Current jobs related to Incident Response Analyst - Washington - New Light Technologies In


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a Cyber Incident Response Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.You will be...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job Title: Sr. Information Security Analyst Incident ResponseJob Summary:We are seeking a highly skilled Sr. Information Security Analyst Incident Response to join our team at TalentRemedy. As a key member of our Information Security Incident Response team, you will be responsible for coordinating response activities for cyber security incidents across our...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our incident response team, you will be responsible for responding to and investigating cybersecurity incidents, working closely with cross-functional teams to identify and mitigate threats, and developing and implementing...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    cFocus Software Incorporated seeks a highly skilled Cybersecurity Analyst - Incident Response to support the Administrative Offices of the United States Courts in Washington, DC.This position requires an active Public Trust clearance.Key Responsibilities:Assist with the implementation of RSA NetWitness and perform binary analysis to identify potential...


  • Washington, Washington, D.C., United States Council for Affordable Quality Healthcare Full time

    Job Summary:CAQH is seeking a highly skilled Cyber Security Analyst - Incident Response to join our Information Security Incident Response team. The successful candidate will coordinate the response activities for cyber security incidents across the corporate environment, reviewing, triaging, analyzing, remediating, and reporting on cyber security incidents....


  • Washington, Pennsylvania, United States TalentRemedy Full time

    Job Title: Senior Information Security Analyst - Incident ResponseAs a key member of the Information Security Incident Response team at TalentRemedy, the Senior Information Security Analyst - Incident Response will play a critical role in coordinating the response activities for cyber security incidents across the corporate environment. This includes...


  • washington, United States Tyto Athene, LLC Full time

    Tyto Athene is searching for a forward-thinking and self-motivated Senior Digital Forensics Incident Response Analyst to support a law enforcement customer in Washington, DC. This exciting role requires an appetite for learning, superior attention to detail, the ability to meet tight deadlines, great organizational skills, and the ability to work in a highly...


  • Washington, United States Tyto Athene, LLC Full time

    Tyto Athene is searching for a forward-thinking and self-motivated Senior Digital Forensics Incident Response Analyst to support a law enforcement customer in Washington, DC. This exciting role requires an appetite for learning, superior attention to detail, the ability to meet tight deadlines, great organizational skills, and the ability to work in a highly...


  • Washington, United States Tyto Athene, LLC Full time

    Tyto Athene is searching for a forward-thinking and self-motivated Senior Digital Forensics Incident Response Analyst to support a law enforcement customer in Washington, DC. This exciting role requires an appetite for learning, superior attention to detail, the ability to meet tight deadlines, great organizational skills, and the ability to work in a highly...


  • Washington, United States TalentRemedy Full time

    As a member of the Information Security Incident Response team, the Sr. Information Security Analyst– Incident Response will coordinate the response activities for cyber security incidents across the corporate environment. You’ll focus on reviewing, triaging, analyzing, remediating, and reporting on cyber security incidents. As the Sr. Information...


  • washington, United States TalentRemedy Full time

    As a member of the Information Security Incident Response team, the Sr. Information Security Analyst– Incident Response will coordinate the response activities for cyber security incidents across the corporate environment. You’ll focus on reviewing, triaging, analyzing, remediating, and reporting on cyber security incidents. As the Sr. Information...


  • Washington, United States TalentRemedy Full time

    As a member of the Information Security Incident Response team, the Sr. Information Security Analyst– Incident Response will coordinate the response activities for cyber security incidents across the corporate environment. You’ll focus on reviewing, triaging, analyzing, remediating, and reporting on cyber security incidents. As the Sr. Information...


  • Washington, United States TalentRemedy Full time

    As a member of the Information Security Incident Response team, the Sr. Information Security Analyst– Incident Response will coordinate the response activities for cyber security incidents across the corporate environment. You’ll focus on reviewing, triaging, analyzing, remediating, and reporting on cyber security incidents. As the Sr. Information...


  • Washington, United States TalentRemedy Full time

    Job SummaryTalentRemedy is seeking a highly skilled Sr. Information Security Analyst– Incident Response to join our team. As a member of our Information Security Incident Response team, you will be responsible for coordinating response activities for cyber security incidents across our corporate environment.Key ResponsibilitiesReview, triage, analyze,...


  • Washington, Washington, D.C., United States Axxum Technologies Full time

    Job SummaryWe are seeking a highly skilled Incident Response Analyst to join our team at Axxum Technologies. The successful candidate will be responsible for providing effective front-line support, leveraging service desk ticketing systems, telephone, and email communications to ensure timely and effective response to internal and external mission...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.The...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.You...


  • Washington, United States CompuGain LLC Full time

    Description:The client is seeking a Systems Analyst I experienced with basic Incident Management process.Overview:* Closely coordinate with Command Center Incident Managers and Incident Analyst to manage incidents* Eyes on glass monitoring the Command Center mailbox and MS-Teams Chats* Ownership and use of the MS-Teams and WebEx conference lines for triage...


  • Washington, United States Tyto Athene, LLC Full time

    Job Title: Senior Digital Forensics Incident Response AnalystTyto Athene, LLC is seeking a highly skilled and experienced Senior Digital Forensics Incident Response Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for supporting a law enforcement customer in Washington, DC.Key Responsibilities:Utilize advanced...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst to join our team in Washington, DC. This role requires US Citizenship and the ability to obtain a Public Trust clearance.Key ResponsibilitiesPerform forensic analysis on hosts supporting investigations.Conduct malware analysis in out-of-band environment...

Incident Response Analyst

2 months ago


Washington, United States New Light Technologies In Full time $100,000 - $140,000
Job DescriptionJob Description

Incident Response Analyst

**Location**: Washington, DC (Remote with potential onsite requirements)

**Reports To**: Chief Information Security Officer (CISO)


**Position Summary**:

The Incident Response Analyst is responsible for addressing and managing security breaches within the HBX organization. This role involves minimizing damage, helping to prevent future incidents, and assisting in the investigation and remediation of security incidents.


**Key Responsibilities**:

- **Incident Response**:

- Manage the incident response lifecycle, including preparation, identification, containment, eradication, recovery, and lessons learned.

- Use forensic tools (e.g., FTK, EnCase) and SIEM tools (e.g., Splunk, LogRhythm) to conduct in-depth analysis of security incidents.


- **Security Monitoring**:

- Monitor network traffic using tools such as Wireshark and tcpdump to detect and respond to security threats.

- Collaborate with the security team to develop and implement mitigation strategies for identified vulnerabilities.


- **Forensic Analysis**:

- Conduct forensic analysis to determine the root cause of security incidents and provide detailed reports on findings.

- Stay updated on the latest incident response tools, techniques, and methodologies.


**Required Qualifications**:

- **Technical Skills**:

- Understanding of incident response frameworks (NIST, SANS, MITRE ATT&CK).

- Experience with forensic tools, SIEM tools, and network traffic analysis.


- **Experience**:

- Proven experience in handling incident response in complex environments, particularly cloud-based infrastructures.

- Knowledge of malware types and behaviors, as well as endpoint security best practices.


**Personal Attributes**:

- Strong analytical and problem-solving skills.

- Ability to work under pressure and handle multiple incidents simultaneously.


**Salary**:

- Competitive, commensurate with experience.


**Application Process**:

Interested candidates should submit a resume and cover letter outlining their qualifications and experience as it relates to the Incident Response Analyst position.