OZS13068 Incident Response Analyst with Security Clearance

4 weeks ago


Washington, United States Warriors Recruiting Full time
Position Title: Incident Response Analyst Location: Hybrid. One day a week onsite: Washington DC - St. Elizebeth's Campus - Coast Guard HQ Clearance: TS/SCI Program: Coast Guard Cyber Command - Security Operation Center Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who specializes in cybersecurity operations, information assurance, computer network operations, solutions engineering, and project management in support of federal, state, and local government organizations. Our great client is 2023/24 awardee of Vet100 Fastest growth veteran owned business and ranked #491 on the Inc. 5000 list and #11 in government services Responsibilities * Utilize state-of-the-art technologies such as host forensics tools(FTK/Encase), Endpoint Detection and Response tools, log analysis (Elastic), and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data.
* Conduct malware analysis, host and network, forensics, log analysis, and triage in support of incident response.
* Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis, and incident response.
* Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes.
* Lead Incident Response activities and mentor junior SOC staff.
* Work with key stakeholders to implement remediation plans in response to incidents.
* Effectively investigate and identify root cause findings, then communicate findings to stakeholders, including technical staff, and leadership.
Requirements: * Working knowledge of DoD Incident response standards and methodologies
* Flexible and adaptable self-starter with strong relationship-building skills
* Strong problem-solving abilities with an analytic and qualitative eye for reasoning
* Ability to independently prioritize and complete multiple tasks with little to no supervision
* Must possess a DOD 8570 IAT II or III qualifying certification
* One or more of the following certifications are preferred:
* GCIH - Incident Handler
* GCIA - Intrusion Analyst
* GCFA - Forensic Analyst
* GREM - Reverse Engineering Malware
* GNFA - Network Forensic Analyst
* CCFP - Certified Cyber Forensics Professional
* ECIH - EC-Council Certified Incident Handler

  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Senior Incident Response Analyst . If you are qualified for this position, please email your updated resume in word format to Primary Responsibilities• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of...


  • Washington, United States MindPoint Group Full time

    MindPoint Group is seeking a Tier 2 Incident Response Analyst to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those...


  • Washington, United States MindPoint Group Full time

    MindPoint Group is seeking a Security Operations Center (SOC) Analyst that will collaborate with members of the SOC team to improve procedures for the SOC to enhance coordination and incident response operations. You must be willing to work in a 24x7x365 SOC environment demonstrate intuitive problem-solving skills and allow for flexible scheduling; monitor...

  • Incident Response

    3 weeks ago


    Washington, United States Experis Full time

    One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client! Job description:''This...


  • Washington, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $90,000 - $100,000 - No Traveling - IT - Security - Remote/Hybrid-Washington, DC** (OFF-SITE/HYBRID)** - GovStaff is seeking a Top Secret cleared Tier II Incident Response Analyst - Shift 1, M-F, 6am to 2:30pm. Hybrid role with expectations of being on the client site most days of the week. Site...


  • Washington, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opportunity to build strong lines of cyber defense using cutting-edge technologies....


  • Washington, United States Big Impact Tech Full time

    SOC Analyst Job Description: Location: Onsite in Washington DC Clearance level: Public Trust Join our team at Big Impact Tech as a Tier 1 SOC Analyst. This role involves rotational shift work as part of our 24/7/365 Security Operations Center. As a SOC Analyst, you will monitor various security tools and handle first-tier responses to security incidents....

  • SOC Analyst Lead

    1 day ago


    Washington, United States XOR Security Full time

    Job Title: SOC Analyst Lead Location: 1155 21st St NW Washington, District of Columbia 20581 - Onsite twice a week Clearance Level: Public Trust Required Certification(s): An industry technical certification such as GCIH, MS-SC200 or other MS cloud certifications SUMMARYXOR Security, An Agile Defense Company is currently seeking a talented and ambitious...


  • Washington, United States Base One Technologies Full time

    Required Education/ExperienceThe candidate must possess an active TS/SCI Clearance. In addition to clearance requirement, all DHS personnel must obtain an EOD. BS degree in Science, Technology, Engineering, Math or related field and 8+ years of prior relevant experience with a focus Primary Responsibilities• Create Threat Models to better understand the...


  • Washington, DC, United States ECS Federal Full time

    ECS is seeking a Cybersecurity Incident Response Senior Consultant to work in our Washington, DC office. Job Description:The candidate will support the client’s incident response and communication across a complex environment that includes cloud, data centers, and disparate and geographically distinct business units. They will engage with and support a...


  • Washington, United States Gridiron IT Solutions Full time

    GridIron IT is seeking a Strategic Analyst Briefer local to Chantilly, VA. Active TS/SCI Clearance Required - Must be able to obtain CI Polygraph Job Requirements: • A minimum of three years of intelligence analysis work experience in the USIC, all of which supported offices whose primary focus was cyber threats to U.S. national security. (E.g., The...


  • Washington, United States UICGS and Bowhead Family of Companies Full time

    Overview ACQUISITION ANALYST/CONTRACT ANALYST(SIOP-2024-20367): Bowhead seeks Acquisition Analyst/Contract Analyst to join our team in providing program management support in a broad range of services to and assisting our US Navy clients. Responsibilities Job duties include but are not limited to: * Contract Management Support: The contractor shall provide...


  • Washington, United States Spry Methods, Inc. Full time

    Who We're Looking For (Position Overview): Spry Methods is looking for a Cybersecurity Analyst 1 to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute of...


  • Washington, United States Spry Methods, Inc. Full time

    Who We're Looking For (Position Overview): Spry Methods is looking for a Cybersecurity Analyst II to support the Department of Homeland Security (DHS) Cybersecurity Program. The specialist will assist in cyber security management, oversight, and customer support for maintaining the continuity of DHS systems ensuring compliance with DHS, National Institute of...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Analytic Services Inc Full time

    COMPANY OVERVIEW: ANSER enhances national and homeland security by strengthening public institutions. We provide thought leadership for complex issues through independent analysis and we deliver practical, useful solutions. ANSER values collaboration, integrity, and initiative and we are client focused in all that we do. Because we were established for the...


  • Washington, United States Enlightened Full time

    Job Description Job Description Senior Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for a Tier 3 Cyber Threat Intelligence Analyst. All applicants must be US CITIZENS W/Active TS clearance. Shift: Regular Day shift Basic Qualification:The candidate should have a minimum of 5 years of experience cyber security analyst performing intelligence analysis, collection management, and technical analysis. They...


  • Washington DC Post Office, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Security Operations Analyst join a Contract-to-Hire job opportunity in Washington DC. This is an onsite position with the Treasury Department that offers conversion to a hybrid schedule (3 days onsite) once comfortable in the role. The Security Operations Analyst will be responsible for monitoring and analyzing security...


  • Washington, United States Cherokee Federal Full time

    Program Analyst This position requires an active Secret clearance or the ability to obtain a Secret clearance to be considered. The Program Analyst position is located in the U.S. Department of State's Bureau of Cyberspace and Digital Policy, Strategic Planning and Communication Unit and will support the Digital Connectivity and Cybersecurity Partnership...