Sorry, this listing is no longer accepting applications. Don’t worry, we have more awesome opportunities and internships for you.

Information Defense Engineer-Senior

Allyon, Inc.

Information Defense Engineer-Senior

Arlington, VA
Full Time
Paid
  • Responsibilities

    Summary:

    Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today!

    Job Title:

    Information Defense Engineer

    Duties &Responsibilities:

    • Construct and exploit threat intelligence to detect, respond, and defeat advanced persistent threats (APTs)
    • Fully analyze network and host activity in successful and unsuccessful intrusions by advanced attackers
    • Piece together intrusion campaigns, threat actors, and nation-state organizations
    • Manage, share, and receive intelligence on APT adversary groups
    • Generate intelligence from their own data sources and share it accordingly
    • Identify, extract, and leverage intelligence from APT intrusions
    • Expand upon existing intelligence to build profiles of adversary groups
    • Leverage intelligence to better defend against and respond to future intrusions
    • Conduct advanced threat hunt operations using known adversary tactics, techniques and procedures as well as indicators of attack in order to detect adversaries with persistent access to the enterprise
    • Create and add custom signatures, to mitigate highly dynamic threats to the enterprise using the latest threat information obtained from multiple sources
    • Conduct initial dynamic malware analysis on samples obtained during the course of an investigation or hunt operation in order to create custom signatures
    • Develop and produce reports on all activities and incidents to help maintain day to day status, develop and report on trends, and provide focus and situational awareness on all issues
    • Correlate data from intrusion detection and prevention systems with data from other sources such as firewall, web server, and DNS logs
    • Notify the management team of significant changes in the security threat against the government networks in a timely manner and in writing via established reporting methods
    • Coordinate with appropriate organizations within the intelligence community regarding possible security incidents.
    • Conduct intra-office research to evaluate events as necessary, maintain the current list of coordination points of contact.
    • Review assembled data with firewall administrators, engineering, system administrators and other appropriate groups to determine the risk of a given event
    • Maintain knowledge of the current security threat level by monitoring related Internet postings, Intelligence reports, and other related documents as necessary

    Requirements:

    • A Bachelor’s of Science degree in Engineering (electrical engineering, computer engineering, computer science, or other closely related IT discipline) plus a minimum of six (6) years of relevant experience; or Master's degree plus a minimum of 3 years of relevant experience
    • Must meet DoD 8570.1 certification requirements for DoD 8570 IAT Level III or CSSP-IR (CISSP certification is preferred)
    • Excellent interpersonal, organizational, writing, communications, and briefing skills
    • Exceptional analytical and problem solving skills
    • Minimum of 6 years of progressively responsible experience in Cyber Security, incident response, or related experience
    • Familiarity with the following classes of enterprise cyber defense technologies:
      • Sysmon, PowerShell, Splunk Processing Language (SPL), or similar
    • Network and Host malware detection and prevention
    • Network and Host forensic applications
    • Web/Email gateway security technologies
    • Mitre ATT&CK framework
    • Cyber Network Operations/Penetration Test Methodologies and tools

    What we Offer:

    • Competitive pay and benefits
    • 401k eligibility after 6 months of employment

    How to Apply:

    Please submit your resume below for this opportunity and to view other positions available, visit our careers page at https://jobs.crelate.com/portal/allyon/

    Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.