Development InfoStructure

Cybersecurity Threat Analyst

Rossyln, VA - Full Time

Development InfoStructure LLC., (DEVIS) provides exceptional DevSecOps integration in our agile software development and embedded software solutions, combined with comprehensive IT management and consulting services to our federal, state, and local governments. The outcomes of our research and development, products and universe of services will support the international development community, multiple civilian agencies and the nation’s defense and intelligence communities. Our focused research, services and products include complex DevSecOps solutions to support refugee processing across multiple federal agencies, research and development for Signal Intelligence (SIGINT), Command, Control, Communications, Computers and Intelligence (C4I), Data Analytics, and Intelligence, Surveillance and Reconnaissance (ISR) development and sensor capabilities supporting both the aerospace/defense and intelligence communities, as well as complex HHS comprehensive care coding requirements, and integrated management systems for our countries civilian agencies (FAA, FDIC, HOR, etc.).

Our primary mission is to best serve the needs of our clients by solutioning with our stakeholder teams to ensure that the goals and objectives of our customers are proactively solutioned, such that opportunities to invest our time in developing long-term solutions and assets are abundant and move our clients forward efficiently.

At DEVIS, we are enthusiastic about our research, our work and embracing an environment where all are supported in the mission, while maintaining a healthy work-life balance.


 

Overview

In this technical and hands-on role, you will focus on researching threats posed by cybercriminals to various systems, technologies, operations, and programs. You will analyze and conduct research to determine a cyber criminal’s capabilities, intentions, and attack approaches, including those with multiple phases.  You will be responsible for proactively hunting and identifying malicious attacks against the organization's systems and infrastructure by utilizing various security tools such as SPLUNK and Tanium. In addition, you will be responsible for supporting remediation of any discovered threats and providing incident response. You will be collaborating hand in hand with Cloud and Splunk Subject Matter Experts (SMEs) & Engineers in RPC’s Security Operations Team, and when necessary, you will support them with engineering, upgrading, updating, and fine-tuning various security tools. 

 

This role will also include developing and documenting new and innovative threat-hunting processes to increase the security operation center team’s ability to find existing threats that are otherwise going unidentified or unnoticed.


 

Responsibilities

  • Solid knowledge of building and designing queries, reports, and dashboards in SPLUNK Enterprise in order to extract log information from various sources and conduct threat hunting and incident response. 
  • Support Cyber Security Operations Team with Engineering Tasks including implementation, upgrade, update and maturing new Security Tool Sets.
  • Experience in Tanium Modules (Asset, Threat Response, Comply, Protect) to conduct Incident response and threat hunting.
  • Experienced in creating and fine-tuning notables, alerts, and dashboards in SPLUNK
  • Utilize EDR, IDS, and other security tools to conduct cyber threat hunts and incident response.
  • Rapidly respond, escalate, and remediate incidents to minimize risk exposure and ensure system availability; proactively monitor internal and external-facing environments.
  • Identify attacker tools, tactics, and procedures to develop indicators of compromise. Form and articulate expert opinions based on findings and analysis.
  • Seek opportunities to automate detection and remediation and reduce response times for incidents.
  • Provide incident response support and coordination, including investigating security incidents and coordinating with other teams to contain and remediate the incident.
  • Producing reports, metrics, and briefings that include perspectives on the behavior of adversaries.
  • Collaborate and support inquiries from cross-functional internal and external stakeholders such as system administrators, compliance, and data engineering teams, to ensure documentation is complete and in compliance with information security policies.
  • Manage and support the development of security operations playbooks to ensure threat detection, monitoring, response, and forensics activities align with best practices, minimize gaps in detection and response, and provide comprehensive mitigation of threats.
  • Evaluate third-party products and services to verify they meet security and compliance requirements.
  • Drive improvements in technical architecture, standards, and processes to meet company objectives and best security practices.
  • Develops technical solutions to autonomously verify compliance with required technical controls.
  • Present findings/reports to stakeholders every week
  • Experience with more than one or more enterprise-scale EDR and SIEM tool
  • Experience consuming and analyzing Cyber Threat Intelligence for actionable takeaways.


 

Required Skills and Qualifications

  • MA/MS (or equivalent experience), 5-7 years of experience OR Equivalent combination of education, technical training and certification (CISSP, C|EH, GIAC GREM, GCTI, GCFR, GCFA, Splunk Certified Cybersecurity Defense Analyst, Splunk Enterprise Security Certified Admin) and/or work experiences.
  • Experience in a cloud environment (console, IAM, security groups, etc.)
  • Experience in building Splunk Technology Add-ons and configuring field extractions for various data sources
  • Knowledge of a tier Splunk installation; indexers, forwarders, search heads, clusters
  • Experience analyzing system, network, and application logs for attack techniques at all stages of the cyber kill chain or MITRE ATTACK Framework
  • Familiarity with ServiceNow cloud offering
  • Familiarity with Red Hat Enterprise Linux and Ansible



Clearance Requirements

  • Must be a U.S. Citizen with the ability to obtain and maintain a Secret clearance 
  • Active Secret Clearance preferred 


 

Additional Perks/Benefits

  • Competitive salary compensation
  • 401k Retirement Contribution Savings Plan


 

Salary Range: $100,000 - $150,000

Devis is an AA/EOE/M/F/Disabled/VET Employer committed to providing equal employment opportunity without regard to an individual’s race, color, religion, age, gender, sexual orientation, veteran status, national origin or disability.

Apply: Cybersecurity Threat Analyst
* Required fields
First name*
Last name*
Email address*
Location
Phone number*
Resume*

Attach resume as .pdf, .doc, .docx, .odt, .txt, or .rtf (limit 5MB) or paste resume

Paste your resume here or attach resume file

What is an Advanced Persistent Threat(APT)? If any, briefly summarize your exposure and experience with responding to APTs.*
What is threat hunting? Briefly describe your experience with threat hunting for a known risk or vulnerability.*
What toolsets have you used for Incident Response? How did you leverage each of these tools?*
What is your experience with using SPLUNK? What is your experience creating queries, dashboards, and fine-tuning alerts/notables while using SPLUNK?*
What is your experience with using Tanium? Do you have experience using Tanium Protect, Tanium Comply, and creating queries in Tanium?*
What is your experience in securing a hybrid environment?*
What is your experience in securing an AWS cloud environment/system?*
What is your experience with Incident Response?
Are you comfortable creating Incident response reports and presenting findings to various stakeholders?*
What is your experience in maturing and fine-tuning security toolsets? Can you briefly walk me through an example?*
Do you currently have a clearance or the ability to obtain a Secret clearance?*
The following questions are entirely optional.
To comply with government Equal Employment Opportunity and/or Affirmative Action reporting regulations, we are requesting (but NOT requiring) that you enter this personal data. This information will not be used in connection with any employment decisions, and will be used solely as permitted by state and federal law. Your voluntary cooperation would be appreciated. Learn more.
Gender
Race/Ethnicity

Invitation for Job Applicants to Self-Identify as a U.S. Veteran
  • A “disabled veteran” is one of the following:
    • a veteran of the U.S. military, ground, naval or air service who is entitled to compensation (or who but for the receipt of military retired pay would be entitled to compensation) under laws administered by the Secretary of Veterans Affairs; or
    • a person who was discharged or released from active duty because of a service-connected disability.
  • A “recently separated veteran” means any veteran during the three-year period beginning on the date of such veteran's discharge or release from active duty in the U.S. military, ground, naval, or air service.
  • An “active duty wartime or campaign badge veteran” means a veteran who served on active duty in the U.S. military, ground, naval or air service during a war, or in a campaign or expedition for which a campaign badge has been authorized under the laws administered by the Department of Defense.
  • An “Armed forces service medal veteran” means a veteran who, while serving on active duty in the U.S. military, ground, naval or air service, participated in a United States military operation for which an Armed Forces service medal was awarded pursuant to Executive Order 12985.
Veteran status
I IDENTIFY AS ONE OR MORE OF THE CLASSIFICATIONS OF PROTECTED VETERAN LISTED ABOVE
I AM NOT A PROTECTED VETERAN
I DON’T WISH TO ANSWER

Voluntary Self-Identification of Disability
Voluntary Self-Identification of Disability Form CC-305
OMB Control Number 1250-0005
Expires 04/30/2026
Why are you being asked to complete this form?

We are a federal contractor or subcontractor. The law requires us to provide equal employment opportunity to qualified people with disabilities. We have a goal of having at least 7% of our workers as people with disabilities. The law says we must measure our progress towards this goal. To do this, we must ask applicants and employees if they have a disability or have ever had one. People can become disabled, so we need to ask this question at least every five years.

Completing this form is voluntary, and we hope that you will choose to do so. Your answer is confidential. No one who makes hiring decisions will see it. Your decision to complete the form and your answer will not harm you in any way. If you want to learn more about the law or this form, visit the U.S. Department of Labor’s Office of Federal Contract Compliance Programs (OFCCP) website at www.dol.gov/ofccp.

How do you know if you have a disability?

A disability is a condition that substantially limits one or more of your “major life activities.” If you have or have ever had such a condition, you are a person with a disability. Disabilities include, but are not limited to:

  • Alcohol or other substance use disorder (not currently using drugs illegally)
  • Autoimmune disorder, for example, lupus, fibromyalgia, rheumatoid arthritis, HIV/AIDS
  • Blind or low vision
  • Cancer (past or present)
  • Cardiovascular or heart disease
  • Celiac disease
  • Cerebral palsy
  • Deaf or serious difficulty hearing
  • Diabetes
  • Disfigurement, for example, disfigurement caused by burns, wounds, accidents, or congenital disorders
  • Epilepsy or other seizure disorder
  • Gastrointestinal disorders, for example, Crohn's Disease, irritable bowel syndrome
  • Intellectual or developmental disability
  • Mental health conditions, for example, depression, bipolar disorder, anxiety disorder, schizophrenia, PTSD
  • Missing limbs or partially missing limbs
  • Mobility impairment, benefiting from the use of a wheelchair, scooter, walker, leg brace(s) and/or other supports
  • Nervous system condition, for example, migraine headaches, Parkinson’s disease, multiple sclerosis (MS)
  • Neurodivergence, for example, attention-deficit/hyperactivity disorder (ADHD), autism spectrum disorder, dyslexia, dyspraxia, other learning disabilities
  • Partial or complete paralysis (any cause)
  • Pulmonary or respiratory conditions, for example, tuberculosis, asthma, emphysema
  • Short stature (dwarfism)
  • Traumatic brain injury
Please check one of the boxes below:
YES, I HAVE A DISABILITY, OR HAVE HAD ONE IN THE PAST
NO, I DO NOT HAVE A DISABILITY AND HAVE NOT HAD ONE IN THE PAST
I DO NOT WANT TO ANSWER

PUBLIC BURDEN STATEMENT: According to the Paperwork Reduction Act of 1995 no persons are required to respond to a collection of information unless such collection displays a valid OMB control number. This survey should take about 5 minutes to complete.

Name Date
Human Check*