Cyber Security Consultant

Sacramento, California


Employer: West Advanced Technologies (WATI)
Industry: 
Salary: Competitive
Job type: Full-Time

Job Titile:Cyber Security Consultant

Location: Sacramento, CA

Duration: 12 Months

Education, Experience, and Licensing Requirements:
  • Bachelor's degree in Computer Science, Information Systems, or equivalent education or work experience
  • 4+ years of prior relevant experience
  • Advanced certifications such as SANS GIAC/GCIA/GCIH, CISSP or CASP and/or SIEM-specific training and certification
  • Hold DoD-8570 IAT Level 2 baseline certification (Security+ CE or equivalent) at start date
  • Advanced understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
  • Hands-on experience analyzing high volumes of logs, network data (e.g. Netflow, FPC), and other attack artifacts in support of incident investigations
  • Experience with vulnerability scanning solutions
  • Familiarity with the DOD Information Assurance Vulnerability Management program.
  • Proficiency with any of the following: Anti-Virus, HIPS, ID/PS, Full Packet Capture, Host-Based Forensics, Network Forensics, and RSA Security
  • In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g. Nitro/McAfee Enterprise Security Manager, ArcSight, QRadar, LogLogic, Splunk)
  • Experience developing and deploying signatures (e.g. YARA, Snort, Suricata, HIPS)
  • Understanding of mobile technology and OS (i.e. Android, iOS, Windows), VMware technology, and Unix and basic Unix commands


Rajeev

West Advanced Technologies, Inc
E: rajeev.g@wati.com C:9162095915

Created: 2024-06-12
Reference: z5G7h3l6a1kMvyS65NP3czzkVby7Z42PcAB_IisL4Ok=
Country: United States
State: California
City: Sacramento
ZIP: 95820


Similar jobs: