Cyber Incident Responder

1 month ago


Washington, United States CODICE Full time
Job DescriptionJob DescriptionSalary: $60-$75 per hour

POSITION SUMMARY:

 

CODICE seeks a highly skilled and experienced Cyber Incident Responder to join our team. The Cyber Incident Responder will be responsible for addressing cybersecurity incidents, minimizing damage, preventing future incidents, and assisting in the investigation and remediation of security breaches. This role will involve responding to real-time threats, conducting thorough analysis, and implementing appropriate countermeasures.


Duties and Responsibilities


    • Incident Response:
      • Lead the response to cybersecurity incidents following the incident response lifecycle (preparation, identification, containment, eradication, recovery, and lessons learned).
      • Quickly identify and assess security incidents to determine the scope and impact.
    • Frameworks and Methodologies:
      • Apply incident response frameworks and methodologies, such as NIST, SANS, and MITRE ATT&CK, to effectively manage and mitigate incidents.
      • Ensure alignment with organizational policies and regulatory requirements.
    • Forensics and Analysis:
      • Conduct digital forensics following best practice principles and techniques.
      • Use forensic tools like FTK, EnCase, Volatility, and Autopsy to analyze and preserve evidence.
      • Utilize common threat detection techniques, including signature-based, anomaly-based, and heuristic detection, to identify and analyze security threats.
    • Security Information and Event Management (SIEM):
      • Operate and manage SIEM tools such as Splunk and LogRhythm to gather and analyze security event data.
      • Perform real-time monitoring and threat detection, correlating logs and alerts to identify potential security incidents.
    • Network and Endpoint Security:
      • Analyze network traffic using tools such as Wireshark and tcpdump to detect and investigate anomalies.
      • Apply expert understanding of network protocols, particularly HTTP/S, to identify and respond to threats.
      • Implement and monitor endpoint security best practices and mitigation techniques.
      • Utilize Endpoint Detection and Response (EDR) solutions like CrowdStrike or similar tools for enhanced threat detection and response.
    • Cloud Security:
      • Manage and secure AWS cloud environments, ensuring compliance with cloud security best practices.
      • Leverage cloud security tools and services to protect cloud-based assets and data.
    • Communication and Reporting:
      • Document incident response actions and findings comprehensively, maintaining clear records for future reference and regulatory compliance.
      • Communicate effectively with stakeholders, providing incident status updates and security recommendations.
    • Continuous Improvement:
      • Participate in post-incident reviews to identify lessons learned and improve the incident response process.
      • Stay up-to-date with the latest cybersecurity threats, trends, and technologies to continuously enhance the organization's security posture.

Knowledge, Skills and Abilities

 

Technical Skills


Incident Response Lifecycle:

Preparation:

     -Demonstrated expertise in developing and maintaining incident response plans, including regular updates and conducting training exercises.

     -Proficiency in establishing communication protocols and ensuring all stakeholders are informed and prepared for potential incidents.

Identification:

     -Advanced skills in identifying and analyzing security incidents using various tools and techniques.

     -Strong understanding of indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) used by attackers.

Containment:

   -Ability to implement immediate measures to contain security breaches and prevent further damage.

   -Experience with short-term and long-term containment strategies.

Eradication:

   -Expert ability to remove malicious code, artifacts, and access vectors effectively.

   -Developing and executing thorough remediation plans to eliminate root causes.

Recovery:

    -Proficiency in restoring systems to normal operation, ensuring all vulnerabilities are addressed.

     -Knowledge of backup and disaster recovery processes.

Lessons Learned:

      -Experience conducting post-incident reviews, identifying lessons learned, and implementing improvements to the incident response process.


Incident Response Frameworks:

NIST and SANS:

In-depth knowledge of NIST and SANS incident response methodologies, ensuring compliance and best practices.

MITRE ATT&CK:

Familiarity with the MITRE ATT&CK framework for understanding adversary behavior and enhancing detection and response strategies.


Digital Forensics:

Principles and Techniques:

Basic knowledge of digital forensics principles, including data acquisition, preservation, analysis, and reporting.

Forensic Tools:

Hands-on experience using forensic tools such as FTK, EnCase, Volatility, and Autopsy for in-depth analysis of digital evidence.


Threat Detection:

Detection Techniques:

Comprehensive understanding of signature-based, anomaly-based, and heuristic detection techniques.

Proficiency in configuring and tuning detection tools to reduce false positives and enhance accuracy.


SIEM Tools:

Splunk and LogRhythm:

Demonstrated experience in deploying, configuring, and managing SIEM tools like Splunk and LogRhythm.

Proficient in creating custom queries, dashboards , and alerts to effectively monitor and analyze security events.


Malware Analysis:

Types and Behaviors:

Basic understanding of malware types, including viruses, worms, Trojans, ransomware, and their respective behaviors.

Experience with malware analysis tools and techniques to identify and mitigate threats.


Network Protocols:

HTTP/S:

Expert understanding of network protocols, with a focus on HTTP/S, to analyze and detect malicious activities.

Ability to interpret and analyze network traffic to identify potential threats and anomalies.


Network Traffic Analysis:

    • Wireshark and tcpdump:
      • Demonstrated experience in using network traffic analysis tools like Wireshark and tcpdump.
      • Ability to capture, analyze, and interpret network packets to identify suspicious activities and potential breaches.
    • Endpoint Security:
      • Best Practices and Mitigation:
        • In-depth knowledge of endpoint security best practices, including antivirus, anti-malware, and endpoint protection platforms (EPP).
        • Skills in implementing and maintaining endpoint security measures to protect against threats.
      • EDR Solutions:
        • Experience with Endpoint Detection and Response (EDR) solutions such as CrowdStrike or similar tools.
        • Proficiency in configuring, monitoring, and responding to alerts generated by EDR solutions.
      • Cloud Security:
        • AWS Environments:
          • Demonstrated experience with securing AWS cloud environments, including configuration, monitoring, and incident response for cloud assets.
          • Knowledge of AWS security best practices and services, such as IAM, CloudTrail, GuardDuty, and AWS Config.
        • Cloud Security Tools and Services:
          • Familiarity with cloud security tools and services to protect cloud-based resources and data.
          • Experience in implementing security measures for cloud applications and infrastructure.

QUALIFICATIONS


  • Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related field.


Required Experience:

  • 5-7 years of hands-on experience in cybersecurity, with a specific focus on incident response, digital forensics, and network security. This experience should include managing and responding to cybersecurity incidents in both on-premises and cloud environments, using a range of tools and methodologies.
  • Incident Response: At least 5 years of experience in managing the full incident response lifecycle.
  • Digital Forensics: Experience with forensic tools and digital forensics principles.
  • SIEM and EDR Tools: Proficiency in utilizing SIEM tools like Splunk and LogRhythm and EDR solutions like CrowdStrike.
  • Network Analysis: Demonstrated experience in network traffic analysis and understanding network protocols.
  • Cloud Security: Practical experience in securing AWS cloud environments and using cloud security tools and services.


Required Licensure/ Certification:

  • Industry-recognized certifications such as:
    • Certified Information Systems Security Professional (CISSP)
    • GIAC Certified Incident Handler (GCIH)
    • Certified Ethical Hacker (CEH)
    • Certified Forensic Computer Examiner (CFCE)
    • Offensive Security Certified Professional (OSCP)
    • AWS Certified Security – Specialty (for cloud security roles)

 




  • Washington, Washington, D.C., United States Z FEDERAL Full time

    Job Title: Cyber Defense Incident ResponderZ FEDERAL is seeking a highly skilled Cyber Defense Incident Responder to join our team in Washington DC. As a key member of our cybersecurity team, you will be responsible for supporting a full range of cyber security services on a contract basis.Responsibilities:Develop and implement content for cyber defense...


  • Washington, United States CODICE Full time $60 - $75

    Job DescriptionJob DescriptionPOSITION SUMMARY:CODICE seeks a highly skilled and experienced Cyber Incident Responder to join our team. The Cyber Incident Responder will be responsible for addressing cybersecurity incidents, minimizing damage, preventing future incidents, and assisting in the investigation and remediation of security breaches. This role will...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our incident response team, you will be responsible for responding to and investigating cybersecurity incidents, working closely with cross-functional teams to identify and mitigate threats, and developing and implementing...


  • Washington, United States Imperial Cyber Group LLC Full time

    Cyber Class Action Litigation AssociateJob Summary:Imperial Cyber Group LLC is seeking a highly skilled Cyber Class Action Litigation Attorney to join our team. As a key member of our litigation department, you will be responsible for defending privacy lawsuits, managing large-scale e-discovery, and incident response for cybersecurity incidents.Key...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job SummaryCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.Key ResponsibilitiesMonitor enterprise...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.You...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a Cyber Incident Response Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.You will be...


  • Washington, Washington, D.C., United States Cyber Armor Solutions Full time

    Job OpportunityWe are seeking a highly skilled Cyber Security Associate to join our team at Cyber Armor Solutions.The ideal candidate will have at least 3 years of experience in cyber and privacy, with a strong background in handling government investigations or litigation.Responsibilities will include:Evolving privacy and data security lawsCompliance...

  • Privacy, Cyber

    4 months ago


    Washington, United States Cyber Armor Solutions Full time

    Job DescriptionJob DescriptionExperienced cyber and privacy attorney for client's Washington, DC office to join its busy and expanding privacy, cyber data governance practice.Qualified candidates will have at least six years experience with privacy compliance, data and information management, surveillance laws, and/or incident handling, and preferably...

  • Privacy, Cyber

    4 months ago


    Washington, United States Cyber Armor Solutions Full time

    Job DescriptionJob DescriptionMid-level associate for client's Washington, DC office to join its expanding privacy, cyber data governance practice.At least 3 years of cyber and privacy experience or experience handling government investigations or litigation with an interest in cyber and privacy.Seeking candidates that have experience with evolving...


  • Washington, Washington, D.C., United States SiriusXM Full time

    About the RoleSiriusXM is seeking a highly skilled Cybersecurity Incident Response Engineer to join our team. As a key member of our InfoSec department, you will be responsible for receiving and triaging cyber security incident alerts and escalations, coordinating internal incident response efforts, and documenting and reporting on all cyber security...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our security team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key ResponsibilitiesDevelop and maintain reporting, alerts, and...


  • Washington, Washington, D.C., United States SiriusXM Full time

    About the RoleSiriusXM is seeking a highly skilled Senior Security Incident Response Engineer to join our team. As a key member of our InfoSec department, you will be responsible for receiving and triaging all cyber security incident alerts and escalations, coordinating the actions of First Responders representing the engineering and operations teams of the...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response Analyst (Senior)cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC.Job SummaryWe are looking for a seasoned cybersecurity professional to lead our incident response efforts and provide expert support to our clients. The ideal candidate will...


  • Washington, United States TalentRemedy Full time

    As a member of the Information Security Incident Response team, the Sr. Information Security Analyst– Incident Response will coordinate the response activities for cyber security incidents across the corporate environment. You’ll focus on reviewing, triaging, analyzing, remediating, and reporting on cyber security incidents. As the Sr. Information...


  • Washington, United States TalentRemedy Full time

    As a member of the Information Security Incident Response team, the Sr. Information Security Analyst– Incident Response will coordinate the response activities for cyber security incidents across the corporate environment. You’ll focus on reviewing, triaging, analyzing, remediating, and reporting on cyber security incidents. As the Sr. Information...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Title: Senior Cyber Security EngineerAbout the Role:We are seeking a highly skilled Senior Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our cybersecurity team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key...