Incident Response

3 weeks ago


Washington, United States Experis Full time
One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client Job description:
''This is a hands-on role, responsible for managing a team and performing investigations, analysis, and responses to cyber incidents.
This role provides technical support in areas of cyber security to include cloud security, endpoint security, access management, secure networking and incident response.
We need someone with cyber incident investigation and forensics experience (GCFE, GCIH or CySA); experience on EnCase or Cellebrite tooling would be great too.  
The ideal candidate will have a background in incident handling and forensics that has been matured into a mid-level PM.  
Responsibilities include, but are not limited to:  
•    Manage day to day operations of the team
•    Perform briefings, direct coordination with the customer, develop responses to incidents to upper Federal Leadership
•    Collect intrusion artifacts (e.g., source code, malware, trojans) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.
•    Coordinate and provide expert technical support to enterprise-wide cyber defense technicians to resolve cyber defense incidents.
•    Coordinate incident response functions.

  • Washington, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $90,000 - $100,000 - No Traveling - IT - Security - Remote/Hybrid-Washington, DC** (OFF-SITE/HYBRID)** - GovStaff is seeking a Top Secret cleared Tier II Incident Response Analyst - Shift 1, M-F, 6am to 2:30pm. Hybrid role with expectations of being on the client site most days of the week. Site...


  • Washington, DC, United States ECS Federal Full time

    ECS is seeking a Cybersecurity Incident Response Senior Consultant to work in our Washington, DC office. Job Description:The candidate will support the client’s incident response and communication across a complex environment that includes cloud, data centers, and disparate and geographically distinct business units. They will engage with and support a...


  • Washington, United States Warriors Recruiting Full time

    Position Title: Incident Response Analyst Location: Hybrid. One day a week onsite: Washington DC - St. Elizebeth's Campus - Coast Guard HQ Clearance: TS/SCI Program: Coast Guard Cyber Command - Security Operation Center Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who specializes in cybersecurity...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Senior Incident Response Analyst . If you are qualified for this position, please email your updated resume in word format to Primary Responsibilities• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of...


  • Washington, United States MindPoint Group Full time

    MindPoint Group is seeking a Tier 2 Incident Response Analyst to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those...


  • Washington, United States MindPoint Group Full time

    MindPoint Group is seeking a Security Operations Center (SOC) Analyst that will collaborate with members of the SOC team to improve procedures for the SOC to enhance coordination and incident response operations. You must be willing to work in a 24x7x365 SOC environment demonstrate intuitive problem-solving skills and allow for flexible scheduling; monitor...

  • Incident Manager

    6 days ago


    Washington, United States TikTok Full time

    Responsibilities TikTok is the leading destination for short-form mobile video. At TikTok, our mission is to inspire creativity and bring joy. TikTok's global headquarters are in Los Angeles and Singapore, and its offices include New York, London, Dublin, Paris, Berlin, Dubai, Jakarta, Seoul, and Tokyo. Why Join Us Creation is the core of TikTok's purpose....


  • Washington, United States Leidos Full time

    **Description** The OIM is responsible to meet the following performance requirements: - Infrastructure Operations: The OIM will work to optimize and minimize the cost of infrastructure operations and identify and implement opportunities for improvement. The OIM will work with OCIO management to define infrastructure support initiatives and solutions for...


  • Washington, United States Network Designs Inc. Full time

    Job DescriptionJob DescriptionJob Description:We are seeking a highly skilled and experienced Incident and Release Manager, who will be responsible for the Incident, Problem, and Release processes within the program. For Incident and Problem Management this would include Incident Triage methodologies, Impact Assessments, Troubleshooting, Stakeholder and...


  • Washington, United States Palantir Technologies Full time

    A World-Changing Company At Palantir, we’re passionate about building software that solves problems. We partner with the most important institutions in the world to transform how they use data and technology. Our software has been used to stop terrorist attacks, discover new medicines, gain an edge in global financial markets, and more. If these types of...


  • Washington, United States Trusted Advisors Full time

    Job DescriptionJob DescriptionNous recherchons pour le compte d'une filiale d'une banque un Responsable de Patrimoine Applicatif CRM. Missions Principales :Assurer la coordination du déploiement de la solution CRM UNICA au niveau de des filiales (élaboration des Road Maps et plannings, animation des réunions et rédaction des CR, suivi de...

  • Security Planning

    2 days ago


    Washington, United States Human Rights Campaign Full time

    Description We strongly encourage people of color, transgender and non-binary people to apply. HRC is an equal opportunity employer and welcomes everyone, including non-LGBTQ+ people, to join our team. Don't meet every single requirement? Studies have shown that people from marginalized communities are less likely to apply to jobs unless they meet every...


  • Washington, United States ADVANTAGE SCI Full time

    Job Description Position Title: Emergency Response/COOP/Safety Specialist Reports To: The Customer and Project Manager Clearance Type: Active Top Secret Work Location: Washington D.C. Metro Area Job Description: Advantage SCI is accepting applications to support a federal agency security program. This position will support all aspects of emergency response...

  • Project Manager

    1 day ago


    Washington, United States Witt O'Brien's Full time

    Are you looking for an opportunity to join a team that makes a real difference? Do you want to be part of a collaborative team that protects and strengthens communities and businesses? If you are looking for all these opportunities and more, then Witt O'Brien's is the right fit for you. THE ROLE The Project Manager is to perform the duties and...


  • Washington, United States US Administration for Strategic Preparedness and Response Full time

    **Duties**: **WHAT YOU'LL BE DOING DAY TO DAY** As a Supervisory Management and Program Analyst you will use your knowledge of and experience with the Administration for Strategic Preparedness and Response to optimize business results and customer experience to: - Supervises assigned personnel, is accountable for the effective and efficient execution of...

  • SOC Analyst

    1 month ago


    Washington, United States Serigor Inc Full time

    Job Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration:12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint. The Citywide Information Security...

  • SOC Analyst

    3 weeks ago


    Washington, United States Serigor Inc. Full time

    Job DescriptionJob DescriptionJob Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration: 12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint....

  • SOC Analyst

    1 month ago


    Washington, United States Serigor Inc Full time

    Job Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration:12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint. The Citywide Information Security...

  • Tier Iii Analyst

    23 hours ago


    Washington, United States Peraton Full time

    **About Peraton** **Responsibilities** We are seeking a **Tier III Analyst** to join our Peraton team who will lead and actively participate in the investigation, analysis, and resolution of Tier 3 and escalated cybersecurity incidents. **What you'll do**: The **Tier III Analyst **is also responsible for the following but not limited to: - Analyze attack...

  • Planning Manager

    7 days ago


    Washington, United States Goldbelt Full time

    Overview Goldbelt Glacier is accelerating healthcare delivery and providing superior force health readiness across the military, federal, and civilian landscapes. Goldbelt Glacier is committed to providing transformative and comprehensive health operational capabilities to support customers across scientific, clinical, technological, and program management...