Tier 2 IR Night Shift Front with Security Clearance

Found in: Dice One Red US C2 - 1 week ago


Ashburn, United States Base One Technologies Full time
Our Ashburn VA based client is looking for a Tier 2 IR Night Shift Front. This position requires an active DHS Public Trust Clearance. If you are interested in this opening, please forward a copy of your updated resume in word format to Must Have One of the Following J3 Certifications GCIH – Incident Handler GCFA – Forensic Analyst GCFE – Forensic Examiner GREM – Reverse Engineering Malware GISF – Security Fundamentals GXPN – Exploit Researcher and Advanced Penetration Tester GWEB – Web Application Defender GNFA – Network Forensic Analyst OSCP (Certified Professional) OSCE (Certified Expert) OSWP (Wireless Professional) OSEE (Exploitation Expert) CCFP – Certified Cyber Forensics Professional CISSP – Certified Information Systems Security CCNA Security CCNP Security CEH – Certified Ethical Hacker CHFI – Computer Hacking Forensic Investigator LPT – Licensed Penetration Tester ECSA – EC-Council Certified Security Analyst ENSA – EC-Council Network Security Administrator ECIH – EC-Council Certified Incident Handler ECSS – EC-Council Certified Security Specialist ECES – EC-Council Certified Encryption Specialist EnCE Windows Forensic Examinations – FTK WFE-FTK Computer Incident Responders Course - CIRC Windows Forensic Examination – EnCase – Counter Intelligence (CI) - WFE-E-CI Forensics and Intrusions in a Windows Environment -FIWE Primary Responsibilities Utilize state of the art technologies such as host forensics tools(FTK/Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data.
Conduct malware analysis, host and network, forensics, log analysis, and triage in support of incident response.
Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis and incident response.
Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes.
Lead Incident Response activities and mentor junior SOC staff.
Work with key stakeholders to implement remediation plans in response to incidents.
Effectively investigative and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.
Flexible and adaptable self-starter with strong relationship-building skills
Strong problem solving abilities with an analytic and qualitative eye for reasoning
Ability to independently prioritize and complete multiple tasks with little to no supervision Basic Qualification Bachelor’s degree in Science or Engineering Field, IT, or Cybersecurity or related field
3+ years of experience be in the areas of incident detection and response, remediation malware analysis, or computer forensics.
Must have at least one of the following certifications:
SANS GIAC: GCIA, GCFA, GPEN GCFE, GREM, IH ISC2 CCFP, CCSP, CISSP, CERT CSIH EC Council: CHFI, Offensive Security: OSCP, OSCE, OSWP and OSEE Encase: EnCE, DOD 8570: IAT L3, CNDSP Analyst or IR Carnegie Mellon: CSIH
Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell Preferred Qualification Experience in Federal Government, DOD or Law Enforcement in CND, IR or SOC role Cyber Kill Chain Knowledge
  • Tier 2 IR Night Shift Front with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Base One Technologies Full time

    Our Ashburn VA based client is looking for a Tier 2 IR Night Shift Front. This position requires an active Secret and DHS Public Trust Clearance. If you are interested in this opening, please forward a copy of your updated resume in word format to Must Have One of the Following J3 CertificationsGCIH – Incident HandlerGCFA – Forensic AnalystGCFE –...

  • Tier 2 IR Night Shift in Ashburn VA with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Base One Technologies Full time

    Tier 2 IR Night ShiftNight Shift FrontShift schedule: 7pm-7am, Sun-Tues, every other Wednesday.Primary Responsibilities• Utilize state of the art technologies such as host forensics tools(FTK/Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to...

  • Tier 2 IR Night Shift Front with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Ashburn, VA, United States Base One Technologies Full time

    Our Ashburn VA based client is looking for a Tier 2 IR Night Shift FrontThis position requires an active Secret and DHS Public Trust ClearanceIf you are interested in this opening, please forward a copy of your updated resume in word format to Must Have One of the Following J3 CertificationsGCIH – Incident HandlerGCFA – Forensic AnalystGCFE – Forensic...

  • Tier 2 IR Night Shift in Ashburn VA with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Ashburn, VA, United States Base One Technologies Full time

    Tier 2 IR Night ShiftNight Shift FrontShift schedule: 7pm-7am, Sun-Tues, every other Wednesday.Primary Responsibilities• Utilize state of the art technologies such as host forensics tools(FTK/Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to...

  • Tier 2 IR Night Shift with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Base One Technologies Full time

    Primary ResponsibilitiesNight Shift Back -Shift schedule: 7pm-7am, Thur-Sat, every other Wednesday.• Utilize state of the art technologies such as host forensics tools(FTK/Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint...

  • Tier 2 IR Night Shift with Security Clearance

    Found in: Careerbuilder One Red US C2 - 2 weeks ago


    Ashburn, VA, United States Base One Technologies Full time

    Primary ResponsibilitiesNight Shift Back -Shift schedule: 7pm-7am, Thur-Sat, every other Wednesday.• Utilize state of the art technologies such as host forensics tools(FTK/Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint...

  • Tier II IR Day Shift

    Found in: Lensa US P 2 C2 - 6 days ago


    Ashburn, United States OneZero Solutions Full time

    We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas. OneZero full-time...


  • Ashburn, United States Gray Tier Technologies LLC Full time

    Gray Tier technologies is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff. Primary Responsibilities: Shift schedule: 7am-7pm, Thurs-Sat, every other Wednesday. The ideal candidate...

  • Tier 2 Incident Response Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Ashburn, United States Leidos Full time

    R-00134144 Description Leidos is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff.     Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security...

  • Tier 2 Incident Response Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Ashburn, United States Leidos Full time

    R-00134141 Description Leidos is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff.     Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security...

  • Tier 2 Incident Response Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Ashburn, United States Leidos Full time

    R-00134310 Description Leidos is seeking an experienced Incident Response Analyst to support this highly visible cyber security operations center (SOC) for Customs Border Protection (CBP), cyber analysis, application development, and a 24x7x365 support staff.     Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security...


  • Ashburn, United States Leidos Full time

    R-00132825 Description Job Description :   Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information...

  • Tier 2 Incident Response Analyst- Day Back Shift with Security Clearance

    Found in: Careerbuilder One Red US C2 - 5 days ago


    Ashburn, VA, United States Leidos Full time

    R-00132825 Description Job Description :   Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information...

  • Cyber Network Defense Analyst with Security Clearance

    Found in: Dice One Red US C2 - 7 days ago


    Ashburn, United States Leidos Full time

    R-00133668 Description Leidos is seeking a Cyber Network Defense Analyst (CNDA) to join our team on a highly visible cyber security single-award IDIQ vehicle that provides Network Operations Security Center (NOSC) support, cyber analysis, application development, and a 24x7x365 support staff.  The Network Operations Security Center (NOSC) is a U.S....

  • Tier 1 AS&W Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Leidos Full time

    R-00129716 Description Leidos Digital Modernization Sector is seeking a Tier 1 AS&W Analyst, who will support The Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC). CBP SOC is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through...

  • Threat Hunt Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Gray Tier LLC Full time

    Primary Responsibilities: The ideal Cyber Threat Hunter is someone who is process driven, curious, and enjoys identifying patterns and anomalies in data that are not immediately obvious. The Cyber Threat Hunter will:• Create Threat Models to better understand the CBP IT Enterprise, identify defensive gaps, and prioritize mitigations• Author, update, and...

  • Tier 1 AS&W Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Leidos Full time

    R-00132821 Description Job Description :   The Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information...

  • Cyber Network Defense Analyst with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Leidos Full time

    R-00126805 Description Leidos is seeking a Cyber Network Defense Analyst (CNDA) to join our team on a highly visible cyber security single-award IDIQ vehicle that provides Network Operations Security Center (NOSC) support, cyber analysis, application development, and a 24x7x365 support staff.  Department of Homeland Security (DHS), Network Operations...

  • Tier 2 Incident Response Analyst- Day Back Shift

    Found in: Careerbuilder One Red US C2 - 5 hours ago


    Ashburn, VA, United States Leidos Inc Full time

    Description Job Description:Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information systems including...

  • Tier 3 VAT Lead with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Ashburn, United States Leidos Full time

    R-00128713 Description Job Description: Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats and vulnerabilities to CBP networks through monitoring, intrusion detection and protective security services to CBP...