Incident Response Analyst

3 weeks ago


Washington, United States Gridiron IT Full time

**Role Description**:

- Support the development of staff schedules and staffing forecasts for approval
- Ensure shift members follow the appropriate incident escalation and reporting procedures
- Ingest, triage, prioritize, assign, track, document, and manage incidents and results
- Provide technical support in response to computer security incidents
- Correlate, map, and fuse any and all incident information for the development and distribution of cyber alerts and notices, or other products as required.
- Document technical details of current or potential intruder threats consistent with environment
- Coordinate, communicate, share information, and work closely with organizational stakeholders
- Responsible for knowledge management of operational procedures and support documentation

**Job Type**: Contract

Pay: $40.00 - $50.00 per hour

**Benefits**:

- Dental insurance
- Health insurance
- Vision insurance

Schedule:

- 8 hour shift
- Monday to Friday

**Experience**:

- Staffing Forecasting: 4 years (preferred)
- Incident management: 4 years (preferred)
- Threat intelligence: 4 years (preferred)
- Documentation review: 4 years (preferred)

Security clearance:

- Secret (preferred)

Work Location: In person



  • Washington, United States Warriors Recruiting Full time

    Position Title: Incident Response Analyst Location: Hybrid. One day a week onsite: Washington DC - St. Elizebeth's Campus - Coast Guard HQ Clearance: TS/SCI Program: Coast Guard Cyber Command - Security Operation Center Company Description: Our great client is a an 8(a), Service-Disabled Veteran-Owned Small Business (SDVOSB) who specializes in cybersecurity...


  • Washington, United States OMW Consulting Full time

    Cyber Incident Response Analyst Washington, DC - On site TS Clearance - SCI eligible $140k-$150k I am partnered with a leading Cyber security consultancy who is looking to hire a Cyber Incident Response Analyst to be based on site in DC for a federal customer. To be considered for this position you will need to have the following skills and experience:...


  • Washington, United States Base One Technologies Full time

    Our DC Metro based client is looking for Senior Incident Response Analyst . If you are qualified for this position, please email your updated resume in word format to Primary Responsibilities• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of...


  • Washington, United States GovStaff Full time

    GovStaff is seeking a Top Secret cleared Tier II Incident Response Analyst. Shift 1, M-F, 6am to 2:30pm. Hybrid role with expectations of working onsite most days of the week. Site location is in the NoMa area of Washington, DC, 20002 at 2CON Square. Excellent company sponsored benefits program, and an opportunity to establish stability and grow your cyber...


  • Washington, United States MindPoint Group Full time

    Text code IRT3 to 202-915-6712 to apply! Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several ‘Best Places to Work’ awards under our belts, we have a diverse...


  • Washington, United States Meta Inc Full time

    Summary: Meta is seeking a motivated, highly-organized, detail-oriented candidate to join our Law Enforcement Incident Response Team. The right candidate must have a strong work ethic, excellent judgment, and exceptional partnering skills. Required Skills: Incident Response Team Analyst, NORAM Responsibilities: Bring operational excellence to team that...


  • Washington, United States Dhara Consulting Group Full time

    Today - Top Secret/SCI - Mid Level Career (5+ yrs experience) - $90,000 - $100,000 - No Traveling - IT - Security - Remote/Hybrid-Washington, DC** (OFF-SITE/HYBRID)** - GovStaff is seeking a Top Secret cleared Tier II Incident Response Analyst - Shift 1, M-F, 6am to 2:30pm. Hybrid role with expectations of being on the client site most days of the week. Site...


  • Washington, United States MindPoint Group Full time

    MindPoint Group is seeking a Security Operations Center (SOC) Analyst that will collaborate with members of the SOC team to improve procedures for the SOC to enhance coordination and incident response operations. You must be willing to work in a 24x7x365 SOC environment demonstrate intuitive problem-solving skills and allow for flexible scheduling; monitor...


  • Washington, United States MindPoint Group Full time

    Career Opportunities with MindPoint Group A great place to work. Current job opportunities are posted here as they become available. Digital Forensics Incident Response Analyst - Clearance Required Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud...


  • Washington, United States MindPoint Group Full time

    Career Opportunities with MindPoint Group A great place to work. Current job opportunities are posted here as they become available. Digital Forensics Incident Response Analyst - Clearance Required Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud...


  • Washington, United States MindPoint Group Full time

    MindPoint Group is seeking a Tier 2 Incident Response Analyst to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those...


  • Washington, United States DAn Solutions Inc Full time

    REQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITE Job Description The Security Incident Analyst (SIA) is responsible for the mitigation of security incidents on DIA information systems. The SIA investigates incidents involving information technology (IT) assets and DIA personnel to the DIA Computer Network Defense...


  • Washington, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEJob DescriptionThe Security Incident Analyst (SIA) is responsible for the mitigation of security incidents on DIA information systems. The SIA investigates incidents involving information technology (IT) assets and DIA personnel to the DIA...


  • Washington, United States DAN Solutions Full time

    Job DescriptionJob DescriptionREQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEJob DescriptionThe Security Incident Analyst (SIA) is responsible for the mitigation of security incidents on DIA information systems. The SIA investigates incidents involving information technology (IT) assets and DIA personnel to the DIA...


  • Washington, United States DAn Solutions Inc Full time

    REQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITEJob Description The Security Incident Analyst (SIA) is responsible for the mitigation of security incidents on DIA information systems. The SIA investigates incidents involving information technology (IT) assets and DIA personnel to the DIA Computer Network Defense Center...


  • Washington, United States DAn Solutions Inc Full time

    REQUIRES AN EXISTING/ACTIVE TS/SCI WITH CI POLYGRAPH - NO REMOTE WORK, MUST WORK ON SITE Job Description The Security Incident Analyst (SIA) is responsible for the mitigation of security incidents on DIA information systems. The SIA investigates incidents involving information technology (IT) assets and DIA personnel to the DIA Computer Network Defense...


  • Washington, United States Booz Allen Hamilton Full time

    Job Number: R0186940 Digital Forensic Incident Response Analyst Key Role: Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Job Number: R0186940Digital Forensic Incident Response AnalystKey Role:Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    Job Number: R0186940Digital Forensic Incident Response AnalystKey Role:Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct...


  • Washington, United States Booz Allen Hamilton Full time

    Digital Forensic Incident Response Analyst Key Role: Collect, analyze, and present digital evidence in support of computer investigations. Apply basic principles, theories, and concepts and limited industry knowledge. Solve routine problems of limited scope and complexity and refer more complex issues to higher levels. Work under direct supervision. Basic...