• Endpoint analyst

    BAE SystemsFalls Church, VA 22040

    Job #2687511243

  • Job Description

    BAE Systems, Inc. is searching for a Mid to Senior level Endpoint Threat Detection and Response analyst to conduct host-based defensive cyber operations. Such operations include: reviewing detections/alerts, investigating suspicious activity, threat hunting, developing detection content and performing live artifact retrieval on EDR/EPP platforms. In addition, developing deployable forensics tools.

    Required Education, Experience, & Skills

    Monitor detections/alerts in EDR/EPP platforms

    Investigate and triage detections/alerts in EDR/EPP platforms

    Conduct threat hunting operations using various tools

    Develop host-based detection content in EDR/EPP platforms

    Experience developing deployable forensics tools (for system admins to be able to run to automatically gather artifacts for offline analysis)

    Incident Response

    Intrusion Analysis

    Forensic Analysis

    Experience working in a security operations center

    Working understanding of the Lockheed Martin Cyber Kill Chain

    College degree is not required

    Extensive experience with Windows operating system function, registry, internals, etc.

    Experience with and understanding of common malware tactics and how they interact with victim systems.

    Experience with coding/scripting in languages such as Python, PowerShell, Unix Shell Scripting.

    Experience with any of SentinelOne, CrowdStrike, Carbon Black, FireEye HX, McAfee ePO, etc.

    Linux OS familiarity.

    Preferred Education, Experience, & Skills

    Experience with both commodity and nation-state malware

    Familiar with malware families (e.g. PoisonIvy, Gh0st RAT)

    PowerShell Scripting

    CrowdStrike Falcon experience

    FireEye Endpoint Protection (HX) experience

    McAfee Access Protection (ePO/MCAP) experience

    Solid experience with Linux OS

    Writing of Yara rules to identify malicious files

    Pay Information

    Full-Time Salary Range: $92290 - $156860

    Please note: This range is based on our market pay structures. However, individual salaries are determined by a variety of factors including, but not limited to: business considerations, local market conditions, and internal equity, as well as candidate qualifications, such as skills, education, and experience.

    Employee Benefits: At BAE Systems, we support our employees in all aspects of their life, including their health and financial well-being. Regular employees scheduled to work 20 hours per week are offered: health, dental, and vision insurance; health savings accounts; a 401(k) savings plan; disability coverage; and life and accident insurance. We also have an employee assistance program, a legal plan, and other perks including discounts on things like home, auto, and pet insurance. Our leave programs include paid time off, paid holidays, as well as other types of leave, including paid parental, military, bereavement, and any applicable federal and state sick leave. Employees may participate in the company recognition program to receive monetary or non-monetary recognition awards. Other incentives may be available based on position level and/or job specifics.

    Endpoint analyst

    101309BR

    EEO Career Site Equal Opportunity Employer. Minorities . females . veterans . individuals with disabilities . sexual orientation . gender identity . gender expression

  • You Can Also Try Searching