We have other current jobs related to this field that you can find below


  • Washington, Washington, D.C., United States The Mayvin Consulting Group, Inc Full time

    Position Overview: The Acquisition Program Analyst at The Mayvin Consulting Group, Inc. plays a crucial role in supporting the procurement processes for advanced technologies aimed at enhancing security measures. This position is integral to the Mission Support Directorate, focusing on the acquisition of Non-Intrusive Inspection (NII) technologies essential...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the Role:We are seeking a highly skilled Cybersecurity Operations Center Analyst to join our team at Booz Allen Hamilton. As a Cyber Defense Operations Analyst, you will play a critical role in monitoring and analyzing threats to protect network assets within the federal intelligence community.Key Responsibilities:Monitor and analyze threats in...


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesThe following responsibilities are essential for this role: Identify and analyze security vulnerabilities, assess potential exploits, and document findings to present effective mitigation strategies for client systems. Conduct daily research on cyber threats and share insights with the organization to stay updated on current adversary...


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesThe following duties are essential to this role: Identify and assess vulnerabilities, evaluate exploit potential, and document findings and solutions for presentation to enhance mitigations on client systems. Conduct daily research on cyber threats and share insights with the organization to stay informed about current adversary tactics,...


  • Washington, United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, Washington, D.C., United States Peraton Full time

    Position OverviewAs a key member of our cybersecurity team, the Senior Security Threat Analyst will play a crucial role in safeguarding our systems and data. This position involves a variety of responsibilities aimed at enhancing our security posture and responding to potential threats.Key ResponsibilitiesConduct thorough assessments of vulnerabilities,...


  • Washington, Washington, D.C., United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, Washington, D.C., United States Peraton Full time

    Key ResponsibilitiesThe following duties are essential: Conduct thorough assessments of vulnerabilities, evaluate exploitability, and compile findings along with recommendations to enhance security measures on client systems. Engage in daily cyber threat analysis and disseminate insights across the organization to stay informed about the latest adversarial...


  • Washington, United States Sev1Tech Full time

    Position Overview Sev1Tech is seeking a qualified candidate to contribute to a significant program focused on network security, cybersecurity, and cloud engineering support services for a government client dedicated to security and public safety. This role involves a variety of responsibilities across Program Management, Monitoring, Analysis and Incident...


  • Washington, United States RAMPS International Inc. Full time

    Job DescriptionJob DescriptionRole: SOC Analyst/Security EngineerDuration: Long termLocation: Washington, D.C.   ESSENTIAL DUTIESThe position's essential duties include the following:• +/- 5-year experience as a qualified security analyst• Defines and implements security configurations for threat detection/prevention tools• Integrates threat,...


  • Washington, United States Cytech Services Full time $94,500 - $121,900

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...


  • Washington, United States MetroStar Corporation Full time

    As a Cybersecurity Analyst with a focus on Government System ATO support, you'll be responsible for guiding government clients through the intricate process of obtaining and maintaining Authority to Operate certifications for their information systems. You will leverage your expertise in government cybersecurity standards and regulations to monitor, analyze,...


  • Washington, Washington, D.C., United States Quadtec Solutions, Inc Full time

    Job OverviewOn-site Requirement: 1 day a weekClearance: Public Trust type background check and fingerprintingMust be a US CitizenCertifications: GCIA, GCIH, GMON, GDAT, Splunk Core Power UserKey Responsibilities:The Lead Cyber Threat Analyst will oversee threat hunting operations and analysis, focusing on the investigation and response to intrusion detection...


  • Washington, Washington, D.C., United States RAMPS International Inc. Full time

    Job OverviewPosition: Cybersecurity Operations AnalystDuration: Long-term engagementLocation: RemoteKey Responsibilities:Approximately 5 years of experience in a security analyst role.Establishes and applies security settings for tools aimed at threat detection and prevention.Collaborates with teams to assess and prioritize incident response and...

  • Sr SOC Analyst

    1 month ago


    Washington, United States Indigo IT Full time

    Senior SOC Analyst Washington, DC (Hybrid onsite and telework) SUMMARY: Founded in 2001, Indigo IT is an award winning information technology consulting and services company. We are a trusted services provider to government agencies seeking innovative Cloud, Cybersecurity, Knowledge Management, and Enterprise solutions. We know our defense, federal, and...

  • SOC Manager

    2 months ago


    Washington, United States Electrosoft Full time

    Electrosoft Services, Inc. is an award-winning company that provides comprehensive technology-based solutions and services to federal customers. While cybersecurity is our specialty, we also focus on ICAM, enterprise IT modernization, and software solutions. We always seek to delight our customers, so we retain highly qualified employees and offer them...

  • SOC Manager

    2 months ago


    Washington, United States Electrosoft Full time

    Electrosoft Services, Inc. is an award-winning company that provides comprehensive technology-based solutions and services to federal customers. While cybersecurity is our specialty, we also focus on ICAM, enterprise IT modernization, and software solutions. We always seek to delight our customers, so we retain highly qualified employees and offer them...


  • Washington, United States Insight Global Full time

    Key Responsibilities:As a Physical Security Analyst, your primary duties will encompass:- Delivering exceptional customer support on security systems- Facilitating and documenting daily operational meetings- Offering expertise in CCTV, Access Control Systems (ACS), and Intrusion Detection Systems (IDS) troubleshooting- Engaging in software testing and system...


  • Washington, United States The Garrett Group Full time

    Job DescriptionJob DescriptionThe Garrett Group is currently seeking an Information Assurance (IA) Analyst/Systems Engineer to join our Insider Threat Program team in the National Capital Region/Washington DC area. This role is integral to enhancing our capabilities in addressing insider threats effectively within this critical region.The chosen candidate...


  • Washington, United States KBR Full time

    Position: Senior Security Analyst - SSOJoin KBR and be part of a team that values connection and growth.KBR is looking for a Senior Security Analyst to provide support for a US Government client.Overview: The role involves overseeing and enforcing security protocols, ensuring adherence to all government and corporate security regulations concerning physical...

Intrusion Detection Analyst

2 months ago


Washington, United States Tyto Athene, LLC Full time

Tyto Athene is searching for a Intrusion Detection Analyst to support our customer in Washington, DC.



Responsibilities:

  • Accurately review, annotate, and resolve security incidents tasked by the Intrusion Detection Team, Watch Officer, SOC management or other SOC teams 24 hours a day, 7 days a week, which is subject to change based on AOUSC needs.
  • Conduct Incident Triage to prioritize newly identified security incidents for follow-on action. Identify all relevant data sources for initial collection to determine prioritization and resource application based on the criticality of the incident. Conduct immediate actions to evaluate and contain threats as necessary in accordance with the Judiciary Security Operations Center Incident Response Plan (JSOCIRP), Incident Response Operations Guide, and any other published SOC operations guides and manuals. Please see SLA SOC3.
  • Perform deep dive analysis (manual and automated) of malicious links and files.
  • Ensure efficient configuration and content tuning of shared SOC security tools to eliminate or significantly reduce false alert events.
  • Provide Executive Summary in accordance to IDT Operations Guide.
  • Provide 5W briefing slides for each event for leadership briefing.
  • Provide on demand time/trend/event based metric reports for SOC management.
  • Provide clear and actionable event notifications to customers. Notifications to customers will be clear and provide sufficient detail for a mid-level system or network administrator to understand what has occurred and what needs to take place to remediate the event.
  • Coordinate and provide direct support to local incident responders at the circuit, local court unit and program office levels. Provide notifications, guidance and end to end incident response support to local incident responders to ensure the appropriate actions are properly taken to detect, contain, eradicate and recover from identified security incidents. Coordinate with various other SOC teams to leverage the appropriate resources to enable local incident responders. Participate in course of action (COA) development and execution as necessary.
  • Document all communications and actions taken in response to assigned incidents in the SOC ticketing system. Ensure tickets are properly updated in a timely manner and all artifacts are included. Escalate any concerns or requests through the Contractor management as necessary.
  • Directly support the Judiciary Special Tactics and Active Response (JSTAR) team and provide incident response support for critical security incidents as they arise.
  • Perform appropriate event escalation for events, notifications, and non-responsiveness from customers. Contractors shall track all notifications in the SOC ticketing system and escalate tickets to Watch Officers or SOC management in cases where the customer is non-responsive or requires clarification that is outside the scope of the normal operations. Contractors will be familiar with the JSOCIRP escalation and reporting procedures.
  • Continuously review and update the Incident Handlers (IH) Guide and provide recommendations to annual updates for the JSOCIRP. All SOPs and Op Guides are federal government property. Contract staff provide recommendations in draft form for federal management review, approval and adoption.
  • Incident Responders must be able to perform the tasks and meet the skills, knowledge and abilities as described in NIST Special Publication 800-181 National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework for the role of Cyber Defense Incident Responder



Required:

  • 6 years of security intrusion detection examination experience involving a range of security technologies that product logging data; to include wide area networks host and Network IPS/IDS/HIPs traffic event review, server web log analysis, raw data logs;
  • Ability to communicate clearly both orally and in writing.
  • Working experience with Splunk SIEM.
  • At least three years of experience working at a senior level, performing analytics examination of logs and console events and creating advance queries methods in Splunk or advance Grep skills, firewall ACL review, examining Snort based IDS events, Pcaps, web server log review, in SIEM environments



Hours of Operation/Shift:

  • Sat-Sun (7:00am - 7:30pm) & Tues-Wed (3PM-11:30PM)



Education/Certifications:

  • Bachelor’s degree in information systems, Computer Science or related field is preferred. // Splunk Fundamentals I & II certification.



Clearance Requirement:

  • Public Trust