Cyber Security/Forensics Operations Specialist with Security Clearance

2 weeks ago


Washington, United States Experis Full time
Responsibilities are to investigate, analyze, and respond to cyber incidents within the network environment or enclave. Core Tasks: Collect intrusion artifacts (e.g., source code, malware, trojans) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.
Coordinate and provide expert technical support to enterprise-wide cyber defense technicians to resolve cyber defense incidents.
Coordinate incident response functions.
Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat conditions and determine which security issues may have an impact on the enterprise.
Perform cyber defense trend analysis and reporting.
Perform initial, forensically sound collection of images and inspect to discern possible mitigation/remediation on enterprise systems.
Receive and analyze network alerts from various sources within the enterprise. CyberSecurity Operations, Security Risk Assessment
  • Incident Response

    5 days ago


    Washington, United States Experis Full time

    One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client! Job description:''This...


  • Washington, DC, United States Base One Technologies Full time

    Our DC based client is looking for Cyber Forensics and Malware AnalystIf you are qualified for this position, please email your updated resume in word format to The Cyber Forensics and Malware Analyst (CFMA) team provide support during core business hours (7am – 7pm), Monday thru FridayFlexible start times are consideredParticipates in rotating on call...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience implementing, configuring, and administering SIEM and IDS products to ensure proper visibility into the environment and compliance...


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Three Saints Bay Full time

    Job Brief Cyber Forensic Analyst Kiliuda Consulting, a Federal Government industry leader contractor, is seeking Cyber Forensic Analysts to support our federal customer in Washington, DC. Job requirements include: Cyber Forensics * Support HSI in supporting cyber forensics, to include the seizure of digital evidence, chain of custody, and analysis of...

  • Digital Forensics

    7 days ago


    Washington, United States Agile Defense, Inc. Full time

    At Agile Defense we know that action defines the outcome and new challenges require new solutions. That's why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes next. Our vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of...

  • Digital Forensics

    7 hours ago


    Washington, United States Agile Defense, Inc. Full time

    At Agile Defense we know that action defines the outcome and new challenges require new solutions. That's why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes next. Our vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of...


  • washington d.c, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber SME to join our team in Washington, DC. In this role, you will be responsible for managing the execution of multiple advanced capability Research, Development, Test, and Evaluation projects. The Cyber SME will work closely with various stakeholders to ensure the successful delivery of projects within schedule,...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Enlightened Full time

    Job Description Job Description Mid-Level Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if...


  • Washington, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opportunity to build strong lines of cyber defense using cutting-edge technologies....


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionMid-Level Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Base One Technologies Full time

    Our DC metro based client is looking for security Engineer. Must Have One of the Following J3 Certifications:CISSP, GCWN, GISF, GSSP, GICSP, CCSP, CSSLP, SSCP, CCSNP, CCIE-Security, ECSP, MCSE-Security Expert, or RHCSA/RHCE Certification. Job Description: The Security Engineer will need to be a self-starter with excellent analytical and problem-solving...


  • Washington, DC, United States Three Saints Bay Full time

    Job Brief Cyber Forensic Analyst Kiliuda Consulting, a Federal Government industry leader contractor, is seeking Cyber Forensic Analysts to support our federal customer in Washington, DCJob requirements include: Cyber Forensics• Support HSI in supporting cyber forensics, to include the seizure of digital evidence, chain of custody, and analysis of...


  • Washington, Washington, D.C., United States Joint Enterprise Technologies, LLC Full time

    Today's global security environment is a constant of change.Joint Enterprise Technologies is currently seeking an experienced Cyber Security Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Security Analyst you will have the opportunity to build strong lines of cyber...

  • Digital Forensics

    7 days ago


    Washington, DC, United States Agile Defense, Inc. Full time

    At Agile Defense we know that action defines the outcome and new challenges require new solutionsThat's why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes nextOur vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of advanced...

  • Digital Forensics

    7 hours ago


    Washington, DC, United States Agile Defense, Inc. Full time

    At Agile Defense we know that action defines the outcome and new challenges require new solutionsThat's why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes nextOur vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of advanced...


  • Washington, United States Leidos Full time

    R-00134284 Description Leidos has a current job opportunity for a Cyber Security Watch Officer (CSWO) at the Pentagon. This position will work Day Shift (0600-1400). Position Summary:The incumbent will serve as a Cyber Security Watch Officer (CSWO) on the DISA GSM-O program supporting the Joint Service Provider (JSP) Joint Network Operation and Support...


  • Washington, United States Leidos Full time

    R-00133804 Description Leidos has a current job opportunity for a Cyber Security Watch Officer (CSWO) at the Pentagon. This position will work Day Shift (0600-1400). Position Summary:The incumbent will serve as a Cyber Security Watch Officer (CSWO) on the DISA GSM-O program supporting the Joint Service Provider (JSP) Joint Network Operation and Support...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for a Tier 3 Cyber Threat Intelligence Analyst. All applicants must be US CITIZENS W/Active TS clearance. Shift: Regular Day shift Basic Qualification:The candidate should have a minimum of 5 years of experience cyber security analyst performing intelligence analysis, collection management, and technical analysis. They...