Cyber Incident Detector

2 weeks ago


Washington, United States Recruiters Workforce Full time
About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. Required Clearance: AN ACTIVE DEPARTMENT OF DEFENSE TS/SCI SECURITY CLEARANCE IS REQUIRED IN ORDER TO APPLY.
Willingness to submit to and pass a Counter Intelligence (CI) Polygraph. Locations: Washington, DC
Reston, VA Flexibility Requirement: All shifts available. Must be willing to work a weekend or holiday shift supporting your assigned shift. Day Shift: 6am – 2:30pm
Swing Shift: 2pm – 10:30pm
Mid Shift: 10:30pm – 6am Functional Duties: Performs forensic analysis of digital information and gathers and handles evidence.
Identifies network computer intrusion evidence and perpetrators, and coordinates with other government agencies to record and report incidents. Must be passionate about technology and able to learn new security solutions rapidly.
Take the lead in day-to-day monitoring for unusual activities, implement defensive protocols, and report incidents. Forensic analysis of digital information, Open-Source Intel (OSINT) review/monitoring using available tools, both customer provided and open source, and pivoting/researching on previously reported Indicators of Compromise (IOCs). Participate in collaborative sessions with other CND service providers and Intelligence Community (IC) agencies on malicious intrusions, attacks or suspicious activities, as well as share emerging Cyber Threat Intel data. Assist in the development of IOCs for active defensive countermeasures and passive detection signatures. Skills and Abilities: Must have common knowledge of standard network infrastructure. Knowledge of domain masquerading, certificates, and file hashing. Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK Framework Excellent written communications skills are necessary to properly document and report the identification and sharing of newly identified IOCs. Meticulous eye for detail and an ability to multitask in a fast-paced environment. Maintain knowledge of current cybercrime tactics. Required Education: HS/GED + 12 years experience
Associates Degree + 10 years experience
Bachelor’s Degree + 8 years experience
Master’s Degree + 6 years experience
PhD + 4 years experience Required Certifications: 8750 IAT Level II: A minimum of one certification from the following; Security+CE, CySA+, GICSP, GSEC, CND, SCCP 8750 CSSP Analyst; A minimum of one certification from the following; CEH, CFR, CCNA Cyber Ops, CySA+, GCIA, GCIH, CGICSP, Cloud+, SCYBER, PenTest+ GIAC: GIAC Continuous Monitoring (GMON) Splunk: Splunk Core Certified User (SCCU)

  • Washington, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEHOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT• Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government...


  • Washington, United States DAn Solutions, Inc Full time

    REQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEHOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT• Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government agencies to record and report...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...

  • Incident Manager

    3 days ago


    Washington, United States TikTok Full time

    Responsibilities TikTok is the leading destination for short-form mobile video. At TikTok, our mission is to inspire creativity and bring joy. TikTok's global headquarters are in Los Angeles and Singapore, and its offices include New York, London, Dublin, Paris, Berlin, Dubai, Jakarta, Seoul, and Tokyo. Why Join Us Creation is the core of TikTok's purpose....


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Bering Straits Native Corporation Full time

    Intrusion detection. Cyber incident response. Perform cyber investigations and analysis. Cross-train and mentor other staff members. Ability to proficiently utilize the client's wide variety of security tools including:Arc. Sight HP - Akamai Web Appl Security Analyst, Security, Analyst, Cyber, Manufacturing, Technology, Network


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionMid-Level Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Cytech Services Full time

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, United States Robert Half Full time

    Job Title: Contract Cyber Security AnalystLocation: Washington, DCPosition Type: ContractDuration: 6 Month Contract with possibility of extension Start Date: ASAPJob Summary:As a Contract Cyber Security Analyst, you will be responsible for strengthening our client's cybersecurity defenses and protecting their digital assets against evolving cyber threats....


  • Washington, DC, United States ECS Federal Full time

    ECS is seeking a Cybersecurity Incident Response Senior Consultant to work in our Washington, DC office. Job Description:The candidate will support the client’s incident response and communication across a complex environment that includes cloud, data centers, and disparate and geographically distinct business units. They will engage with and support a...


  • Washington, United States Leidos Full time

    **Description** Leidos has a current job opportunity for a Cyber Security Watch Officer (CSWO) at the Pentagon. **This position will work Day Shift (0600-1400).** **Position Summary**: The incumbent will serve as a Cyber Security Watch Officer (CSWO) on the DISA GSM-O program supporting the Joint Service Provider (JSP) Joint Network Operation and Support...


  • Washington, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionWe are seeking a highly motivated and experienced Cyber Security Systems Engineer to join our dynamic team. The Cyber Security Systems Engineer will be responsible for designing, implementing, and maintaining security systems and protocols to protect our organization's infrastructure and assets from cyber threats. The ideal...


  • Washington, United States S2i2 Inc Full time

    Job DescriptionJob DescriptionJob Title: Cyber Integration Center LeadLocation: Maximum telework acceptable, but candidates are required to be located within a 50-mile radius of Washington DC and Boyers, PAScope of Work:S2i2, Inc. is currently seeking a Cyber Integration Center Lead for a potential contract to assist the Office of Personnel Management (OPM),...


  • Washington, United States Base-2 Solutions Full time

    Our work depends on a Cyber Security Analyst joining our team of analysts, stationed in diverse CONUS and OCONUS locations tasked with monitoring and protecting the classified and unclassified systems of a major Intelligence Community Agency for fraud, waste, and abuse, to include inappropriate content, illegal activity, Identity leakage, and Insider threat...


  • Washington, United States Z FEDERAL Full time

    Job DescriptionJob DescriptionSenior Cyber Defense AnalystCandidates must be U.S. citizens and able to obtain and maintain a government clearance.Z FEDERAL is seeking a full-time Cyber Defense Analyst to support our federal client. This role provides subject matter expertise across insider risk tool suite.Responsibilities Include but not limited to:Assist in...


  • Washington, United States Non-Departmental Agency Full time

    Summary Cyber Security Officers identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges, protecting CIA data and systems and managing IT risk. ...


  • Washington, Washington, D.C., United States Non-Departmental Agency Full time

    Summary Cyber Security Officers identify current threats, mitigate vulnerabilities, and anticipate future cybersecurity challenges, protecting CIA data and systems and managing IT risk. Duties As a Cyber Security Officer (CSO), you will protect Agency data and systems using sophisticated tools, instrumentation, and knowledge of CIA Information Technology...