OZS13068 Incident Response Analyst with Security Clearance

2 weeks ago


Washington DC United States Warriors Recruiting Full time
Position Title: Incident Response Analyst Location: Hybrid
One day a week onsite: Washington DC - St
Elizebeth's Campus - Coast Guard HQ Clearance: TS/SCI Program: Coast Guard Cyber Command - Security Operation Center Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who specializes in cybersecurity operations, information assurance, computer network operations, solutions engineering, and project management in support of federal, state, and local government organizations
Our great client is 2023/24 awardee of Vet100 Fastest growth veteran owned business and ranked #491 on the Inc
5000 list and #11 in government services Responsibilities
• Utilize state-of-the-art technologies such as host forensics tools(FTK/Encase), Endpoint Detection and Response tools, log analysis (Elastic), and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data.
* Conduct malware analysis, host and network, forensics, log analysis, and triage in support of incident response.
* Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis, and incident response.
* Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes.
* Lead Incident Response activities and mentor junior SOC staff.
* Work with key stakeholders to implement remediation plans in response to incidents.
* Effectively investigate and identify root cause findings, then communicate findings to stakeholders, including technical staff, and leadership.
Requirements:
• Working knowledge of DoD Incident response standards and methodologies
* Flexible and adaptable self-starter with strong relationship-building skills
* Strong problem-solving abilities with an analytic and qualitative eye for reasoning
* Ability to independently prioritize and complete multiple tasks with little to no supervision
* Must possess a DOD 8570 IAT II or III qualifying certification
* One or more of the following certifications are preferred:
* GCIH - Incident Handler
* GCIA - Intrusion Analyst
* GCFA - Forensic Analyst
* GREM - Reverse Engineering Malware
* GNFA - Network Forensic Analyst
* CCFP - Certified Cyber Forensics Professional
* ECIH - EC-Council Certified Incident Handler

  • Washington, United States Warriors Recruiting Full time

    Position Title: Incident Response Analyst Location: Hybrid. One day a week onsite: Washington DC - St. Elizebeth's Campus - Coast Guard HQ Clearance: TS/SCI Program: Coast Guard Cyber Command - Security Operation Center Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who specializes in cybersecurity...


  • Washington, DC, United States OMW Consulting Full time

    Cyber Incident Response Analyst Washington, DC - On site TS Clearance - SCI eligible $140k-$150k I am partnered with a leading Cyber security consultancy who is looking to hire a Cyber Incident Response Analyst to be based on site in DC for a federal customerTo be considered for this position you will need to have the following skills and experience:...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Senior Incident Response Analyst . If you are qualified for this position, please email your updated resume in word format to Primary Responsibilities• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of...


  • Ashburn, VA, United States Base One Technologies Full time

    Our Ashburn VA based client is looking for multiple Senior Incident Response AnalystIf you are qualified for this position, please email your updated resume in word format to Required Education/ExperienceA bachelor’s degree in Computer Science, Engineering, Information Technology, Cybersecurity, or related field PLUS 4 years of experience in incident...


  • Ashburn, VA, United States Agile Defense, Inc. Full time

    At Agile Defense we know that action defines the outcome and new challenges require new solutionsThat's why we always look to the future and embrace change with an unmovable spirit and the courage to build for what comes nextOur vision is to bring adaptive innovation to support our nation's most important missions through the seamless integration of advanced...


  • Arlington, VA, United States Base One Technologies Full time

    Our Arlington VA based client is looking for Incident Response ExpertIf you are qualified for this position, please email your updated resume in word format to Incident Response ExpertOur Arlington VA based client is seeking Incident Response Experts to support this critical customer missionThis position will require physical presence in the National Capital...


  • Washington, United States MindPoint Group Full time

    MindPoint Group is seeking a Tier 2 Incident Response Analyst to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those...


  • Bay St. Louis, MS, United States Base One Technologies Full time

    Primary Responsibilities• Coordinate investigation and response efforts throughout the Incident Response lifecycle• Correlate and analyze events and data to determine scope of Cyber Incidents• Acquire and analyze endpoint and network artifacts, volatile memory, malicious files/binaries and scripts• Recognize attacker tactics, techniques, and...


  • Arlington, VA, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...


  • Washington, DC, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opportunity to build strong lines of cyber defense using cutting-edge...

  • Incident Response

    2 weeks ago


    Washington, United States Experis Full time

    One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client! Job description:''This...


  • Fort Meade, MD, United States Strategic Resilience Group Full time

    SRG is seeking an experienced Computer Network Defense/Incident Response Engineer to join our team of Cyber Operation Analysts and Subject Matter Experts (SMEs) to support planning, coordination, synchronization, and execution of offensive and defensive cyberspace operations in support of aligned combatant command and designated sub-unified commandsThis...


  • Washington, DC, United States Base One Technologies Full time

    Required Education/ExperienceThe candidate must possess an active TS/SCI ClearanceIn addition to clearance requirement, all DHS personnel must obtain an EODBS degree in Science, Technology, Engineering, Math or related field and 8+ years of prior relevant experience with a focus Primary Responsibilities• Create Threat Models to better understand the DHS IT...


  • Ashburn, VA, United States Leidos Full time

    R-00132825 Description Job Description :   Department of Homeland Security (DHS), Customs and Border Protection (CBP) Security Operations Center (SOC) is a US Government program responsible to prevent, identify, contain and eradicate cyber threats to CBP networks through monitoring, intrusion detection and protective security services to CBP information...


  • Washington, DC, United States ECS Federal Full time

    ECS is seeking a Cybersecurity Incident Response Senior Consultant to work in our Washington, DC office. Job Description:The candidate will support the client’s incident response and communication across a complex environment that includes cloud, data centers, and disparate and geographically distinct business units. They will engage with and support a...


  • Washington, DC, United States Base One Technologies Full time

    Our DC metro based client is looking for Tier 2 SOC AnalystLocal candidates are preferredIn person meeting is required prior hiringUS CITIZENSHIP AND ACTIVE TS ARE required for these openingsrnrnrn Tier 2 Analystrn All Tier 2 Analyst candidates shall have a minimum of five (5) years of professional experience in incident detection and response, malware...


  • Quantico, VA, United States Sentar Inc Full time

    Sentar is dedicated to developing the critical talent that the connected world demands to create solutions to address the convergence of cybersecurity, intelligence, analytics, and systems engineeringWe invite you to join the small business team where you can build, innovate, and secure your careerSentar is seeking an Incident Response SME in Quantico, VA!...


  • Arlington, VA, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Cyber Threat Analyst to work on-site in Arlington, VAThe Cyber Threat Analyst will be responsible for onsite incident response and investigation, assessing cyber-attack severity, developing mitigation strategies, and aiding in service restoration for civilian government agencies and critical infrastructure entities*Must...


  • Arlington, VA, United States Arsiem Corporation Full time

    Incident Manager - III Seeking a Cybersecurity Vulnerability Analyst to support this critical customer mission support a U.SGovernment customer to provide cybersecurity vulnerability analysis support to reduce the prevalence and impact of vulnerabilities and exploitable conditions across Federal Civilian Executive Branch (FCEB) entities and Critical...


  • Pensacola, FL, United States CyTech Services Full time

    Information System Security Analyst - Senior II - SCA04 - Open High Priority Cyber Technology Services, Incis supporting a U.SGovernment customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threatsIn...