AMVETS Jobs

Job Information

Alaka'ina Foundation Family of Companies Cyber Defense Analyst in Honolulu, Hawaii

Cyber Defense Analyst

Location HI - Honolulu

Job Code 11769

# of openings 1

Apply Now (https://phg.tbe.taleo.net/phg04/ats/careers/v2/applyRequisition?org=AKIMEKATECH&cws=43&rid=11769)

Job Brief

Sign-on and relocation expenses negotiable

The Alaka`ina Foundation Family of Companies (FOCs) has a need for a Cyber Defense Analyst to support our government customer located in Honolulu, HI.

DESCRIPTION OF RESPONSIBILITIES:

  • Develop and distribute content provided by security platform vendors at least weekly and as needed.

  • Develop and distribute in-house content based on tippers from higher organizations and the threat hunt team.

  • Analyze, correlate, and trend anomalous cyber events and incidents: analyze and correlate anomalous events identified in, SIEM systems, big data analytics, and supporting devices/applications.

  • Conduct open-source research to identify commercial exploits or vulnerabilities (i.E., Zero - day) requiring CSSP actions.

  • Monitor current detection capabilities utilizing endpoint security service, IDS/IPS, and SIEM. For new or potential threat activity.

  • Conduct exploratory and in-depth analysis of network traffic from security devices, analysis of host-based audit logs, malware analysis, trending of cyber incident reports, correlation of classified and open-source threat reporting, and linkages/integration with other agencies.

  • Document the analysis, findings, and process to capture/identify threat, including any identified advance persistent threat that is currently not being detected through traditional means, the process and/or tools used to capture/identify threat and a recommended repeatable process to facilitate further triage efforts and situational awareness of the organization.

  • Provide cyber threat awareness reports on network threats/trends to the theater.

  • Produce informational reports for the customer stakeholders to address evolving cyber threats/trends to increase situational awareness and affect positive changes to the defensive posture of customer networks.

  • To maximize awareness of potential impacts to customers and other stakeholders, reports shall be disseminated weekly, or as needed depending on the criticality of the event.

  • Perform analysis of specific information assurance vulnerability alert (IAVA) and common vulnerability and exposures (CVE) vulnerabilities and provide a detailed risk assessment and recommended mitigation actions to the organization.

  • Provide risk assessments with recommended mitigations.

  • Other duties as assigned.

    REQUIRED DEGREE/EDUCATION/CERTIFICATION:

  • A BS degree in Information Technology, Cybersecurity, Data Science, Information Systems, or Computer Science

  • Must meet at least one of the following baseline certifications in lieu of education: CySA+, CBROPS, CFR, FITSP-O, GCIA, GDSA, GICSP, or GCFA

  • Must meet designated Computing Environment (CE) certifications within 6 months of hire.

    REQUIRED SKILLS AND EXPERIENCE:

  • Knowledge of Advanced Persistent Threats (APTs) in the Pacific AOR.

  • Must possess and demonstrate knowledge to gather and analyze Intelligence Reports from external organizations to build products for Hunt Team detection and mitigation.

  • Experience with the following Microsoft products: PowerBI, Windows Server, and MS Office Enterprise

  • Intermediate experience with Linux.

  • Experience planning, synchronizing, and conducting Information Operations (IO) with the customer and other stakeholders.

  • Must meet DoD 8140 Cyber Defense Analyst (511)

    REQUIRED CITIZENSHIP AND CLEARANCE:

  • Must be a U.S. Citizen.

  • Must have a TOP SECRET/SCI clearance OR a SECRET clearance with the ability to upgrade

    ​The Alaka`ina Foundation Family of Companies (FOCs) is a fast-growing government service provider. Employees enjoy competitive salaries. Eligible full-time employees enjoy a 401K plan with company match; medical, dental, disability, and life insurance coverage; tuition reimbursement; paid time off; and 11 paid holidays.

    We are an Equal Opportunity/Affirmative Action Employer. We are proud to state that we do not discriminate in employment decisions on the basis of race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status. If you are a person with a disability and you need an accommodation during the application process, please click here (HRdept@alakaina.com) to request accommodation. We E-Verify all employees.

    The Alakaina Foundation Family of Companies (FOCs) is comprised of industry-recognized government service firms designated as Native Hawaiian Organization (NHO)-owned and 8(a) certified businesses. The Family of Companies (FOCs) includes Keaki Technologies, Laulima Government Solutions, Kūpono Government Services, and Kāpili Services, Pookela Solutions, Kīkaha Solutions, LLC, and Pololei Solutions, LLC. Alakaina Foundation activities principally benefit the youth of Hawaii through charitable efforts which includes providing innovative educational programs that combine leadership, science & technology, and environmental stewardship.

    For additional information, please visit www.alakainafoundation.com.

    #LI-JS1

    #ClearanceJobs

DirectEmployers