OVERVIEW

Carter-Lambert Divisions is actively seeking Cybersecurity Defense Analysts (CDA) – Analytics Developers to join our Department of Veteran Affairs team in support of the Office Information Security (OIS) Cybersecurity Operations Center (CSOC)


Multiple work locations available, including - Hines, IL; Martinsburg, WV; Washington, DC


1st Shift Available


Job Duties

•        Develop cybersecurity detection analytics to better identify adversarial behavior

        Review and analyze log files from various sources such as SIEM, packet captures, and endpoints to identify methods for detecting adversary activity

        Apply techniques for detecting host and network-based intrusions using intrusion detection technologies

        Develop and execute custom scripts to identify host-based indicators of compromise

        Provide targeted attack detection and analysis, including the development of custom signatures and log queries and analytics for the identification of targeted attacks

        Recommend remediation activities to secure the source or initial point of access of intrusion

        Provide executive level cybersecurity recommendations along with security engineering recommendations and custom solutions to counter adversarial activity

        Provides identification of obfuscation techniques

        Assist with drafting, updating, and modernizing SOPs and guidelines as needed

        Potential travel limited to about 5%, if needed

 

Qualifications


Required Education and Experience:

        Bachelor's degree in technology-related field - equivalent experience may be considered in lieu of a degree

        Experience with conducting analysis of cybersecurity events

        Experience working with Federal Government agencies is a plus 

        Experience with cyber event analysis tools such as Splunk, McAfee, and Microsoft Defender for Endpoint (MDE)

        Knowledge of and ability to apply cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation)

        Knowledge of vulnerability information dissemination sources (such as alerts, advisories, errata, and bulletins) and ability to utilize cyber defense and vulnerability assessment tools

        Knowledge of adversarial Tactics, Techniques, and Procedures (TTPs)

        Knowledge of cyber attackers (script kiddies, insider threat, non-nation state sponsored, and nation sponsored)

        An understanding of the MITRE ATT&CK Framework and Cyber Kill Chain methodologies

        GIAC certifications such as Certified Incident Handler (GCIH), Certified Forensics Examiner (GCFE), GIAC Certified Intrusion Analyst (GCIA), GIAC Certified Forensic Analyst (GCFA), GIAC Certified Network Forensic Analyst (GNFA), GIAC Cyber Threat Intelligence (GCTI), GIAC Reverse Engineering Malware (GREM) are a plus

        Remedy ticketing system experience

        ServiceNow ticketing experience

 

Other Experience:

        Excellent analytical and problem-solving skills

•        Ability to function in multiple capacities and adapt as required

        Strong verbal and written communication skills

        Strong time management skills with attention to detail

        Strong critical thinking skills

        Strong interpersonal and collaborative skills, with the ability to work in a team environment

        Ability to communicate effectively to both technical and non-technical audiences


Benefits

Carter-Lambert Divisions attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

  • 401(k) with company contribution
  • Dental Insurance
  • Health Insurance
  • Vision Insurance
  • Paid Time Off


About Carter-Lambert

Carter-Lambert Divisions offers a mission-focused solutions to clients-facing highly complex IT, digital, cyber security, Logistical, and Construction challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Carter-Lambert Divisions brings a unique prospective to the team, and because our diverse teams, we consistently meet our goals and exceed client expectations. If you consider yourself to be a highly motivated person with a willingness to learn, we invite you to apply today to join our team!

We are an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity or expression, pregnancy, age, national origin, disability status, genetic information, protected veteran status, or any other characteristic protected by law.


Apply Now
Share by: