Incident Response Operator

1 month ago


Washington, United States Dhara Consulting Group Full time

Today
- Top Secret/SCI
- Mid Level Career (5+ yrs experience)
- $90,000 - $100,000
- No Traveling
- IT - Security
- Remote/Hybrid-Washington, DC** (OFF-SITE/HYBRID)**
- GovStaff is seeking a Top Secret cleared Tier II Incident Response Analyst - Shift 1, M-F, 6am to 2:30pm.
Hybrid role with expectations of being on the client site most days of the week. Site location is in the NoMa area of Washington, DC, 20002 at 2CON Square. Salary range of $75,000 to $95000 per year with excellent company sponsored benefits program, and an opportunity to establish stability and grow your cyber security career under a company sponsored training reimbursement program.

Offering a very competitive salary and excellent benefits, including fully paid coverage for Medical, Dental, Vision, and Life Insurance, Supplemental Insurance, 401K with a company match, Flexible Time Off (PTO/Holidays), and even a Higher Education/Training Reimbursement.

POSITION RESPONSIBILITIES:
Provides support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support;
Performing comprehensive computer surveillance/monitoring, identifying vulnerabilities; developing secure network designs and protection strategies, and audits of information security infrastructure.
Provides technical support for continuous monitoring, computer exploitation and reconnaissance; target mapping and profiling; and, network decoy and deception operations in support of computer intrusion defense operations.
Provides technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation.
Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures, and trends.
Performs research into emerging threat sources and develops threat profiles.
Provides technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities.

CANDIDATE QUALIFICATIONS:
Active Top Secret with SCI eligibility required*
Be able to commute onsite and support Shift 1, Monday through Friday 6 AM - 2:30 PM EST
Minimum of four (4) years of general work experience and three (3) years of relevant experience in functional responsibility
Bachelor's Degree, or an equivalent combination of formal education, experience
Experience in the following tools and technologies:
BRO IDS
Splunk SIEM
RSA Netwitness
FireEye
Sourcefire (Snort)
CrowdStrike EDR
Fidelis XPS
Strong analytical and organizational skills
Strong verbal and written communication skills
Experience with MS Word and other MS Office Applications
ADDITIONAL "PREFERRED" QUALIFICATIONS:
Experience with securing various environments preferred
Experience working a SOC and doing incident response is preferred
Experience and education preferred in eCPPT, OSCP, GCFW, GCIH, other relevant IT security certifications, or advanced vendor certifications such as Splunk Certified Architect or SourceFire Certified Administrator; Security+, GSEC, or other relevant IT security product certifications such as Tenable Certified Nessus Auditor, or SnortCP; CISSP, CISM, or ISO 27001
SIMILAR OPENINGS FOR THE FOLLOWING:

- Part Time, Tier II, Incident Response, Weekend Night Shift, 10pm - 10am. Top Secret Clearance with TS/SCI eligibility required. The role will be an ad hoc shift on Friday and Saturday with expected hours ranging from 24 - 96 per month. Onsite in Washington, DC; Pay is w2 hourly at $33/hr to $45/hr

**GROUP ID**: 91140397



  • Washington, United States ShorePoint Inc Full time

    Job Description Job Description Salary: Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard”...


  • Washington, United States ShorePoint Full time

    Job DescriptionJob DescriptionSalary: Who we are: ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard”...


  • Washington, United States Gridiron IT Full time

    **Role Description**: - Support the development of staff schedules and staffing forecasts for approval - Ensure shift members follow the appropriate incident escalation and reporting procedures - Ingest, triage, prioritize, assign, track, document, and manage incidents and results - Provide technical support in response to computer security incidents -...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Senior Incident Response Analyst . If you are qualified for this position, please email your updated resume in word format to Primary Responsibilities• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of...


  • Washington, United States Warriors Recruiting Full time

    Position Title: Incident Response Analyst Location: Hybrid. One day a week onsite: Washington DC - St. Elizebeth's Campus - Coast Guard HQ Clearance: TS/SCI Program: Coast Guard Cyber Command - Security Operation Center Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who specializes in cybersecurity...


  • Washington, DC, United States ECS Federal Full time

    ECS is seeking a Cybersecurity Incident Response Senior Consultant to work in our Washington, DC office. Job Description:The candidate will support the client’s incident response and communication across a complex environment that includes cloud, data centers, and disparate and geographically distinct business units. They will engage with and support a...

  • Incident Response

    4 weeks ago


    Washington, United States Experis Full time

    One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client! Job description:''This...

  • Incident Response

    1 day ago


    Washington, United States Experis Full time

    One of our premier clients is seeking an Incident Response & Forensics Team Lead for their growing team. This role is worked mostly remote with occasional strategic meetings in either the Germantown or DC offices. So need to be in a drivable difference from either location. Role REQUIRES an Active Top Secret clearance per our client! Job description: This is...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number: R0186940 Digital Forensic Incident Response AnalystKey Role:Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...


  • Washington, United States OMW Consulting Full time

    Cyber Incident Response Analyst Washington, DC - On site TS Clearance - SCI eligible $140k-$150k I am partnered with a leading Cyber security consultancy who is looking to hire a Cyber Incident Response Analyst to be based on site in DC for a federal customer. To be considered for this position you will need to have the following skills and experience:...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number: R0186940 Digital Forensic Incident Response Analyst Key Role: Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Job Number: R0186940Digital Forensic Incident Response AnalystKey Role:Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...


  • Washington, United States MindPoint Group Full time

    Career Opportunities with MindPoint Group A great place to work. Current job opportunities are posted here as they become available. Digital Forensics Incident Response Analyst - Clearance Required Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud...


  • Washington, United States Critical Solutions Full time

    **Tier 2 Cyber Incident Response Analyst - (w/ active TS) - PART TIME Weekend Nights**: Washington, DC Part-time, On-site Clearance Required:Top Secret Shift Schedule**:Weekend Nights, 10 pm - 10 am EST** **JOB DESCRIPTION** Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event analysis, and...


  • Washington, United States Critical Solutions Full time

    **Tier 2 Cyber Incident Response Analyst - Shift 1 (M-F 6AM - 2:30PM ET) - (w/ active TS)**: Washington, DC Full-time Clearance Required: Top Secret w/ SCI eligibility Shift 1: Monday - Friday 6am - 2:30pm EST **JOB DESCRIPTION** Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event...


  • Washington, United States cFocus Software Incorporated Full time

    cFocus Software seeks a Cyber Incident Response Analyst (Mid-Level) to join our program supporting to join our program supporting United States Courts, Information Technology Security Office in Washington, DC. This position requires US Citizenship and the ability to obtain a Public Trust clearance. **Qualifications**: - Bachelor’s Degree or equivalent...

  • Incident Manager

    1 week ago


    Washington, United States JCD Staffing Full time

    We are seeking a highly skilled and experienced Incident and Release Manager, who will be responsible for the Incident, Problem, and Release processes within the program. For Incident and Problem Management this would include Incident Triage methodologies, Impact Assessments, Troubleshooting, Stakeholder and Communications Management, and After-Action Root...


  • Washington, United States JCD STAFFING LLC Full time

    Job Description Job Description Job Description: We are seeking a highly skilled and experienced Incident and Release Manager, who will be responsible for the Incident, Problem, and Release processes within the program. For Incident and Problem Management this would include Incident Triage methodologies, Impact Assessments, Troubleshooting, Stakeholder and...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking...


  • Washington, United States Network Designs Full time

    Job Description Job Description Job Description: We are seeking a highly skilled and experienced Incident and Release Manager, who will be responsible for the Incident, Problem, and Release processes within the program. For Incident and Problem Management this would include Incident Triage methodologies, Impact Assessments, Troubleshooting, Stakeholder and...