Current jobs related to Incident Response Analyst with OT/ICS/SCADA - Arlington - STEMBoard


  • Arlington, Virginia, United States Peraton Full time

    Job SummaryWe are seeking an experienced Incident Response Analyst with OT/ICS/SCADA expertise to join our team at Peraton. As a key member of our Federal Strategic Cyber program, you will be responsible for responding to cybersecurity incidents in ICS/OT/IT environments and providing recommendations to affected entities to prevent the reoccurrence of these...


  • Arlington, Virginia, United States Peraton Full time

    Job SummaryWe are seeking an experienced Incident Response Analyst with OT/ICS/SCADA expertise to join our team at Peraton. As a key member of our Federal Strategic Cyber program, you will play a critical role in responding to cybersecurity incidents for ICS/OT/IT environments and providing recommendations to affected entities to prevent the reoccurrence of...


  • Arlington, Virginia, United States Peraton Full time

    Job SummaryWe are seeking an experienced Incident Response Analyst with OT/ICS/SCADA expertise to join our team at Peraton. As a key member of our Federal Strategic Cyber program, you will play a critical role in responding to cybersecurity incidents for ICS/OT/IT environments and providing recommendations to affected entities to prevent the reoccurrence of...


  • Arlington, Virginia, United States Peraton Full time

    Job SummaryWe are seeking an experienced Incident Response Analyst with OT/ICS/SCADA expertise to join our team at Peraton's Federal Strategic Cyber program in Arlington, VA.ResponsibilitiesRespond to cybersecurity incidents for ICS/OT/IT environments and provide recommendations to affected entities to prevent the reoccurrence of these incidents within a...


  • Arlington, Virginia, United States Peraton Full time

    Job SummaryWe are seeking an experienced Incident Response Analyst with OT/ICS/SCADA expertise to join our team at Peraton. As a key member of our Federal Strategic Cyber program, you will play a critical role in responding to cybersecurity incidents and providing recommendations to affected entities.Key ResponsibilitiesRespond to cybersecurity incidents in...


  • Arlington, United States STEMBoard Full time

    Job DescriptionJob DescriptionCurrently hiring an Industrial Control System Cyber Threat Intelligence Analyst for its Federal Strategic Cyber program in Arlington, VA. In this role, you will:Integrate multiple intelligence sources to develop products, recommendations, and inform priorities for the organization. Perform research and investigates current...


  • Arlington, Virginia, United States Peraton Full time

    Job SummaryWe are seeking an experienced Incident Response Specialist with OT/ICS/SCADA expertise to join our team at Peraton. As a key member of our Federal Strategic Cyber program, you will be responsible for responding to cybersecurity incidents in ICS/OT/IT environments and providing recommendations to affected entities to prevent the reoccurrence of...


  • Arlington, United States Peraton Full time

    Peraton is currently hiring an Industrial Control System Cyber Threat Intelligence Analyst for its Federal Strategic Cyber programs to work o n-site role in Arlington, VA.Prepare assessments and cyber threat profiles of current and planned products based on recent and current trends within ICS/SCADA.Map ICS activity and threats using MITRE ATT&CK...

  • Incident Manager

    4 months ago


    Arlington, United States Ampcus Full time

    Incident Manager - III - IMG  Hybrid in Arlington, VA - Multi Year Salaried Contract Must Have TS Clearance  Our client is supporting a Government customer to provide cybersecurity vulnerability analysis support to reduce the prevalence and impact of vulnerabilities and exploitable conditions across Federal Civilian Executive Branch (FCEB) entities...


  • Arlington, Virginia, United States Valiant Integrated Services Full time

    Position Overview:This is a temporary role focused on providing analytical support to the NGB J2 as an Incident Awareness and Assessment analyst. The successful candidate will possess a strong background in Domestic Response and a thorough understanding of DHS and FEMA protocols related to all hazards response.Key Responsibilities:Continuously monitor global...


  • Arlington, Virginia, United States Agile Defense Full time

    Job Title: Incident Response AnalystAt Agile Defense, we're committed to delivering innovative solutions that drive results. As an Incident Response Analyst, you'll play a critical role in our team's success, leveraging your expertise to identify and mitigate cyber threats.Job Summary:We're seeking a highly skilled Incident Response Analyst to join our team....

  • Incident Manager

    3 days ago


    Arlington, United States Ampcus Full time

    Incident Manager - III - IMG03 Hybrid in Arlington, VA - Multi Year Salaried Contract Must Have TS Clearance Our client is supporting a U.S. Government customer to provide cybersecurity vulnerability analysis support to reduce the prevalence and impact of vulnerabilities and exploitable conditions across Federal Civilian Executive Branch (FCEB) entities and...

  • Cyber Threat Analyst

    3 weeks ago


    Arlington, Virginia, United States Nodel Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Analyst / Incident Response Specialist to join our team at Node. Digital. The successful candidate will be responsible for providing expert-level support in the detection, analysis, and response to cyber threats and incidents.Key ResponsibilitiesConduct in-depth research and analysis of cyber threats...


  • Arlington, Virginia, United States Valiant Integrated Services Full time

    Position Overview:This is a temporary position focused on providing analytical support to the National Guard Bureau (NGB) J2.Key Responsibilities:Conduct comprehensive monitoring of global hazards and disasters that may affect National Guard interests, delivering analytical support and briefing materials regarding potential impacts.Manage requests for...


  • Arlington, Virginia, United States Valiant Integrated Services Full time

    Position Overview:This is a temporary position focused on providing critical support to the NGB J2 as an Incident Awareness and Assessment analyst. The successful candidate will possess a strong background in Domestic Response and have familiarity with DHS and FEMA processes related to all hazards response.Key Responsibilities:Continuously monitor global...

  • Incident Response

    4 months ago


    Arlington, United States Nine Mind Solutions Full time

    Clearance: Top Secret We are seeking a Cyber Security Incident Responder who can support our customer in the detection, response, mitigation, and reporting of cyber threats affecting the client networks. This position requires shift work including nights/weekends. Qualifications: Required Education: Bachelor of Science Degree Must be a US Citizen Must have...


  • Arlington, Virginia, United States Solutions³ LLC Full time

    Job Title: Incident Manager IIIJob Summary:Solutions³ LLC is seeking an experienced Incident Manager III to support our prime contractor and their U.S. Government customer in providing incident response services to civilian Government agencies and critical asset owners. The successful candidate will perform investigations to characterize the severity of...


  • Arlington, Virginia, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence mission support services to the U.S. government. With a rich history of delivering technically advanced solutions, we continue to shape the future of cybersecurity and intelligence.Job SummaryWe are seeking a highly skilled Cyber...


  • Arlington, Virginia, United States Argo Cyber Systems Full time

    Job OverviewArgo Cyber Systems specializes in delivering both remote and onsite advanced technical support, proactive threat hunting, rapid incident response, and immediate investigation and resolution through host-based, network-based, and cloud-based cybersecurity analysis capabilities. Our team members are at the forefront of digital forensics and...


  • Arlington, Virginia, United States Argo Cyber Systems Full time

    Job OverviewArgo Cyber Systems specializes in delivering both remote and onsite advanced technical support, proactive threat hunting, rapid incident response, and immediate investigation and resolution through host-based, network-based, and cloud-based cybersecurity analysis capabilities. Our team is dedicated to providing frontline response for digital...

Incident Response Analyst with OT/ICS/SCADA

4 months ago


Arlington, United States STEMBoard Full time
Job DescriptionJob Description

Currently hiring an experienced Incident Response Analyst with OT/ICS/SCADA experience for its' Federal Strategic Cyber program in Arlington, VA.

(Ideal candidate needs to be amenable to travel, approximately 40%)

In this role, you will:

    • Respond to cybersecurity incidents for ICS/OT/IT environments and provide recommendations to affected entities to prevent the reoccurrence of these incidents within a variety of critical infrastructure sectors.
    • Apply specific functional knowledge to resolve cybersecurity incidents and perform proactive threat hunts. Develop or contribute to solutions to a variety of problems of moderate scope and complexity.
    • Be involved with highly technical operations and forensic analysis and serve as consultants, continuously advising client decision makers.
    • Provide industry experience and expertise for one or multiple critical infrastructure sectors/sub-sectors, including but not limited to Water, Power, Critical Manufacturing, and Transportation
    • Follow pre-defined procedures to respond to and escalate incidents.
    • Provide expertise to define procedures for response to customer cyber security incident in the industrial control system environment.
    • Apply traditional incident response and threat hunting tradecraft to industrial control system/critical infrastructure environments—with a deep understanding of the nuance and constraints of industrial environments.
    • Seamlessly work alongside a team of host, network, and cloud forensic analysts to meet the mission requirements for both incident response and threat hunting engagements.
    • Maintain accurate records of incident response activities and findings.
    • Prepare and deliver incident reports to management and stakeholders.
    • Need to be comfortable working in a team environment and collaborating to meet mission goals.
    • Keep current with latest security trends and news to continually improve hunt and incident response operations.
    • Be a Self-starter with strong attention to detail and critical thinking ability.
    • Have a strong customer-service orientation with excellent written and oral communication skills.
    • The ability to self-teach and self-test new tools and methodologies, and to problem-solve independently.

Requirements

Required Experience:

    • Bachelors degree and 5 years of relevant experince. (An additional 4 years will be considered in lieu of degree.)
    • 4 years of Threat Hunting or Digital Forensics & Incident Response (DFIR) experience.
    • 2 years of Threat Hunting or DFIR experience directly supporting Critical Infrastructure (CI) / Industrial Control System (ICS) environments.
    • Experience with security site assessments and scoping—including but not limited to the analysis of network security architecture, baseline ports, protocols, and services, and characterize network assets.
    • Scripting in Python, Bash, PowerShell, and/or JavaScript.
    • Experience using a SIEM tool for pattern identification, anomaly detection, and trend analysis.
    • Experience analyzing a variety of industrial control systems network protocols, including but not limited to: ModBus, ENIP/CIP, BACnet, DNP3, etc..
    • Experience with the common open source and commercial tools used in security event analysis, incident response, computer forensics, malware analysis, or other areas of security operations.
    • Experience with collection and detection tools, including OSS/COTS host-based and network-based tools.
    • U.S. citizenship and an Active Top Secret Security Clearance required.
      • In addition, selected candidate must be able to obtain and maintain a favorably adjudicated DHS background investigation for continued employment.
  • Desired:
    • Certifications: GISCP and either GFCA or GNFA.
    • Experience on DoD Cyber Protection Teams, a plus.
    • Experience performing digital forensics and analysis on a variety of vendor/OEM equipment—including but not limited to laptop/desktops, PLC’s, HMI’s, Historians, and related SCADA systems.
    • Experience with SIEM (Splunk) —threat hunting, analytic development, dashboards, and reporting.
    • Familiarity with regulatory standards and frameworks relevant to critical infrastructure (e.g., NIST, IEC 62443).
    • Ability to automate simple/repeatable but critical tasks.

Benefits

  • Healthcare, Vision, and Dental Insurance
  • 20 Days of Paid Time Off
  • 11 Observed Federal Holidays
  • Military Leave
  • 401K Matching
  • Training/Certification Reimbursement
  • Short term/Long term disability
  • Parental/Maternity Leave
  • Life Insurance

STEMBoard is committed to hiring and retaining a diverse workforce. All qualified candidates will receive consideration for employment without regard to disability, protected veteran status, race, color, religious creed, national origin, citizenship, marital status, sex, sexual orientation/gender identity, age, or genetic information. Selected applicant will be subject to a background investigation. STEMBoard is an Equal Opportunity/Affirmative Action employer.