Please scroll down, To apply

Cyber Security - Splunk Engineer with Security Clearance

hiring now
New job

General Dynamics Information Technology

2024-09-21 13:40:52

salary: 149500.00 US Dollar . USD Annual

Job location Miami, Florida, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

REQ#: RQ179765 Requisition Type: Regular Your Impact Own your opportunity to work with the largest government agency in the nation. Make an impact by advancing the Department of Defense's mission to keep our country safe and secure. Job Description Cyber Security Analyst - Advisor Doral, FL (this is an ONSITE position) Own your career as a Advisor level Cyber Security Analyst at GDIT. Here, you'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. At GDIT, people are our differentiator. As a Senior Cyber Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on Senior Cyber Security Analyst joining our team to provide relevant and accurate information to the customer. HOW A ADVISOR LEVEL CYBER SECURITY ANALYST WILL MAKE AN IMPACT • Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. • Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats. • Collaborate with other team members within the JDOC to provide information to the Battle Captain.
•Utilize a variety of security tools to obtain and analyze data.
• Track and report on relevant data tasked by the Battle Captain or key leadership. • Develop techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks. WHAT YOU'LL NEED TO SUCCEED:
• Education: Bachelor's degree.
• Required Experience: 5+ years of related experience on following technologies in addition to cybersecurity - Splunk, RHEL. • Knowledge of both front end and back end configurations of Splunk Enterprise Security. • Knowledge of Alert and Risk Notable creation and management. • Knowledge of Log Forwarder distribution and management. • Security Clearance Level: SECRET (upgradable to TS/SCI).
• Required Skills and Abilities: Communication, problem solving, etc.).
• Location: On Site (No Remote)
• US Citizenship Required GDIT IS YOUR PLACE:
• 401K with company match.
• Comprehensive health and wellness packages.
• Internal mobility team dedicated to helping you own your career.
• Professional growth opportunities including paid education and certifications.
• Cutting-edge technology from which you can learn. This is one of the premier programs for learning.
• Rest and recharge with paid vacation and holidays. We emphasize work/life balance. Work Requirements .cls-1 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Years of Experience 5 + years of related experience may vary based on technical training, certification(s), or degree .cls-2 fill:none;stroke:;stroke-miterlimit:10;stroke-width:2px Certification CompTIA - Security+ - CompTIA Travel Required None .cls-3 fill:none;stroke:;stroke-miterlimit:10 Citizenship U.S. Citizenship Required Salary and Benefit Information The likely salary range for this position is $110,500 - $149,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. View information about benefits and our total rewards program. About Our Work We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.

Inform a friend!

<!– job description page –>
Top