Cyber Incident Detector

4 weeks ago


Washington, United States DAN Solutions Full time
Job DescriptionJob Description

REQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITE

HOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT

• Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and
coordinates with other government agencies to record and report incidents.
• You must be passionate about technology, and able to learn the ropes of new security solutions rapidly.
• Take the lead in day-to-day monitoring for unusual activities, implement defensive protocols, and report incidents.
• Forensic analysis of digital information, Open-Source Intel (OSINT) review/monitoring, available tools both customer provided and open source, and
pivoting/researching on previously reported Indicators of Compromise (IOCs).
• Participate in collaborative sessions with other CNDSPs and Intelligence Community (IC) agencies on malicious intrusions, attacks or suspicious activities, as well
as share emerging Cyber Threat Intel data. 
• Assist in the development of IOCs for active defensive countermeasures and passive detection signatures.
• Day, Swing, or Mid Shift position available. Willing to work a weekend or holiday shift supporting your assigned shift.

REQUIRED SKILLS AND ABILITIES:

• Must have common knowledge of standard network infrastructure.
• Other items that would be good to know include: domain masquerading, certificates, and file hashing.
• Familiar with monitoring emerging threats through Tools, Techniques, and Procedures (TTPs) and how they relate to the MITRE ATT&CK Framework
• Good written communications skills are necessary to properly document and report the identification and sharing of newly identified IOCs.
• Meticulous eye for detail and an ability to multitask in a fast-paced environment.
• Maintain knowledge of current cybercrime tactics.



  • Washington, United States DAn Solutions, Inc Full time

    REQUIRES AN ACTIVE, EXISTING TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEHOW A CYBER INCIDENT DETECTOR WILL MAKE AN IMPACT• Perform forensic analysis of digital information and gathers and handles evidence. Identify network computer intrusion evidence and perpetrators, and coordinates with other government agencies to record and report...


  • Washington, United States Recruiters Workforce Full time

    About the Opportunity: On behalf of our client, we are currently seeking an experienced Cyber Incident Analyst with advanced knowledge in applying analytics in support of our client's enterprise network cyber defense capabilities As a Cyber Incident Detector you will have the opportunity to build strong lines of cyber defense using cutting-edge technologies....


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...

  • Incident Response

    3 weeks ago


    Washington, United States Experis Full time

    One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client! Job description:''This...


  • Washington, United States Enlightened Full time

    Job Description Job Description Senior Cyber Security Analyst Are you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEJob DescriptionThe Security Incident Analyst (SIA) is responsible for the mitigation of security incidents on DIA information systems. The SIA investigates incidents involving information technology (IT) assets and DIA personnel to the DIA...


  • Washington, United States IC-CAP, LLC Full time

    Security Incident Analyst Level 3: Job Description: You'll have the opportunity to build strong lines of cyber defense using cutting-edge technologies. Your work in cyber security at GDIT will have an impact on securing our clients' missions and ensuring we anticipate the threats of tomorrow. The Security Incident Analyst (SIA) is responsible for the...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionSenior Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Experis Full time

    Responsibilities are to investigate, analyze, and respond to cyber incidents within the network environment or enclave. Core Tasks: Collect intrusion artifacts (e.g., source code, malware, trojans) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.Coordinate and provide expert technical support to...


  • Washington, United States Bering Straits Native Corporation Full time

    Intrusion detection. Cyber incident response. Perform cyber investigations and analysis. Cross-train and mentor other staff members. Ability to proficiently utilize the client's wide variety of security tools including:Arc. Sight HP - Akamai Web Appl Security Analyst, Security, Analyst, Cyber, Manufacturing, Technology, Network


  • Washington, United States Iron Vine Security Full time

    Job Requirements: · Strong written and verbal communication skills. · Experience designing, implementing, and maintaining IT security systems to protect digital assets from malicious cyber-attacks. · Experience developing and implementing an annual Incident Response Training and Testing Program · Experience implementing, configuring, and...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Senior Incident Response Analyst . If you are qualified for this position, please email your updated resume in word format to Primary Responsibilities• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of...


  • Washington, United States Enlightened, Inc. Full time

    Job DescriptionJob DescriptionMid-Level Cyber Security AnalystAre you passionate about Cyber Security and looking to contribute to meaningful projects that impact our Nation and communities? If so, we are ready to Enlightened you! This is an excellent opportunity to use critical thinking to bring together information from multiple sources to determine if a...


  • Washington, United States Cytech Services Full time

    Job DescriptionJob DescriptionInformation System Security Analyst - Principal II - SCA06Cyber Technology Services, Inc. is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address...


  • Washington, United States Warriors Recruiting Full time

    Position Title: Incident Response Analyst Location: Hybrid. One day a week onsite: Washington DC - St. Elizebeth's Campus - Coast Guard HQ Clearance: TS/SCI Program: Coast Guard Cyber Command - Security Operation Center Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who specializes in cybersecurity...


  • Washington, United States Leidos Full time

    **Description** Leidos has a current job opportunity for a Cyber Security Watch Officer (CSWO) at the Pentagon. **This position will work Day Shift (0600-1400).** **Position Summary**: The incumbent will serve as a Cyber Security Watch Officer (CSWO) on the DISA GSM-O program supporting the Joint Service Provider (JSP) Joint Network Operation and Support...


  • Washington, United States Latitude, Inc. Full time

    Job DescriptionJob DescriptionWe are seeking a highly motivated and experienced Cyber Security Systems Engineer to join our dynamic team. The Cyber Security Systems Engineer will be responsible for designing, implementing, and maintaining security systems and protocols to protect our organization's infrastructure and assets from cyber threats. The ideal...


  • Washington, DC, United States ECS Federal Full time

    ECS is seeking a Cybersecurity Incident Response Senior Consultant to work in our Washington, DC office. Job Description:The candidate will support the client’s incident response and communication across a complex environment that includes cloud, data centers, and disparate and geographically distinct business units. They will engage with and support a...


  • Washington, United States S2i2 Inc Full time

    Job DescriptionJob DescriptionJob Title: Cyber Integration Center LeadLocation: Maximum telework acceptable, but candidates are required to be located within a 50-mile radius of Washington DC and Boyers, PAScope of Work:S2i2, Inc. is currently seeking a Cyber Integration Center Lead for a potential contract to assist the Office of Personnel Management (OPM),...


  • Washington, United States Z FEDERAL Full time

    Job DescriptionJob DescriptionSenior Cyber Defense AnalystCandidates must be U.S. citizens and able to obtain and maintain a government clearance.Z FEDERAL is seeking a full-time Cyber Defense Analyst to support our federal client. This role provides subject matter expertise across insider risk tool suite with 3+ years using Splunk.Responsibilities Include...