Current jobs related to Sr. Cyber Incident Response Analysts - Washington - HRUCKUS


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Incident Response Analyst (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team in Washington, DC. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job OverviewThis is a remote opportunity.Position Summary:As a vital member of TalentRemedy's Information Security Incident Response team, the Senior Cybersecurity Incident Response Analyst will oversee the management of response activities for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating,...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking...


  • Washington, United States New Light Technologies In Full time $100,000 - $140,000

    Job DescriptionJob DescriptionIncident Response Analyst**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Position Summary**:The Incident Response Analyst is responsible for addressing and managing security breaches within the HBX organization. This role involves minimizing...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Incident Response Analyst (Mid-Level) to join our program supporting to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s...


  • Washington, United States Cytech Services Full time $94,500 - $121,900

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat IntelligenceCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob...

  • Cyber Security Analyst

    2 months ago


    Washington, United States Addison Group Full time

    I am sourcing a candidate for a contract to hire a Sr. Cyber Threat position for one of our clients in Washington, DC. A qualified candidate would be a holistic cyber analyst who can manage the cyber program and have hands-on experience in threat intel, incident response, security awareness, pen testing, vulnerability management, and encryption.General...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...


  • Washington, United States SiriusXM Radio, Inc. Full time

    Who We Are:SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to...


  • Washington, United States Sirius XM Radio Inc Full time

    Responsibilities Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners - in the car, at home, and anywhere on the go with connected devices....


  • Washington, United States Joint Enterprise Technologies Full time

    About Joint Enterprise Technologies:In today's dynamic global security landscape, adaptability is crucial. Threats can emerge from anywhere, necessitating our military services to be ready to respond at a moment's notice. A vital component in this mission is the support provided by government contracted services. We invite you to join our Service-Disabled...


  • Washington, United States SiriusXM Full time

    Responsibilities: Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices....


  • Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...

Sr. Cyber Incident Response Analysts

2 months ago


Washington, United States HRUCKUS Full time

Veteran Firm Seeking Cyber Incident Response Analysts with Top Secret Clearance


My name is Stephen Hrutka, and I lead a Veteran-owned consulting firm in Washington, DC, focused on strategic sourcing, supply chain, and IT Staffing.


We are looking to fill several Mid-Level and Senior-Level Cyber Incident Response Analyst roles for one of our newest clients, a cyber intelligence-driven firm primarily focused on assisting the Federal Civilian, DoD, and U.S. Intelligence Communities.


The ideal candidate has at least 2-10 years of Cyber Incident Response experience, a Bachelor’s Degree, Top Secret Clearance, and can work on-site in Washington, DC.


If you’re interested, I'll gladly provide more details about the role and further discuss your qualifications.


Thanks,

Stephen M Hrutka

Principal Consultant

www.hruckus.com


Executive Summary: HRUCKUS is seeking Mid-Level and Senior-Level Cyber Incident Response Analysts who would be responsible for preventing the escalation of severe security threats and providing reports to the security team. This position utilizes tools to minimize the effects of a security breach on the computer network and performs an analysis to ensure that computer networks are clear of threats.


For the Senior Level role: the qualified candidate possesses the required IT knowledge, skills, and abilities (including hardware, software, and networks) to support the implementation, maintenance, and continuous improvement processes and documentation in accordance with DoJ requirements. The candidate will work in a demanding, high-energy environment that requires innovative solutions to cyber, operational, programmatic, and business challenges.


Duties and Responsibilities (Senior-Level Role):

  • Conduct a full range of advanced professional duties required to monitor network activity, and document and report on information security issues and emerging trends.
  • Provide threat and vulnerability analysis.
  • Monitor endpoint protection/detection for anomalies using designated escalation paths for remediation.
  • Review and monitor Security Information and Event Management (SIEM) log data for unauthorized access and initiate investigations if necessary.
  • Perform malware threat hunting using industry-leading products and applications.
  • Participate in developing security strategies.
  • In addition, the Cyber Incident Response Analyst shall:
  • Perform against established operational rhythm, expectations, and standards for the Security Operations Center (SOC) line of effort.
  • Be part of the 24x7 operations of the SOC.
  • Perform advanced incident handling responsibilities with a direct interface with the SOC management team.
  • Identify areas of improvement for SOC processes and tools to enhance the mission.


Duties and Responsibilities (Mid-Level Role):

  • Develop processes to resolve cybersecurity and high-business impact incidents, and proactively prevent reoccurrence of these incidents.
  • Apply specific functional knowledge working and general industry knowledge.
  • Develop or contribute to solutions to various problems of moderate scope and complexity.
  • Support the facilitation of workshops and training sessions to support the orientation of program maturity roadmaps and incident response plans.

Requirements (Senior Level Role):

  • Must be a US Citizen.
  • Active Top Secret security clearance.
  • 5-10 years of equivalent, hands-on, professional responsibility and experience with crisis management, incident response, strategic communications, or risk management.
  • Bachelor's degree in Cyber Security, Computer Science, Information Systems Management, or similar Science, Technology, Engineering, and Mathematics (STEM) discipline; 3-5 years of equivalent, hands-on, professional responsibility and experience may be substituted for a degree.
  • Current 8570 compliance, IAT Level III certification.
  • Strong understanding of cyber security best practices, standards, and frameworks, including NIST and RMF.
  • Proficient in Microsoft Office tools and O365, including Word, PowerPoint, Excel, and Teams.
  • Exceptional planning, problem-solving, data collection, and analytical skills
  • Advanced ability to proactively, professionally, clearly, and concisely communicate complex technical information with peers and executives orally and in writing.
  • Energetic and conscientious self-starter with a strong ability to work independently, multi-task, and effectively manage time.
  • Thrives in a fast-paced environment with firm deadlines and critical, quick turnaround, ad-hoc tasks.
  • Flexible; comfortable with ambiguity, competing priorities, matrixed organizations, and multiple stakeholders.
  • A collaborator with a proven ability to positively interact with peers and executive management.


Requirements (Mid-Level Role):

  • Bachelor's degree.
  • TS clearance (eligibility to obtain SCI and pass CI poly).
  • 2+ years of experience with crisis management, incident response, strategic communications, or risk management.
  • 1+ years of experience in supporting the facilitation of training or briefing sessions.
  • Knowledge of cybersecurity and incident response principles.
  • Ability to leverage available learning resources, both internal and external
  • Experience with advanced Microsoft Office products.
  • Knowledge of crisis management and emergency management principles.
  • Ability to work within a highly collaborative, fast-paced, dynamic environment.
  • Possession of excellent verbal and written communication skills.
  • Possession of excellent interpersonal skills, including client management skills.

Desired Skills:

  • Communicate effectively (both oral and written) with executives and non-technical audiences.
  • Demonstrate strong analytical and problem-solving skills, logical thinking, and intellectual curiosity.
  • Experience working in the government sector (federal)


Preference will be shown to candidates with:

  • Experience with other cyber security tools and technologies, such as SIEM and IDS/IPS.
  • Prior experience on a team responsible for various aspects of cyber security management.
  • Prior project administration experience.
  • Strong troubleshooting skills with the ability to independently resolve issues.
  • Ability to work in a fast-paced and challenging environment.

Employee Benefits:

  • Competitive salary for well-qualified applicants
  • 401(k) plan
  • Annual performance bonus
  • Certification and advanced degree attainment bonuses
  • Student Loan / Tuition reimbursement
  • Health Care Insurance (medical, dental, vision)
  • Up to four weeks of paid vacation
  • 11 Federal Holidays, and 3 Floating Holidays
  • Unlimited sick leave
  • Team bonding events

Location and Work Set-Up:

  • 100% onsite role at Washington, DC