Cyber Incident Response Analyst

2 months ago


Washington, United States RedTrace Technologies Inc Full time
Job DescriptionJob Description

SECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY

***POSITION REQUIRES US CITIZENSHIP***

Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking talented an innovative team members to join us in support of exciting information operations, intelligence analysis, and cybersecurity requirements. Candidate must be a US citizen and have an active Top Secret Clearance with eligibility to obtain SCI and obtain and maintain a CI Poly.


Position Description: The Cyber Incident Response Analyst is responsible for preventing the escalation of severe security threats, and providing reports to the security team. This position utilizes select tools to minimize the effects of a security breach on the computer network, and performs an analysis to ensure that computer networks are clear of threats. 

The qualified candidate possesses the required IT knowledge, skills, and abilities (including hardware, software, and networks) to support the implementation, maintenance, and continuous improvement processes and documentation in accordance with DoJ requirements.  The candidate will work in a demanding, high-energy environment that requires innovative solutions to cyber, operational, programmatic, and business challenges.

Roles and Responsibilities:

  • Conduct full range of advanced professional duties required to monitor network activity, document and report on information security issues and emerging trends
  • Provide threat and vulnerability analysis
  • Monitor endpoint protection/detection for anomalies using designated escalation paths for remediation
  • Review and monitor Security Information and Event Management (SIEM) log data for unauthorized access and initiate investigations if necessary 
  • Perform malware threat hunting using industry-leading products and applications
  • Participate in developing security strategies

In addition, the Cyber Incident Response Analyst shall:

  • Perform against established operational rhythm, expectations, and standards for Security Operations Center (SOC) line of effort
  • Be part of the 24x7 operations of the SOC
  • Perform advance incident handling responsibilities with direct interface with the SOC management team
  • Identify areas of improvement for SOC processes and tools to enhance the mission

Required Skills:

  • Must be a US Citizen
  • Active Top Secret security clearance
  • 5-10 years of equivalent, hands-on, professional responsibility and experience with crisis management, incident response, strategic communications, or risk management
  • Bachelor's degree in Cyber Security, Computer Science, Information Systems Management, or similar Science, Technology, Engineering and Mathematics (STEM) discipline; 3-5 years of equivalent, hands-on, professional responsibility and experience may be substituted for a degree
  • Current 8570 compliance, IAT Level III certification
  • Strong understanding of cyber security best practices, standards, and frameworks, including NIST and RMF
  • Proficient in Microsoft Office tools and O365, including Word, PowerPoint, Excel, and Teams
  • Exceptional planning, problem-solving, data collection, and analytical skills
  • Advanced ability to proactively, professionally, clearly, and concisely communicate complex technical information with peers and executives orally and in writing
  • Energetic and conscientious self-starter with strong ability to work independently, multi-task, and effectively manage time
  • Thrives in a fast-paced environment with firm deadlines and critical, quick turnaround, ad-hoc tasks
  • Flexible; comfortable with ambiguity, competing priorities, matrixed organizations, and multiple stakeholders
  • A collaborator with proven ability to positively interact with peers and executive management

Desired Skills:

  • Communicate effectively (both oral and written) with executives and non-technical audiences
  • Demonstrate strong analytical and problem-solving skills; logical thinker and intellectual curiosity
  • Experience working in the government sector (federal)

Preference will be shown to candidates with:

  • Experience with other cyber security tools and technologies, such as SIEM and IDS/IPS
  • Prior experience on a team responsible for various aspects of cybersecurity management
  • Prior project administration experience
  • Strong troubleshooting skills with the ability to independently resolve issues
  • Ability to work in a fast-paced and challenging environment.

Employee Benefits:

  • Competitive salary for well-qualified applicants
  • 401(k) plan
  • Annual performance bonus
  • Certification attainment bonuses
  • Student Loan / Tuition reimbursement
  • Health Care Insurance (medical, dental, vision)
  • Up to four weeks of paid vacation
  • 11 Federal Holidays, and up to 3 Floating Holidays
  • Team bonding events

Powered by JazzHR

veH1McJV9Z



  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Incident Response Analyst (Senior) to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s Degree or equivalent experience in a...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team in Washington, DC. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job OverviewThis is a remote opportunity.Position Summary:As a vital member of TalentRemedy's Information Security Incident Response team, the Senior Cybersecurity Incident Response Analyst will oversee the management of response activities for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating,...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking...


  • Washington, United States New Light Technologies In Full time $100,000 - $140,000

    Job DescriptionJob DescriptionIncident Response Analyst**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Position Summary**:The Incident Response Analyst is responsible for addressing and managing security breaches within the HBX organization. This role involves minimizing...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, United States cFocus Software Incorporated Full time

    Job DescriptionJob DescriptioncFocus Software seeks a Cyber Incident Response Analyst (Mid-Level) to join our program supporting to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance.Qualifications:Bachelor’s...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat IntelligenceCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...


  • Washington, United States SiriusXM Radio, Inc. Full time

    Who We Are:SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to...


  • Washington, United States Sirius XM Radio Inc Full time

    Responsibilities Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners - in the car, at home, and anywhere on the go with connected devices....


  • Washington, United States Joint Enterprise Technologies Full time

    About Joint Enterprise Technologies:In today's dynamic global security landscape, adaptability is crucial. Threats can emerge from anywhere, necessitating our military services to be ready to respond at a moment's notice. A vital component in this mission is the support provided by government contracted services. We invite you to join our Service-Disabled...


  • Washington, United States SiriusXM Full time

    Responsibilities: Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices....


  • Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...


  • Washington, United States VetJobs Full time

    Job Description ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their open roles. The following position is available to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers. If you have the required skill set,...


  • Washington, United States ICMA-RC Full time

    Join a great place to work with MissionSquare Retirement, a FINANCIAL SERVICES LEADER in public sector employee retirement products and services. Headquartered in Washington, DC, MissionSquare Retirement was founded to provide portable retirement benefits for city and county managers, enabling accumulated retirement assets to be transferred between...


  • Washington, United States IC-CAP, LLC Full time

    This is a future position that may come open but is not open at the present moment. We are willing to prescreen personnel for these positions if you are interested. Cyber Security Analyst: Level 3: Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. Uses data collected from a variety of cyber defense tools...