Senior Cybersecurity Triage Analyst

Linthicum, MD, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Apply now Apply later

Responsibilities

The Senior Cybersecurity Triage Analyst supports the Defense Cyber Crime Center (DC3)and is responsible for reviewing and vetting security events, threats and vulnerabilitiessubmitted to DC3. The Analyst will be responsible for verifying the validity and scope of thereports, as well as assess each report for severity to assign an associated risk score. TheAnalyst will serve as a liaison between the Department of Defense and external customersand monitor/track progress throughout the lifecycle of the reports.

Qualifications

Qualifications:• Strong understanding of information security principles, technologies, andpractices• Knowledge of web penetration methodology and application• Familiarity with common web penetration testing tools such as BurpSuite, Nmap,Kali Linux• Experience operating in a professional IT or cybersecurity environment• Experience investigating security events, threats and/or vulnerabilities• Ability to professionally communicate with internal and external customers• Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3years with PhD (4 years of additional experience may be substituted in lieu of a BS/BA.)• Active Secret security clearance required

 

Preferred Additional Skills:• CEH, CCNA-Security, CySA+, GCIH, GICSP, PenTest+ or similar certification a plus• Experience with cloud infrastructure (i.e. Amazon Web Services, Microsoft Azure)• Familiarity with STIG requirements• Understanding of any of the following programming languages: Python, JavaScript,BASH, Java

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
Job stats:  0  0  0
Category: Analyst Jobs

Tags: Azure Bash Burp Suite CEH Clearance Clearance Required Cloud Cyber crime GCIH GICSP Java JavaScript Kali Linux Nmap Pentesting PhD Python Security Clearance Vulnerabilities

Perks/benefits: Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.