Job Directory Career Center

Career Center
Alexandria, VA

Companies like
are looking for tech talent like you.

On Hired, employers apply to you with up-front salaries.
Sign up to start matching for free.

About

Job Description

ECS is seeking a Jr. Asymmetric Cyber Security Analyst to work in our Alexandria, VA office.

Job Description:

* The analyst will be responsible for drafting daily intelligence assessments for current and emerging threats to the customer's cyber interests, participating in working groups, and leading discussions and briefings at directorate levels.
* While the analyst will also be responsible for remaining well-versed in tactics, techniques, and procedures (TTPs) for common advanced persistent threats (APTs) and other malicious threat actors, significant duties will include focusing predominantly on Nation-State APTs and generalized cybercriminals. This includes understanding historical infection vectors, exfiltration methods, malware strains, and other necessary intelligence and information needed to preemptively identify and thwart adversarial activity.
* The analyst will be required to draft both short- and long-term intelligence studies, make educated recommendations and assessments, develop actionable intelligence from disparate data sources, and track indicators of compromise across multiple threat intelligence platforms.

Required Skills:

* Active TS/SCI
* Minimum 3+ years of experience in intelligence analysis, preferably cyber-focused
* Strong knowledge of common exploitation vectors leveraged against targeted systems
* Capable of drafting finished intelligence products that may exceed 5-10 pages in length, as well as responding in a clear, accurate, and concise manner to ad hoc requests for analysis
* Capable of preparing and delivering highly technical analytical briefs to senior leadership comfortably
* Be able to learn quickly and understand highly technical concepts as they relate to APT actors and other malicious cyber activity
* Capable of conceptualizing unique methods to address highly technical problem sets
* Candidate needs to have a solid understanding of the Diamond Model and the Cyber Kill Chain®️ -- or any similar methodology -- and possesses the ability to correlate them with network activity and multi-intelligence reporting to pre-emptively thwart future threats or detect malicious activity
* Solid understanding of offensive and defensive cyber operations
* Experience using network protection and analysis tools (e.g. Splunk, McAffee, FireEye, MetaSploit, Wireshark, ThreatConnect, etc.) as well as tools commonly used by cyber threat actors.

Desired Skills:

* Experience working with multiple operating systems (e.g. Linux and any of its variations, Windows, macOS, etc.), including those hosted in a virtualized environment
* At least a basic understanding of computer programming and how it relates to cybersecurity
* Background in OSINT and/or social media analysis
* Experience conducting penetration testing
* Experience in malware analysis
* Currently holds, has held, or is preparing for any of the following certifications (or its equivalent):
* NET+
* SEC+
* GICSP
* C|EH
* GSEC
* GRID
* GCED
* GCIA
* CySA+

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 2300+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

Let your dream job find you.

Sign up to start matching with top companies. It’s fast and free.