Cyber Incident Response Analyst

4 weeks ago


Washington, United States cFocus Software Incorporated Full time
Job DescriptionJob DescriptioncFocus Software seeks a Cyber Incident Response Analyst (Mid-Level) to join our program supporting to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.

Qualifications:
  • Bachelor’s Degree or equivalent experience in a computer, engineering, or science field.
  • Ability to obtain a Public Trust clearance
  • US Citizenship
  • Certifications required: GCIA or GCIH or GSEC and Splunk Core Power User.
  • 5+ years of relevant experience.
Duties:
  • Performs forensic analysis on hosts supporting investigations.
  • Conducts malware analysis in out-of-band environment (static and dynamic), including complex malware.
  • Assist with knowledge management – Standard Operating Procedures and procedural support data.
  • Accept and respond to government technical requests through the AOUSC ITSM ticket (e.g., HEAT or ServiceNow) for advanced subject matter expert (SME) technical investigative support for real-time incident response (IR).
  • IR includes cloud-based and non-cloud-based applications such as: Microsoft Azure, Microsoft O365, Microsoft Active Directory, and Cloud Access Security Brokers (e.g., Zscaler).
  • Create duplicates of evidence that ensure the original evidence is not unintentionally modified. AOUSC supplied procedures and tools shall be used to acquire the evidence.
  • Analyze forensic artifacts of operating systems (e.g., Windows, Linux, and macOS) to discover elements of an intrusion and identify root cause.
  • Perform live forensic analysis based on SIEM data (e.g., Splunk).
  • Perform filesystem timeline analysis for inclusion in forensic report.
  • Extract deleted data using data carving techniques.
  • Collect and analyze data from compromised systems using EDR agents and custom scripts provided by the AOUSC.
  • Perform static and dynamic malware analysis to discover indicators of compromise (IOC).
  • Analyze memory images to identify malicious patterns using Judiciary tools (e.g. Volatility). Analysis results documented in forensics report.
  • Write forensic and malware analysis reports.

Powered by JazzHR

ucruTAXlnx



  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    cFocus Software seeks a Cyber Incident Response Analyst (Mid-Level) to join our program supporting to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications: Bachelor's Degree or equivalent experience in...


  • Washington, United States Edgewater Federal Solutions Full time

    Overview Edgewater Federal Solutions is currently seeking a Mid-Level Incident Response Analyst to provide advanced Incident Response expertise and support to maximize cyber fusion throughout the Client's SOC, ensuring the Client's infrastructure and operations remain safe and secure from the full spectrum of cyber threats. The Mid-Level Incident Response...


  • Washington, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Unspecified - Unspecified - Washington, DC** (ON-SITE/OFFICE)** **Position Title**: Incident Response Analyst **Location**: Hybrid. One day a week onsite: Washington DC - St. Elizebeth's Campus - Coast Guard HQ **Clearance**: TS/SCI **Program: Coast Guard Cyber Command - Security Operation Center** Company Description: Our great...


  • Washington, United States cFocus Software Incorporated Full time

    cFocus Software seeks a Cyber Incident Response Analyst (Mid-Level) to join our program supporting to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance. **Qualifications**: - Bachelor’s Degree or equivalent...


  • Washington, United States Critical Solutions Full time

    **Tier 2 Cyber Incident Response Analyst - (w/ active TS) - PART TIME Weekend Nights**: Washington, DC Part-time, On-site Clearance Required:Top Secret Shift Schedule**:Weekend Nights, 10 pm - 10 am EST** **JOB DESCRIPTION** Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event analysis, and...


  • Washington, United States Critical Solutions Full time

    **Tier 2 Cyber Incident Response Analyst - Shift 1 (M-F 6AM - 2:30PM ET) - (w/ active TS)**: Washington, DC Full-time Clearance Required: Top Secret w/ SCI eligibility Shift 1: Monday - Friday 6am - 2:30pm EST **JOB DESCRIPTION** Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Incident Response Analyst (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Incident Response Analyst (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a...


  • Washington, Washington, D.C., United States Sikich LLP Full time

    Description:Incident Response Analyst (II)What to expect when you join the Sikich familyTeam members at Sikich have a lot in common while also being part of a rich and diverse group of contributors, creating a distinct and thriving culture. Chief among our commonalities are a desire for growth and a shared unity of purpose in our professional lives. We...


  • Washington, United States Sikich LLP Full time

    **Description**: **Incident Response Analyst (II)** **What to expect when you join the Sikich family** Team members at Sikich have a lot in common while also being part of a rich and diverse group of contributors, creating a distinct and thriving culture. Chief among our commonalities are a desire for growth and a shared unity of purpose in our...


  • Washington, United States ShorePoint Full time

    Job DescriptionJob DescriptionSalary: Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard”...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, United States GovStaff Full time

    GovStaff is seeking a Top Secret cleared Tier II Incident Response Analyst. Shift 1, M-F, 6am to 2:30pm. Hybrid role with expectations of working onsite most days of the week. Site location is in the NoMa area of Washington, DC, 20002 at 2CON Square. Excellent company sponsored benefits program, and an opportunity to establish stability and grow your cyber...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking...


  • Washington, United States Castalia Systems Full time

    Job DescriptionJob DescriptionJob Type: Full-TimeClearance: Minimum TS/SCI clearance with the ability to obtain DHS Suitability.Must be a U.S. CitizenBenefits: Medical, dental, and vision coverage, 401k matching, generous PTO, paid holidays, professional training opportunities, and even pet insurance to ensure your furry friends are cared for too.Job...


  • Washington, United States Gridiron IT Full time

    **Role Description**: - Support the development of staff schedules and staffing forecasts for approval - Ensure shift members follow the appropriate incident escalation and reporting procedures - Ingest, triage, prioritize, assign, track, document, and manage incidents and results - Provide technical support in response to computer security incidents -...


  • Washington, United States Castalia Systems Full time

    Job DescriptionJob DescriptionJob Type: Full-TimeClearance: Minimum TS/SCI clearance with the ability to obtain DHS Suitability.Must be a U.S. CitizenBenefits: Medical, dental, and vision coverage, 401k matching, generous PTO, paid holidays, professional training opportunities, and even pet insurance to ensure your furry friends are cared for too.Job...


  • Washington, United States MindPoint Group Full time

    Text code IRT3 to 202-915-6712 to apply! Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several ‘Best Places to Work’ awards under our belts, we have a diverse...


  • Washington, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $90,000 - $100,000 - No Traveling - IT - Security - Remote/Hybrid-Washington, DC** (OFF-SITE/HYBRID)** - GovStaff is seeking a Top Secret cleared Tier II Incident Response Analyst - Shift 1, M-F, 6am to 2:30pm. Hybrid role with expectations of being on the client site most days of the week. Site...


  • Washington, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEJob DescriptionThe Security Incident Analyst (SIA) is responsible for the mitigation of security incidents on DIA information systems. The SIA investigates incidents involving information technology (IT) assets and DIA personnel to the DIA...