Careers - MAD Security

MAD Security Careers

Come join a team of some of the brightest and most innovative security experts around!

For Employees:

MAD Security offers a very competitive compensation package that includes base salary, medical, 401k matching, bonuses (we like to reward you for your hard work), training on next generation security tools, and flexible time off.

For Trusted Partners (1099):

We are also looking for partners that we can work with that can augment our skills and add depth to our team. We frequently receive requests for work that is a little out of our lane or that we can’t take on due to full bookings, and in those cases we like to work with trusted partners to create win/win scenarios.


MAD Security Career Postings:

Forensics Lead Cyber Analyst

Job Title
Forensics Lead Cyber Analyst
Job ID
27084874
Location
Arlington,  VA
Other Location
Description

MAD Security is looking for a Lead Cyber Analyst to provide cyber hunt leadership on a mission-critical program whose purpose is rapid response to cyber incidents and proactive monitoring for malicious cyber activity. This Lead will perform network and host-based cyber defense and hunt, incident response, containment, remediation, and asset recovery efforts, working with Government, private sector, and international constituents and partners. The lead is responsible to guide the efforts of a team of cyber analysts, including subcontractors, supporting the Government in day-to-day cyber hunt operations, analysis, remediation, and countermeasures to protect and defend critical infrastructure.

Responsibilities include:
•Lead the Hunt Support Team to provide timely response to customer requests for assistance in cyber activities: hunt, intelligence analysis, data fusion, and countermeasures to protect national critical infrastructure under NCCIC purview
•Provide threat analyses, mitigation/countermeasure recommendations, after action reports, summaries, and other situational awareness information to customer and other stakeholders
•Develop Tactics, Techniques, and Procedures (TTPs) establishing reporting criteria, structure, and operational reports
•Provide technical support, analysis, and recommendations in areas such as: Surveillance and Reconnaissance; Perimeter Defense; Malicious Software (Malware) Analysis; Attack vector analysis; Computer Network Defense (CND); Incident Handling; Vulnerability Management/ Reporting; Risk Analysis and Readiness; Strategic Planning Analysis
•Participate in inter-agency sponsored community of interest analysis groups, conduct and participate in technical briefings and exchanges
•Conduct peer reviews and provides quality assurance reviews for junior personnel
•Oversee technical analysis by mentoring/providing guidance to others on data collection, analysis and reporting in support of HIRT engagements
•25% travel required; occasional international travel may be required

Qualifications:


MINIMUM REQUIRED QUALIFICATIONS:  
•Knowledge of attack stages (e.g., footprinting and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.)
•Knowledge and Understanding in preserving evidence integrity according to standard operating procedures or national standards
•Demonstrated experience serving as technical expert and liaison to customer and stakeholders
•Demonstrated experience of strong operational expertise in one or more of the following CND tools: Splunk, Palo Alto, Network Firewalls, SourceFire/Cisco IPS, BRO, FireEye, AirTight and Solera.
•Bachelor’s degree with 12 years of relevant experience or Master’s degree with 10 years of relevant experience
•5 years of experience supervising or leading teams or projects
•Active Top Secret clearance with SSBI; Ability to obtain a TS/SCI clearance
•Active CAP, GSLC, CISM, or CISSP certification


ADDITIONAL DESIRED QUALIFICATIONS: 
•CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization
•In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. Nitro/McAfee Enterprise Security Manager, ArcSight, QRadar, LogLogic, Splunk)
•Experience and proficiency with any of the following: Anti-Virus, HIPS, ID/PS, Full Packet Capture, Host-Based Forensics, Network Forensics
•Experience with malware analysis concepts and methods
•Knowledge of incident response and handling methodologies
•Knowledge of defense-in-depth principles, network/HW/SW security architecture, network topology, IT device integrity, and common security elements
•Experience determining and taking  appropriate courses of actions in response to identified and analyzed anomalous network activity
•Experience reconstructing malicious attacks or activity based on network traffic and identified anomalies
•Experience in writing and publishing CND guidance and reports on incident findings to appropriate stakeholders
•Knowledge of Industrial Control System (ICS) and Supervisory Control and Data Acquisition (SCADA)
•Knowledge of CND policies, procedures, and regulations
•Other Active Cyber Certification(s), such as GIAC Penetration Tester (GPEN), GIAC Exploit Researcher and Advanced Penetration Tester (GXPN), GIAC Certified Forensic Examiner (GCFE), GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM), EnCase Certified Examiner (EnCE), GIAC Network Forensic Analyst (GNFA), GIAC Certified Intrusion Analyst (GCIA), GIAC Certified Incident Handler (GCIH), etc.

Location: Arlington, VA

Schedule: Full-time

Travel: Yes, 25% of the time

Option 2: Create a New Profile