintain an understanding of cloud development with Microsoft Azure, Amazon AWS, and Google Cloud environments.
  • Maintain an understanding of Machine Learning and User and Entity Behavior Analytics.

#DSCM

Qualifications

Qualifications

 

Basic Qualifications:

  • Bachelor's degree and at least 2 years of experience or a High School diploma and 6 years of experience.
  • Must possess one of the following certifications prior to start date:
    • CCNA-Security, CND, CySA+, GICSP, GSEC, Security+ CE, or SSCP
  • Demonstrated ability to think critically, providing perspective when conducting analysis inside a large enterprise.
  • Knowledge of cloud services, most notably how to properly secure cloud environments from common and unique threats.
  • Ability to resolve highly complex malware and intrusion issues using computer host analysis, forensics, and reverse engineering.
  • Ability to recommend sound counter measures to malware and other malicious type code and applications which exploit customer communication systems.
  • Knowledge in development of policies and procedures to investigate malware incidents for an entire computer network.
  • Experience and understanding of security-related artifacts and controls within Windows, Linux and Macintosh operating systems.
  • Incident Response experience utilizing SIEM and EDR tools.
  • Working knowledge of Splunk Query Language, Kusto Query Language, SQL.
  • U.S. Citizenship required.
  • Active Interim Secret clearance in order to start.

 

Preferred Qualifications:

  • Familiarity with monitoring Cross Domain Solutions.
  • Familiarity with Azure/MOE and Splunk.
  • Understanding of Security Operations Center processes and workings.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$80,000 - $128,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
Job stats:  0  0  0

Tags: Analytics AWS Azure Clearance Cloud CND EDR Exploit Forensics GCP GICSP GSEC Incident response Linux Machine Learning Malware Monitoring Reverse engineering SIEM SOC Splunk SQL SSCP Threat detection Windows

Regions: Africa North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.