Current jobs related to Digital Forensics Incident Response Analyst - Washington - National Guard Employment Network


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job Title: Digital Forensics Incident Response AnalystCritical Solutions is seeking a highly skilled Digital Forensics Incident Response Analyst to join our team in Washington, DC. As a key member of our incident response team, you will be responsible for investigating and responding to cybersecurity incidents, analyzing data, and developing strategies to...


  • Washington, United States Palo Alto Networks, Inc. Full time

    About the RoleWe are seeking a highly skilled and experienced Digital Forensics and Incident Response Leader to join our team at Palo Alto Networks, Inc. As a key member of our Unit 42 Consulting team, you will be responsible for leading our incident response efforts with our largest clients and in our most complex engagements.Key ResponsibilitiesLead the...


  • Washington, Washington, D.C., United States Palo Alto Networks Full time

    Job Title: Managing Director, Digital Forensics and Incident ResponseAt Palo Alto Networks, we're seeking a seasoned cybersecurity expert to lead our Digital Forensics and Incident Response team. As a Managing Director, you'll be responsible for driving our incident response practice, providing strategic guidance, and technical oversight to our clients...


  • Washington, DC, United States MindPoint Group Full time

    Career Opportunities with MindPoint Group A great place to work. Current job opportunities are posted here as they become available. Digital Forensics Incident Response Analyst - Clearance Required Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud...


  • Washington, DC, USA, United States Arcetyp LLC Full time

    Job Title: Digital Forensic Incident Response SpecialistArcetyp LLC is a leading provider of consulting services to US Federal Government, US Military, and Commercial clients. We are seeking an experienced Digital Forensic Incident Response Specialist to join our team.Job Summary:The Digital Forensic Incident Response Specialist will be responsible for...


  • Washington, United States New Light Technologies In Full time $100,000 - $140,000

    Job DescriptionJob DescriptionIncident Response Analyst**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Position Summary**:The Incident Response Analyst is responsible for addressing and managing security breaches within the HBX organization. This role involves minimizing...


  • Washington, Washington, D.C., United States Charles River Associates Full time

    Forensic Analyst Job OverviewAt Charles River Associates, we are a leading consulting firm that provides exceptional services in accounting, forensic analysis, and cybercrime investigation. We are seeking highly motivated candidates with a background in Computer Science, Digital Forensics, Information Security, or Information Systems.Key...


  • Washington, United States Charles River Associates Full time

    Job OverviewCRA’s practice supports companies’ commitment to integrity by assisting them and their counsel in independently responding to allegations of fraud, waste, abuse, misconduct, and non-compliance. We are noted for deploying cross-trained teams of forensic professionals to assist our clients in gaining deeper insights and greater value more...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our incident response team, you will be responsible for responding to and investigating cybersecurity incidents, working closely with cross-functional teams to identify and mitigate threats, and developing and implementing...


  • Washington, Washington, D.C., United States TransPerfect Full time

    About the RoleWe are seeking a highly skilled Digital Forensic Technician to join our team at TransPerfect. As a key member of our organization, you will play a critical role in helping us deliver exceptional language services and technology solutions to our global clients.Key ResponsibilitiesConduct thorough digital forensic analyses to identify and extract...


  • Washington, Washington, D.C., United States National Guard Employment Network Full time

    Job Title: Incident Response LeadJob Description:We are seeking an experienced Incident Response Lead to join our team at National Guard Employment Network. As a key member of our Security Operations Center, you will be responsible for leading our weekend shift team in threat monitoring, detection, event analysis, and incident...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview: As a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, RedTrace Technologies is seeking...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat IntelligenceCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC. This position offers remote capabilities and requires an active Public Trust clearance and compliance with 8570 requirements.Key ResponsibilitiesLead functional security teams and support staff scheduling and...


  • Washington, Washington, D.C., United States Contact Discovery Services Full time

    Job Title: Director of Digital ForensicsWe are seeking a highly skilled and experienced Director of Digital Forensics to join our team at Contact Discovery Services. As a key member of our leadership team, you will be responsible for overseeing the development and implementation of our digital forensics services, ensuring the highest level of quality and...


  • Washington, DC, USA, United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response AnalystcFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst to join our team in Washington, DC.Job SummaryWe are looking for a talented individual to support the United States Courts, Information Technology Security Office in Washington, DC. The successful candidate will require US...


  • Washington, Washington, D.C., United States SiriusXM Full time

    About the RoleSiriusXM is seeking a highly skilled Senior Security Incident Response Engineer to join our team. As a key member of our InfoSec department, you will be responsible for receiving and triaging all cyber security incident alerts and escalations, coordinating the actions of First Responders representing the engineering and operations teams of the...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive...


  • Washington, United States MindPoint Group Full time

    Position Title: Digital Forensics Incident Response Analyst - Clearance RequiredDepartment: Security Operations Center (SOC)Overview:MindPoint Group is a leading cybersecurity firm, recognized for our commitment to safeguarding sensitive information for federal agencies and commercial enterprises. Our reputation as one of the fastest-growing companies in the...

Digital Forensics Incident Response Analyst

3 months ago


Washington, United States National Guard Employment Network Full time
Job Description

ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their open roles. The following position is available to Veterans, Transitioning Military, National Guard and Reserve Members, Military Spouses, Wounded Warriors, and their Caregivers. If you have the required skill set, education requirements, and experience, please click the submit button and follow the next steps.

Job Description:
MindPoint Group is seeking a forward-thinking and self-motivated Senior Digital Forensics and Incident Response Analyst. This exciting role requires an appetite for learning, superior attention to detail, the ability to meet tight deadlines, great organizational skills, and the ability to work in a highly collaborative work environment. The successful hire will possess the ability to complete complex tasks and projects quickly with little to no guidance, react with appropriate urgency to situations that require a quick turnaround and provide the appropriate attention and support to overcome technical obstacles.

What you get to do every day:
  • Utilize state-of-the-art technologies such as Endpoint Detection & Response tools, SIEM-based log analysis, and full packet capture to perform hunt and investigative activity to examine endpoint and network-based activity
  • Conduct network forensics, log analysis, triage, limited malware analysis, and host-based forensics in support of incident response
  • Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes
  • Conduct Incident Response activities and mentor junior staff
  • Work with key stakeholders to implement remediation plans in response to incidents
  • Effectively investigative and identify root cause findings, then communicate findings to stakeholders, including technical staff, and leadership
  • Author Standard Operating Procedures (SOPs) and training documentation when needed
  • Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty
  • Likely expected to be the primary point of contact for an external agency


Certificates/Security Clearances/Other

Required:
  • Applicable US Government Clearance Required
  • CISSP and CEH or equivalent


Additional Qualifications/Responsibilities

Qualifications:
  • Applicable US Government Clearance Required
What skills do you need?
  • Bachelor-s degree or equivalent experience
  • Minimum 6 years of general experience, with at least 4 years experience in an Incident Responder/Handler role (fewer years of experience may be considered in light of additional education, certifications, or other relevant factors)
  • CISSP and CEH or equivalent
  • Full understanding of Tier 1 responsibilities/duties and how the duties feed into Tier 2. The ability to take the lead on incident research when appropriate and be able to mentor junior analysts
  • Advanced knowledge of TCP/IP protocols
  • Knowledge of Windows Linux operating systems
  • Knowledge of EDR/XDR technologies (CrowdStrike Falcon experience preferred)
  • Knowledge of Intrusion Detection Systems (IDS) and SIEM technologies
  • Deep packet and log analysis
  • Forensic and Malware Analysis
What is ideal?
  • Cyber Threat and Intelligence gathering and analysis are preferred
  • Knowledge and experience with scripting and programming (Python, PERL, etc.) are also highly preferred
Location:
  • There is a hybrid role with expectations of being on the client site as needed but primarily remote.

Additional Information:
  • All your information will be kept confidential according to EEO guidelines.
  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more
  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.