Cyber Incident Manager Level II

6 days ago


Arlington, United States Argo Cyber Systems Full time
Job DescriptionJob Description

Incident Manager Level IV

ARGO Cyber System is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize the severity of breaches, develop mitigation plans, and assist with the restoration of services.

ARGO is seeking a Cyber Incident Manager to support this critical customer mission.

This position requires a High Level Security Clearance.

Responsibilities:

- Correlating incident data to identify specific trends in reported incidents

- Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.)

- Performing Computer Network Defense incident triage to include determining scope, urgency, and potential impact

- Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterprise

- Applying cybersecurity concepts to the detection and defense of intrusions into small, and large-scale IT networks, and conduct cursory analysis of log data

- Monitoring external data sources to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise

- Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident,

- Receiving and analyzing network alerts from various sources within the enterprise and determine possible causes of such alerts

- Tracking and documenting Computer Network Defense (CND) incidents from initial detection through final resolution, and work with other components within the organization to obtain and coordinate information pertaining to ongoing incidents

- Providing support during assigned shifts (Monday through Friday, normal business hours)

Required Skills: - U.S. Citizenship - Must have an active TS/SCI clearance - Must be able to obtain DHS Suitability - 5+ years of directly relevant experience in cyber incident management or cybersecurity operations - Knowledge of incident response and handling methodologies - Having close familiarity with NIST 800-62 (latest revision), and FISMA standards as they pertain to reporting incidents. - Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident - Knowledge of general attack stages (e.g., foot printing and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.)

- Skill in recognizing and categorizing types of vulnerabilities and associated attacks

- Knowledge of basic system administration and operating system hardening techniques, Computer Network Defense policies, procedures, and regulations

- Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored])

- Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code)

Desired Skills:

- Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored])

- Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code)

Required Education: BS Incident Management, Operations Management, Cybersecurity or related degree. HS Diploma with 3-5 years incident management or cyber security experience Desired

Certifications: GCIH, GCFA GISP, GCED, CCFP or CISSP



Job Posted by ApplicantPro


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionIncident Manager Level IIARGO Cyber System is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionIncident Manager Level IVARGO Cyber System is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionIncident Manager Level IVARGO Cyber Systems is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionIncident Manager Level IVARGO Cyber Systems is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize...

  • Cyber Incident Manager with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Arlington, United States Base One Technologies Full time

    Work Location: Arlington VA Cyber Incident Manager Responsibilities:Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterpriseApplying knowledge of the tactics, techniques, and procedures of various criminal, insider, hacktivist, and nation state threat actors to...

  • Incident Manager

    5 days ago


    Arlington, United States Node.Digital Full time

    Incident Manager / Cyber Incident ManagerLocation: Arlington, VAMust have Top Secret Security Clearance Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel...

  • Incident Manager

    6 days ago


    Arlington, United States Node.Digital Full time

    Job DescriptionJob DescriptionIncident Manager / Cyber Incident ManagerLocation: Arlington, VAMust have Top Secret Security ClearanceNode is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and...

  • Incident Manager

    Found in: Resume Library US A2 - 6 days ago


    Arlington, Virginia, United States Node.Digital Full time

    Incident Manager / Cyber Incident Manager Location: Arlington, VA Must have Top Secret Security Clearance Node is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionArgo Cyber Systems provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based, network-based and cloud-based cybersecurity analysis capabilities. Team personnel provide front line response for digital forensics/incident...

  • Incident Manager

    7 days ago


    Arlington, United States Farfield Systems Full time

    Job DescriptionJob DescriptionFarfield will assist the Federal staff within the Cybersecurity and Infrastructure Protection Agency (CISA) Hunt and Incident Response Team (HIRT), and National Cybersecurity and Assessment and Technical Services (NCATS) branches, with a broad set of support functions.The Hunt and Incident Response Team is DHS’s front line...

  • Incident Manager

    2 weeks ago


    Arlington, United States Farfield Systems Full time

    Job DescriptionJob DescriptionFarfield will assist the Federal staff within the Cybersecurity and Infrastructure Protection Agency (CISA) Hunt and Incident Response Team (HIRT), and National Cybersecurity and Assessment and Technical Services (NCATS) branches, with a broad set of support functions.The Hunt and Incident Response Team is DHS’s front line...

  • Incident Manager

    5 days ago


    Arlington, United States Farfield Systems, Inc Full time

    Farfield will assist the Federal staff within the Cybersecurity and Infrastructure Protection Agency (CISA) Hunt and Incident Response Team (HIRT), and National Cybersecurity and Assessment and Technical Services (NCATS) branches, with a broad set of support functions.The Hunt and Incident Response Team is DHS's front line when responding to cyber incidents...


  • Arlington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Cyber Incident Manager with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Arlington, United States MicroSys LLC Full time

    PROGRAM DESCRIPTION:The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front line response for cyber incidents and proactively hunting for malicious cyber activity. MicroSys performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches....

  • Cyber Incident Manager 2 with Security Clearance

    Found in: Dice One Red US C2 - 6 days ago


    Arlington, United States Base One Technologies Full time

    We are seeking a Cyber Incident Manager to support onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Responsibilities: • Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense...

  • Lab Manager II

    2 weeks ago


    Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionLab Manager II - Technical Engagement Network (TEN)Argo Cyber Systems is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform...


  • Arlington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionThe DHS's Hunt and Incident Response Team (HIRT) secures the Nation's cyber and communications infrastructure. HIRT provides DHS's front-line response for cyber incidents and proactively hunting for malicious cyber activity. Argo Cyber Systems supports this mission with DHS, performs HIRT investigations to develop a...


  • Arlington, United States BCMC Full time

    Job DescriptionJob DescriptionBCMC is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threats. In support of the customer’s strategic direction, we are looking for...