• Location: McLean, Virginia
  • Type: Contract
  • Job #3080

Title: Cyber Security Analyst
Location: McLean, VA
*Clearance: *Active TS/SCI w/ Polygraph needed to apply *
Company Overview:
Cornerstone Defense is the Employer of Choice within the Intelligence, Defense, and Space communities of the U.S. Government.  Realizing early on that our most prized assets are our employees, we continually focus our attention on improving the overall work/life experience they have supporting the mission.  Our Team is pushed every day to use their industry leading knowledge to provide end-to-end solutions to combat our nation’s toughest and most secure problems.  If you are looking for a place to not only be professionally challenged, but encouraged and supported by a company that cares, don’t look any further than Cornerstone Defense.

Responsibilities include, but are not limited to:

Provide strategic and tactical direction to cyber hunters and leadership based on trends and actionable intelligence related to threat capabilities

Coordinate hunt activities between various internal and external hunt groups 

Construct and exploit threat intelligence to detect, respond, and defeat advanced persistent threats (APTs)

Fully analyze network and host activity in successful and unsuccessful intrusions by advanced attackers

Build fly-away kits utilizing an agile approach to identify the appropriate tools and technologies necessary to conduct hunt missions

Conduct advanced threat hunt operations using known adversary tactics, techniques and procedures as well as indicators of attack in order to detect adversaries with persistent access to the enterprise

Create and add custom signatures, to mitigate highly dynamic threats to the enterprise using the latest threat information obtained from multiple sources. Perform malware analysis on samples obtained during an investigation or hunt operation to create custom signatures

Develop and produce reports on all activities and incidents to help maintain day to day status, develop and report on trends, and provide focus and situational awareness on all issues

Piece together intrusion campaigns, threat actors, and nation-state organizations

Manage, share, and receive intelligence on APT adversary groups

Generate intelligence from their own data sources and share it accordingly

Identify, extract, and leverage intelligence from APT intrusions

Expand upon existing intelligence to build profiles of adversary groups

Leverage intelligence to better defend against and respond to future intrusions

Correlate data from intrusion detection and prevention systems with data from other sources such as firewall, web server, and DNS logs

Notify the management team of significant changes in the security threat against the government networks in a timely manner and in writing via established reporting methods

Coordinate with appropriate organizations within the intelligence community regarding possible security incidents.  Conduct intra-office research to evaluate events as necessary, maintain the current list of coordination points of contact.

Review assembled data with firewall administrators, engineering, system administrators and other appropriate groups to determine the risk of a given event

Maintain knowledge of the current security threat level by monitoring related Internet postings, Intelligence reports, and other related documents as necessary

Required Qualifications:

2+ years of experience in Computer Science, Cyber Security, Security Engineering or Network Engineering, including cyber security issues and operations, computer incident response, systems architecture, data management

Experience with working nation state intrusion sets

Experience with and expert level proficiency in one or more of the following disciplines:

Windows and/or Linux operating systems

Network forensics

Expertise at enterprise scale:

SysMon or EDR solutions for host-based Cyber Threat Hunting, or

Netflow/pcap or NDR solutions for network-oriented Cyber Threat Hunting

Malware analysis/reverse engineering

Exploit development

On-net pursuit/response

Incident response, forensics, or threat hunting in AWS or Azure

Knowledge of the following classes of enterprise cyber defense technologies:

Security Information and Event Management (SIEM) systems

Network Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)

Host Intrusion Detection System/Intrusion Prevention Systems (IDS/IPS)

Network and Host malware detection and prevention (NDR/EDR)

Network and Host forensic applications

Web/Email gateway security technologies

Security Orchestration, Automation, and Response (SOAR)

Ability to demonstrate effective interpersonal, organizational, writing, communications, and briefing skills

Ability to use advanced level analytical and problem-solving skills to solve complex issues

Ability to obtain a CISSP or CEH Certification within 6 months of start date

DoD 8570 IAT Level III or CSSP-SPM within 6 months of start date

Active/Current TS/SCI with polygraph clearance

Preferred Qualifications:

Bachelor’s Degree in Electrical Engineering, Computer Engineering, Computer Science, or other closely related Information Technology field of study

​​​​​​​

Attach a resume file. Accepted file types are DOC, DOCX, PDF, HTML, and TXT.

We are uploading your application. It may take a few moments to read your resume. Please wait!