Current jobs related to Senior Monitoring and Incident Response, Information Security Analyst - Washington, Washington, D.C. - ManTech


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job OverviewThis is a remote opportunity.Position Summary:As a vital member of TalentRemedy's Information Security Incident Response team, the Senior Cybersecurity Incident Response Analyst will oversee the management of response activities for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat IntelligenceCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob...


  • Washington, Washington, D.C., United States Abacus Technology Corporation Full time

    Position OverviewAbacus Technology Corporation is looking for a Senior Cyber Security Analyst to strategize and execute protective measures for IT systems within the Department of Energy's Office of Environment, Health, Safety, and Security (EHSS). This role is a full-time opportunity.Key ResponsibilitiesContribute to the enhancement of the DoE EHSS security...

  • Incident Response Lead

    13 hours ago


    Washington, Washington, D.C., United States National Guard Employment Network Full time

    Job Title: Incident Response LeadJob Description:We are seeking an experienced Incident Response Lead to join our team at National Guard Employment Network. As a key member of our Security Operations Center, you will be responsible for leading our weekend shift team in threat monitoring, detection, event analysis, and incident...


  • Washington, Washington, D.C., United States SiriusXM Full time

    About the RoleSiriusXM is seeking a highly skilled Senior Security Incident Response Engineer to join our team. As a key member of our InfoSec department, you will be responsible for receiving and triaging all cyber security incident alerts and escalations, coordinating the actions of First Responders representing the engineering and operations teams of the...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Title: Senior Cyber Security EngineerAbout the Role:We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.You...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team in Washington, DC. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor...


  • Washington, Washington, D.C., United States SiriusXM Full time

    About the RoleSiriusXM is seeking a highly skilled Cybersecurity Incident Response Engineer to join our team. As a key member of our InfoSec department, you will be responsible for receiving and triaging cyber security incident alerts and escalations, coordinating internal incident response efforts, and documenting and reporting on all cyber security...


  • Washington, Washington, D.C., United States Sirius XM Radio Inc Full time

    About the Role:We are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at SiriusXM. As a key member of our security team, you will play a critical role in shaping our cyber security incident response efforts.Your primary responsibility will be to receive and respond to cyber security alerts and security incident reports in...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job SummaryCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.Key ResponsibilitiesMonitor enterprise...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response Analyst (Senior)cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC.Job SummaryWe are looking for a seasoned cybersecurity professional to lead our incident response efforts and provide expert support to our clients. The ideal candidate will...


  • Washington, Washington, D.C., United States Dimension Data Full time

    Job OverviewAs a Network Security Engineer at Dimension Data, you will play a crucial role in maintaining the operational integrity of our clients' IT systems and infrastructure. Your responsibilities will include proactive monitoring, troubleshooting technical incidents, and providing advanced support for intricate issues associated with network security...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Forensic Analyst Job OverviewAt Charles River Associates, we are a leading consulting firm that provides exceptional services in accounting, forensic analysis, and cybercrime investigation. We are seeking highly motivated candidates with a background in Computer Science, Digital Forensics, Information Security, or Information Systems.Key...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive...


  • Washington, Washington, D.C., United States Alaka`ina Foundation Family of Companies Full time

    Job Overview The Alaka`ina Foundation Family of Companies is seeking a highly skilled Incident Response Handler to support our government customer in Washington, DC. This is a full-time, on-site position that requires excellent communication skills and the ability to handle sensitive information. Responsibilities * Respond to and manage cybersecurity...

Senior Monitoring and Incident Response, Information Security Analyst

3 months ago


Washington, Washington, D.C., United States ManTech Full time

Secure our Nation, Ignite your Future

Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International, you'll help protect our national security while working on innovative projects that offer opportunities for advancement.

Currently, ManTech is seeking a motivated, career and customer-oriented Senior Monitoring and Incident Response, Information Security Analyst to join our team in the Washington, DC. This position supports a 24/7/365 service center. You will have the option of three different shifts (1st, 2nd, and 3rd).

Responsibilities include but are not limited to:

  • Knowledge and experience with information network security equipment.
  • Understanding of information network threats such as computer viruses.
  • Tests and operates firewalls, intrusion detection systems, enterprise anti-virus systems and software deployment tools.
  • Safeguards the network against unauthorized infiltration, modification, destruction or disclosure.
  • May research, evaluate, test, recommends communicate and implement new security software or devices.
  • Implements, enforces, communicates and develops security policies or plans for data, software applications, hardware, and telecommunications.
  • Provides information to management regarding the negative impact caused by theft, destruction, alteration or denial of access to information.
  • Provides recommendations on information assurance engineering standards, implementation dependencies, and changing information assurance related technologies.
  • Detect incidents using monitoring tools, create incident tickets using customer incident management resources, coordinate the incident resolution effort across internal and external support teams and third-party vendors, and assist with drafting AARs
  • Review ServiceNow infrastructure category tickets daily to ensure categorization, prioritization, and ticket documentation
  • Perform hourly health checks on key systems and resources to include Zscaler and AnyConnect remote access solutions
  • Review and manage network infrastructure MACDs to include coordinating outage windows and addressing proxy certificate alerts
  • Perform resource and infrastructure monitoring to include monitoring tool configuration, tuning to consistently achieve monitoring KPIs, and incident detection and escalation
  • Create various daily, weekly, monthly, and ad hoc monitoring and incident management report
  • Draft and management monitoring and incident management SOPs
  • Manage and train junior MIRT analysts

Basic Qualifications:

  • A bachelor's degree in a Mathematics, Telecommunications, Electrical Engineering, Computer Engineering, or Computer Science or a related field of study
  • A minimum of ten (10) years of related experience
  • Demonstrated experience performing monitoring and incident management in a large enterprise environments;
  • Demonstrated experience configuring and tuning infrastructure and application monitoring tools;
  • Demonstrated experience drafting monitoring and incident management reports and SOPs

Preferred Qualifications:

  • Proficient with ServiceNow
  • A Systems Administrator or Network certification
  • Demonstrated experiencing managing, training, and mentoring junior technical staff

Clearance Requirements:

  • Must be a U.S. citizen
  • Must be able to obtain a Public Trust

Physical Requirements:

  • Must be able to be in a stationary position more than 50% of the time
  • Must be able to communicate, converse, and exchange information with peers and senior personnel
  • Constantly operates a computer and other office productivity machinery, such as a computer
  • The person in this position frequently communicates with co-workers, management, and customers, which may involve delivering presentations. Must be able to exchange accurate information in these situations
  • The person in this position needs to occasionally move about inside the office to access file cabinets, office machinery, etc.

For all positions requiring access to technology/software source code that is subject to export control laws, employment with the company is contingent on either verifying U.S.-person status or obtaining any necessary license. The applicant will be required to answer certain questions for export control purposes, and that information will be reviewed by compliance personnel to ensure compliance with federal law. ManTech may choose not to apply for a license for such individuals whose access to export-controlled technology or software source code may require authorization and may decline to proceed with an applicant on that basis alone.

ManTech International Corporation, as well as its subsidiaries proactively fulfills its role as an equal opportunity employer. We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime or Campaign Badge Veteran, Armed Forces Services Medal, or any other characteristic protected by law.

If you require a reasonable accommodation to apply for a position with ManTech through its online applicant system, please contact ManTech's Corporate EEO Department at ManTech is an affirmative action/equal opportunity employer - minorities, females, disabled and protected veterans are urged to apply. ManTech's utilization of any external recruitment or job placement agency is predicated upon its full compliance with our equal opportunity/affirmative action policies. ManTech does not accept resumes from unsolicited recruiting firms. We pay no fees for unsolicited services.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access as a result of your disability. To request an accommodation please click and provide your name and contact information.