• Jr. SOC Security Analyst - Suburban MD & Hybrid (6AM - 2PM)

    General Dynamics Information TechnologyLanham, MD 20703

    Job #2692541738

  • Req ID: RQ174824

    Type of Requisition: Regular

    Clearance Level Must Be Able to Obtain: None

    Public Trust/Other Required: MBI (T2)

    Job Family: Information Security

    Skills:

    IDS,Incident Response,SIEM Tools,Splunk,Wireshark

    Experience:

    2 + years of related experience

    Job Description:

    Transform technology into opportunity as a Junior Information Security Analyst with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you'll be at the forefront of innovation and play a meaningful part in improving how agencies operate.

    At GDIT, people are our differentiator. As a Junior SOC Security Analyst you will help ensure today is safe and tomorrow is smarter. Our work depends on a Junior Information Security Analyst joining our team.

    HOW AN INFORMATION SECURITY ANALYST WILL MAKE AN IMPACT

    Performs all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.

    WHAT YOU'LL NEED TO SUCCEED:

    ?Education: HS Degree or GED

    ? Required Experience: 2-3 years of experience with:

    2-3 years of experience with Splunk to conduct highly technical examinations, analysis and reporting of computer-based evidence for security incidents or investigations, and documenting incidents from initial detection through final resolution.

    Knowledge of Wireshark and PCAP analysis.

    Knowledge of digital investigations and incident response processes, including detection, triage, incident analysis, remediation, and reporting .

    Knowledge of information security, threats, attacks, vulnerabilities, techniques, and exploits.

    Ability to troubleshoot complex problems and apply root cause analysis.

    Ability to analyze data, including logs or packet captures, from various sources within the enterprise and draw conclusions regarding past and future security incidents.

    Ability to coordinate with other analysts to resolve incidents by working with other information security specialists to correlate threat assessment data to maintain and expand information security metrics.

    Experience in working with Cloud Platforms

    Experience in a consulting environment and clearly communicating technical subjects to clients.

    Knowledge of IT and OT environments, including enterprise, hybrid, and cloud

    Ability to discover and support new analytic methods for detecting threats

    Ability to author clear and concise reports and review and QA team member submissions

    Location: Hybrid-one day a week on site

    GDIT IS YOUR PLACE

    ? Full-flex work week to own your priorities at work and at home

    ? 401K with company match

    ? Comprehensive health and wellness packages

    ? Internal mobility team dedicated to helping you own your career

    ? Professional growth opportunities including paid education and certifications

    ? Cutting-edge technology you can learn from

    ? Rest and recharge with paid vacation and holidays

    The likely salary range for this position is $72,250 - $97,750. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

    Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company ~~~ encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or ~~~ regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

    We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

    We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation's most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

    GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.