Current opportunities >> Position Details >>

Position Details

Job order - J0717-1661 - Permanent Full Time
Title Cyber Security Incident Management Analyst
Category Cyber Security
City Huntsville, Alabama, United States

Job Description Cyber Security Incident Management Analyst

Position Description
Cyber Information Security Analyst

CGI Federal is seeking qualified applicants for an Information Security Analyst position that will serve as part of a Security Operations Center (SOC) team in Huntsville AL. Qualified applicants will be on the forefront of incident response where they will utilize the latest in cyber security technology to provide Computer Network Defense and Incident Response support to CGI Federal and its customers



Your future duties and responsibilities
The responsibilities of the Incident Response Security Analyst include, but are not limited to:

• Monitor and analyze network traffic and IDS alerts, respond to potential threats/vulnerabilities.
• Investigate intrusion attempts and perform in-depth analysis of exploits.
• Provide network intrusion detection expertise to support timely and effective decision making of when to declare an incident.
• Conduct proactive cyber threat intelligence research.
• Perform initial triage on security events that are populated in a Security Information and Event Management (SIEM) system.
• Analyze a variety of network and host-based security appliance logs (Firewalls, NIDS, HIDS, Sys Logs, etc.) to determine the correct remediation actions and escalation paths for each incident.
• Independently follow procedures to contain, analyze, and eradicate malicious activity.
• Document all activities during an incident and providing leadership with status updates during the life cycle of the incident.
• Create a final incident report detailing the events of the incident.
• Provide information regarding intrusion events, security incidents, and other threat indications and warning information to US government agencies.
• Assist with the development of processes and procedures to improve incident response times, analysis of incidents, and overall SOC operations.
• Ensure the transfer of knowledge between analyst shifts and leadership to provide an understanding of daily SOC operations and updates for all new and ongoing investigations
• Act as an escalation point for event analysis and declared incidents
• Responsible for managing Critical incidents to ensure all standard operations are taking place
• Develop focused reporting and briefings for advanced cyber threats
• Review event analysis and incident reports to ensure proper documentation and quality control
• Document and maintain a knowledge base of alarms (false positives and false negatives, blacklists, whitelists) detected by IDS and IPS sensors
• Provide subject matter expertise for security/information assurance policy recommendations
• Gather internal and Open Source intelligence to increase security posture and reduce attack surface



Required qualifications to be successful in this role
Education or Experience:
• Minimum of four (4) years of direct experience as a Security Analyst or SOC role within the last five years, and demonstrated ability to execute the duties and responsibilities of a Security Analyst, or a combination of education and experience, which would provide an equivalent background

Required:
• Experience with conducting operations relating to insider threat, counterintelligence investigations, and counterespionage
• Develop, execute, and maintain standard operating procedures (SOPs) for the insider threat program
• Perform investigations in support of potential inside threats
• Experience and extensive knowledge working with a SIEM and performing triage, information gathering and analysis
• Experience in Security Incident Handling and Incident Management procedures
• Experience with writing clear and concise technical documents specifically event analysis and incident handling documentation
• Demonstrate knowledge of the TCP/IP stack and other protocols
• Knowledge of computer networking, routing and switching
• Demonstrated experience performing raw packet analysis
• Experience with Linux/UNIX and Windows based devices at the System Administrator level
• Experience with Account Management, Windows Events and Log Management
• Scripting proficiency (e.g., PERL, Python, shell scripting)
• Organizational skills and the ability to work autonomously with attention to detail and processes
• Excellent communication skills with experience providing incident briefings to peers, management and clients

Desired:
One of more of the following Industry recognized professional certifications: CISSP, GCIH, GCIA, CEH, Security+
• SIEM experience with Splunk
• Experience with a commercial User Behavior Analytics tool
• Windows Forensics analysis
• Content Management and development for security technologies (AV, FIM, HIPS, NIPS, SIEM, WAF/DAM)
• Past experience with or current understanding of government intelligence processes and systems
• Direct experience with Malware and Fusion analysis techniques and methodologies
• US Federal Government security clearance (Public Trust), or the ability to obtain a clearance

Due to the nature of the government contract, US Citizenship required

#CGIFEDERALJOB



Build your career with us.

It is an extraordinary time to be in business. As digital transformation continues to accelerate, CGI is at the center of this change—supporting our clients’ digital journeys and offering our professionals exciting career opportunities.

At CGI, our success comes from the talent and commitment of our professionals. As one team, we share the challenges and rewards that come from growing our company, which reinforces our culture of ownership. All of our professionals benefit from the value we collectively create.

Be part of building one of the largest independent technology and business services firms in the world.

Learn more about CGI at www.cgi.com.

No unsolicited agency referrals please.

CGI is an equal opportunity employer.

Qualified applicants will receive consideration for employment without regard to their race, ethnicity, ancestry, color, sex, religion, creed, age, national origin, citizenship status, disability, medical condition, military and veteran status, marital status, sexual orientation or perceived sexual orientation, gender, gender identity, and gender expression, familial status, political affiliation, genetic information, or any other legally protected status or characteristics.

CGI provides reasonable accommodations to qualified individuals with disabilities. If you need an accommodation to apply for a job in the U.S., please email the CGI U.S. Employment Compliance mailbox at US_Employment_Compliance@cgi.com. You will need to reference the requisition number of the position in which you are interested. Your message will be routed to the appropriate recruiter who will assist you. Please note, this email address is only to be used for those individuals who need an accommodation to apply for a job. Emails for any other reason or those that do not include a requisition number will not be returned.

We make it easy to translate military experience and skills! Click here to be directed to our site that is dedicated to veterans and transitioning service members.

All CGI offers of employment in the U.S. are contingent upon the ability to successfully complete a background investigation. Background investigation components can vary dependent upon specific assignment and/or level of US government security clearance held.

CGI will not discharge or in any other manner discriminate against employees or applicants because they have inquired about, discussed, or disclosed their own pay or the pay of another employee or applicant. However, employees who have access to the compensation information of other employees or applicants as a part of their essential job functions cannot disclose the pay of other employees or applicants to individuals who do not otherwise have access to compensation information, unless the disclosure is (a) in response to a formal complaint or charge, (b) in furtherance of an investigation, proceeding, hearing, or action, including an investigation conducted by the employer, or (c) consistent with CGI’s legal duty to furnish information.




Skills
  • Security

Reference 561763

Click here to apply