Castalia Systems, LLC

Senior Cybersecurity Detection Analyst

Job Locations US-FL-Pensacola
ID
2024-1757
Category
Engineering
Position Type
Regular Full-Time

Overview

Join Our Stellar Team at Castalia Systems!

 

Are you ready to skyrocket your career with us? We're on the lookout for ambitious individuals who are eager to make their mark in a diverse and thriving environment.

 

At Castalia Systems, we're not just another company – we're a certified Woman Owned Small Business (WOSB) and Small Disadvantage Business (SDB) committed to excellence since 2011. Join us in delivering top-tier solutions to the dynamic Defense and Intelligence sector.

 

As valued members of our team, we prioritize your well-being. Enjoy a comprehensive benefits package, including medical, dental, and vision coverage, 401k matching, generous PTO, paid holidays, professional training opportunities, and even pet insurance to ensure your furry friends are cared for too.

Responsibilities

Castalia Systems is seeking a Senior Cybersecurity Detection Analyst in the Pensacola, FL area.

 

A Senior Cybersecurity Detection Analyst will support the customer in the detection, response, mitigation, investigation, and reporting of cyber threats affecting the client networks. This large mission critical development and sustainment program designs, builds, delivers, and operates a network operations environment introducing new cyber capabilities to address emerging threats. 

 

A qualified candidate will perform the following duties and responsibilities, but are not limited to:

  • Provide support in the real-time detection, response, mitigation, and reporting of cyber threats affecting client networks utilizing an enterprise SEIM.
  • Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used in cyber defense operations.
  • Identification, detection, and analysis of potential computer network intrusions supporting the customer’s defensive strategy.
  • Liaison with other government cyber threat analysis entities, such as intra-agency and inter-agency Cyber Threat Working Groups.
  • Meet and maintain customer required Information Assurance training compliance.

Qualifications

Security Clearance Requirement:

  • Active/current Top Secret clearance minimum with the ability to obtain/maintain a TS/SCI is required. Must be able to obtain DHS suitability is also required.

 

Required Qualifications:

  • Bachelor’s degree in Cybersecurity, Security Operations, Computer Science, a related specialized area; OR High School Diploma and 18 years of directly relevant experience.
  • 8+ years of directly relevant experience (SOC/CIRT Analyst, Forensics Analyst, Penetration Tester, or Threat Hunt Analyst).
  • Current experience with AWS Security solutions and Cloud Security investigations.
  • Current Incident Response experience using Splunk.
  • Previous experience with Penetration Testing (red/blue/purple teams).
  • Previous security investigation experience (OS Forensics, Network Forensics, Web Application Forensics, Cloud Forensics, etc.).
  • Experience as a Linux/Windows/Network administrator.
  • Must be able to work collaboratively across agencies and physical locations.
  • Excellent oral and verbal communication
  • DoD 8570.1-M Compliance at IAT Level I (e.g., Certified Information Systems Security Professional (CISSP)) certification.
  • Cisco Certified Network Professional (CCNP), Cisco Certified Security Professional (CCSP) or similar certification.

Preferred Qualifications:

  • Information Systems Security Engineering Professional (ISSEP) or Information System Security Architect Professional (ISSAP) certification.
  • SourceFire Certified Professional (SFCP) certification.
  • Skill Level 1 Certification (SANS GCIH or equivalent certification).
  • Skill level 2 certification (SANS GCFA, GCFR, or equivalent certifications).
  • Splunk Enterprise Security Certified Administrator or higher.
  • AWS Certified Practitioner or higher.
  • Computer network surveillance/monitoring.
  • Knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architecture.
  • Experience in computer evidence seizure, computer forensic analysis, and data recovery.
  • Computer network forensics.
  • System log analysis.
  • Current experience with cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks.
  • Hands-on experience in the detection, response, mitigation, and/or reporting of cyber threats and 2 or more of the following:
    • Computer network surveillance/monitoring.
    • Knowledge and understanding of (TCP/IP) protocols, network devices, multiple operating systems, and secure architectures.
    • System/Application/Security log analysis.
    • Network traffic analysis.
  • Current experience with AWS security solutions and cloud security investigations.
  • Hands-on experience as a SOC Detection Analyst, Threat Hunter, Forensic Examiner, or Incident Responder.
  • Proven exceptional technical writing skills directly related to cybersecurity incident response. 

 

Castalia Systems is an equal employment opportunity and affirmative action employer and strives to comply with all applicable laws prohibiting discrimination based on race, color, creed, sex, sexual orientation, age, national origin, or ancestry, physical or mental disability, veteran status, marital status, HIV-positive status, as well as any other category protected by federal, state, or local laws. All such discrimination is unlawful, and all persons involved in the operations of the company are prohibited from engaging in this type of conduct.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed