Computer Network Exploitation Analyst Level 1 Internet & Ecommerce at Geebo

Computer Network Exploitation Analyst Level 1

Company Name:
ClearedPath
Position DescriptionThis candidate will be assisting in coordinating and executing improved monitoring and intrusion analysis across customer infrastructure. This includes taking over current infrastructure monitoring and intrusion analysis, as well as helping to define that will and should look like / be in the near and distant future. This candidate should be able to come in, quickly come up to speed on the current monitoring / analysis occurring, and then continue to execute the current monitoring / analysis mission while helping suggest and implement improvements (including improved automation) to the monitoring / analysis process along the way. This candidate will be one of the main analysts performing the monitoring and intrusion analysis.The candidate needs to have a strong background in computer network defense, networking monitoring, and intrusion analysis. It is also highly desirable if this candidate should also have knowledge in host-based computer defense / analysis. The candidate should have a very strong background/knowledge in computer networking. It would be useful if the candidate has solid scripting knowledge, so they can help automate analysis / processing. The candidate needs to be self-motivated, able to work well on a team, and flexible enough to use whatever skill is needed to accomplish the monitoring / analysis task. Minimum RequirementsFive (5)
years experience in two (2) of the following: 1) Computer Network Exploitation2) Vulnerability Assessment3) Penetration Testing4) Incident Response5) Network and/or host forensics One (1) years of experience in two (2) of the following: 1) Analysis of host data at rest, including: - Microsoft Windows operation systems, system internals, file attributes- Executable file analysis (particularly PE files including dynamic linked libraries)- File Hashing and Fuzzy Files Hashing (e.g. ssdeep, fciv, and md5deep)2) Forensic analysis of Window systems, UNIX systems, and/or mobile devices3) Commercial, open source or GOTS tools for intrusion detection (e.g., Snort, BroIDS).4) Packet capture/evaluation (e.g. tcpdump, ethereal/wireshark, NOSEHAIR).5) Network mapping/discovery (e.g. nmap, TRICKLER)6) Industry standard system/network tools (e.g. netcat, netstat, traceroute, rpcinfo, nbtscan, snmpwalk, Sysinternals suite).7) Implementing networks with IPv6 protocols Candidate must have some combination of the following skills/experience1) Computer host forensics, vulnerability assesment, and/or computer network explotation (Note on Vulnerability Assesment Experience- must have performed meaningful analysis of data collected from a variety of sources and methods, and/or who have experience gathering such data via innovative/custom methods.)2) Static analysis of host data, forensic analysis of Windows, UNIX, or mobile systems and/or experience with file hashing and fuzzy file hashing3) Use of industry standard system tools (such as Sysinternals)4) Analysis of code in memory, including analysis of RAM snapshots, Windows crash dump files, and/or UNIX kernel dumps5) Software reverse engineering to include use of code dissassemblers (like IDAPro) and debugging unknown code (like Ollydbg)Software developers with strong CNO/CNE skills can be a great fit for this position. Clearance Requirement: TS/SCI with Poly Tactical Network Solutions, LLC (TNS) provides custom cyber capabilities, research, training, and expert consultation to government agencies, law enforcement, Special Operations Forces (SOF), and other security-conscious commercial organizations. Founded in 2007, TNS employs researchers with various backgrounds in software engineering, vulnerability analysis, reverse engineering, wireless technologies, and Special Operations. The goal of TNS is to provide quick response solutions to the technical challenges faced by modern day specialized military units, government agencies, and the private sector.Looking forward to speaking with you!
Keywords: CNO, CNE, Host analyst, Computer network exploitation analyst, vulnerability, network, Windows, Unix, mobile, kernel, hashing, file hashing, fuzzy file hashing, forensic analysis,Estimated Salary: $20 to $28 per hour based on qualifications.

Don't Be a Victim of Fraud

  • Electronic Scams
  • Home-based jobs
  • Fake Rentals
  • Bad Buyers
  • Non-Existent Merchandise
  • Secondhand Items
  • More...

Don't Be Fooled

The fraudster will send a check to the victim who has accepted a job. The check can be for multiple reasons such as signing bonus, supplies, etc. The victim will be instructed to deposit the check and use the money for any of these reasons and then instructed to send the remaining funds to the fraudster. The check will bounce and the victim is left responsible.