Overall Assignment Description:

The CND Analyst will perform actions to protect, monitor, detect, analyze and respond to unauthorized
activity within assigned information systems and computer networks. 
Duties include:
 Employs Cybersecurity capabilities and
deliberate actions to respond to a CND alert or emerging situational awareness/threat.
 Serves as an expert on CND requirements and compliance to such requirements by using IA
tools and techniques to perform compliance analysis and correlation, tracking and remediation,
coordination and escalating CND non-compliance.
 Provides technical analysis and sustainment support for the enterprise for IA tools and
applications, and assists with the application of Defense-In-Depth signatures and perimeter
defense controls to diminish network threats
Skills and Experience:
Required:
 Must possess a current DOD Top Secret Clearance and be eligible for SCI and IT-1 access at
time of proposal submission
 Five (5) years of relevant experience or related formal education
 Two (2) years of experience performing root cause analysis of cybersecurity events and incidents
 Two (2) years of experience analyzing network traffic and/or system logs
 DOD Approved 8570/8140 Baseline Certification : Category IAT Level II
 DOD Approved 8570/8140 CSSP Certification : CSSP-IR
 Must possess written and verbal skills to appropriately document and brief Cybersecurity
Incidents
Working knowledge of at least two cybersecurity areas:
 Firewall
 IDS/IPS
 Host based antivirus
 Vulnerability Management

 JETS RFQ SP4709-24-Q-0002
 DLA Cyber Emergency Response Team (CERT) Cyber Security Service Provider (CSSP)
 Support
 Forensics
 Malware Analysis
 Device Hardening
 Understanding of Defense-in-Depth
 Ability to build and read scripts in languages such as Perl, Bash, Powershell, Ruby, Python