Cybersecurity Incident Response Analyst

3 weeks ago


Austin, United States CareerBuilder Full time

Cybersecurity Incident Response Analyst - Tier 3

Maveris

Maveris is an IT and cybersecurity company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector.

View company page

Maveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Cybersecurity Analyst Tier 3 to join our talented, dynamic team in support of a large Federal Government customer.
As a Cybersecurity Analyst Tier 3, you will play a critical role in safeguarding the Department of Veterans Affairs (VA) digital assets and responding to potential cyber threats. Your primary focus will be supporting the Incident Response

team in investigating and mitigating advanced and complex cyber incidents.
Veterans are encouraged to apply.
Hybrid work is permitted for highly qualified candidates; candidates must possess a minimum of 5 years SOC experience in a large organization as well as a professional level cybersecurity certification.
Duties

Lead and actively participate in the investigation, analysis, and resolution of Tier 3 and escalated cybersecurity incidents. Analyze attack patterns, determine the root cause, and recommend appropriate remediation measures to prevent future occurrences
Serve as a subject matter expert in handling incidents of varying complexity, providing guidance and support to Tier 1 and Tier 2 analysts during investigations
Ensure accurate and detailed documentation of incident response activities, including analysis, actions taken, and lessons learned. Collaborate with knowledge management teams to maintain up-to-date incident response playbooks
Collaborate effectively with cross-functional teams, including forensics, threat intelligence, IT, and network administrators. Clearly communicate technical information and incident-related updates to management and stakeholders
Develop and operationalize advanced security analytics use cases to detect and respond to sophisticated cyber threats in real-time
Monitor the performance of security analytics and automation processes regularly by creating and maintaining dashboards
Identify areas of improvements and take proactive measures through tuning recommendations to enhance their efficacy
Leverage Security Orchestration, Automation, and Response (SOAR) platforms to streamline and automate incident response processes, including enrichment, containment, and remediation actions
Support the mentoring and training of more junior IR staff
Stay informed about the latest cybersecurity threats, trends, and best practices. Actively participate in cybersecurity exercises, drills, and simulations to improve incident response capabilities
Requirements
Bachelor's degree in computer science, Cybersecurity, Information Technology, or a related field (or equivalent work experience)
5+ years of experience supporting incident response in an enterprise-level Security Operations Center (SOC)
A deep understanding of cybersecurity principles, incident response methodologies, and a proactive mindset to ensure our SOC operates effectively in a high-pressure environment.
MUST possess an active professional level industry certification, such as CISSP, GCIH, GCFA, or equivalent
Strong experience with security technologies, including SIEM , IDS/IPS, EDR, and network monitoring tools
Experience with enterprise ticketing systems like ServiceNow
Excellent analytical and problem-solving skills.
Ability to work independently and in a team environment to identify errors, pinpoint root causes, and devise solutions with minimal oversight.
Ability to learn and function in multiple capacities and learn quickly
Strong verbal and written communication skills
Maveris attracts and retains talent of the highest caliber by offering opportunities to work in exciting and challenging environments surrounded by bright minds. Our employees are our most prized asset and are rewarded with highly competitive compensation and a top-tier benefits package, including:

401(k) with company match
Health Insurance
Vision Insurance
Life Insurance
Paid Time Off
About Maveris

Maveris offers exceptional, mission-focused, solutions to organizations facing highly complex IT, digital, and cybersecurity challenges. Our success is achieved by maintaining an environment of trust where people are encouraged to reach their fullest potential. Every candidate that applies to Maveris brings something unique to the table, and because our team is diverse, we consistently meet our goals and exceed client expectations. If you are a highly-motivated person with a willingness to learn, we invite you to apply today to join our team
To learn more about employee benefits visit www.maveris.com .
For company updates and the latest job postings check us out on LinkedIn .
If you'd like to read about some of our research and projects head over to Maveris Labs .
Want a more behind the scenes view? Check out our blog Maveris Insights

to learn more about the team behind the solutions.
Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr



  • Austin, United States SAIC Full time

    Job ID: 2405649-3588 **Location**:AUSTIN, TX, US **Date Posted**:2024-04-18 **Category**:Cyber **Subcategory**:Cybersecurity Ops **Schedule**:Full-time **Shift**:Night Job **Travel**:No **Minimum Clearance Required**:None **Clearance Level Must Be Able to Obtain**:Public Trust **Potential for Remote Work**:No **Description** **Overview**: We are...


  • Austin, United States Hewlett Packard Full time

    As the world around us becomes more connected and more digital, there are increased opportunities for fraud and disruption due to cybersecurity attacks. The need for companies, products, and services to be secure is more important than ever in this constantly changing landscape. Are you passionate about keeping good people safe from bad actors? We are too!...


  • Austin, United States Maveris Full time

    Job DescriptionJob DescriptionMaveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Cybersecurity Operations Center...


  • Austin, Texas, United States Maveris Full time

    Maveris is an IT and cybersecurity services company committed to helping organizations create secure digital solutions to accelerate their mission. We are Veteran-owned and proud to serve customers across the Federal Government and private sector. We have an opening for a full-time, permanent Cybersecurity Operations Center (CSOC) Shift Lead to join our...

  • Incident Management

    5 days ago


    Austin, United States Cleantech Ventures Inc Full time

    Title : Systems Analyst 3 (Incident Consultant (HHSC) Location : Austin, TX, 78741 Duration : 12+ Months contract job Level Description We are seeking actively seeking a skilled System Analyst to join our team. In this role, you will p...


  • Austin, United States Armavel, LLC Full time

    Job DescriptionJob DescriptionCybersecurity AnalystArmavel, LLC is offering an opportunity to be a part of a growing, forward-thinking team in an engaging, fast-paced environment. As a Cybersecurity Analyst you will work with a well-developed team of professionals to help ensure the security of cloud and emerging technologies in use at the Department of...

  • Early Response Analyst

    14 hours ago


    Austin, United States TikTok Full time

    Responsibilities TikTok is the leading destination for short-form mobile video. Our mission is to inspire creativity and bring joy. TikTok has global offices including Los Angeles, New York, London, Paris, Berlin, Dubai, Singapore, Jakarta, Seoul and Tokyo. **Why Join Us**: Creation is the core of TikTok's purpose. Our platform is built to help imaginations...


  • Austin, United States Diverse Lynx Full time

    Role: Lead Cybersecurity Engineer Experience: 10 years Location: Austin, TX - Onsite or Hybrid (3 days office 2 days remote) Duration: 12+ Months Job Description As a Cybersecurity Engineer, you will be part of our Cybersecurity team to help design, enhance and build our Application Security Tools and Services in addition to supporting Product...

  • Incident Manager

    3 weeks ago


    Austin, United States Saxon Global Full time

    Our client is looking for a Service Management Specialist to join their Incident Management team within their Operations Control Centre (OCC). The OCC is the organizational unit responsible for Incident, Problem, Event, and Change functions. The Service Management Specialist will work with technical and operations contacts across the enterprise on the...

  • Deputy CISO

    4 weeks ago


    Austin, United States Texas Department of Aging & Disability Services Full time

    Job Description: This position serves as the Deputy Chief Information Security Officer and is accountable to the Chief Information Security Officer. This position performs highly advanced managerial work such as leading the development of enterprise-wide cybersecurity architectures and solutions as well as research, develops and recommends cybersecurity...

  • System Analyst

    2 days ago


    Austin, United States Diligent Tec, Inc Full time

    Title: System Analyst (Min 10 years required) Location: Austin, TX (Remote but local to the State of Texas) Must have minimum 1 year experience with anu State Client or Federal Client Description: We are seeking actively seeking a skilled System Analyst to join our team. In this role, you will play a crucial part in maintaining operational efficiency...

  • System Analyst

    5 days ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced Systems Analyst on a remote 12+ months renewable contract opportunity in Austin, TX.Role: Systems AnalystJob Description / Minimum Requirements:We are actively seeking a skilled System Analyst to join our team. In this role, you will play a crucial part in maintaining operational efficiency within our growing...

  • System Analyst

    5 days ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced Systems Analyst on a remote 12+ months renewable contract opportunity in Austin, TX.Role: Systems AnalystJob Description / Minimum Requirements:We are actively seeking a skilled System Analyst to join our team. In this role, you will play a crucial part in maintaining operational efficiency within our growing...

  • System Analyst

    5 days ago


    Austin, United States Vector Consulting, Inc Full time

    Our government client is seeking an experienced Systems Analyst on a remote 12+ months renewable contract opportunity in Austin, TX.Role: Systems AnalystJob Description / Minimum Requirements:We are actively seeking a skilled System Analyst to join our team. In this role, you will play a crucial part in maintaining operational efficiency within our growing...

  • System Analyst

    5 days ago


    Austin, United States Diligent Tec, Inc Full time

    Title: System Analyst (Min 10 years required)Location: Austin, TX (Remote but local to the State of Texas)Must have minimum 1 year experience with anu State Client or Federal ClientDescription: We are seeking actively seeking a skilled System Analyst to join our team. In this role, you will play a crucial part in maintaining operational efficiency within our...

  • System Analyst

    5 days ago


    Austin, United States Diligent Tec, Inc Full time

    Title: System Analyst (Min 10 years required)Location: Austin, TX (Remote but local to the State of Texas)Must have minimum 1 year experience with anu State Client or Federal ClientDescription: We are seeking actively seeking a skilled System Analyst to join our team. In this role, you will play a crucial part in maintaining operational efficiency within our...

  • System Analyst

    4 days ago


    Austin, United States Diligent Tec, Inc Full time

    Title: System Analyst (Min 10 years required)Location: Austin, TX (Remote but local to the State of Texas)Must have minimum 1 year experience with anu State Client or Federal ClientDescription: We are seeking actively seeking a skilled System Analyst to join our team. In this role, you will play a crucial part in maintaining operational efficiency within our...

  • SOC Analyst II

    2 days ago


    Austin, United States Apex Systems Full time

    SOC Analyst II - Remote EST - $45-55/hr - W2 Only*Candidate must be able to work on client's W2 without sponsorship, vendor or employer*As technology continues to advance so does the threat landscape. Attackers are now using more sophisticated tactics to evade security controls. As a result, our team must also continue to advance its capabilities in threat...


  • Austin, United States LanceSoft Full time

    Level Description 1-3 years of experience in the field or in a related area. Has knowledge of commonly used concepts, practices, and procedures within a particular field. Relies on instructions and pre-established guidelines to perform the functions of the job. Primary job functions do not typically require exercising independent judgment. Job Description A...


  • Austin, United States International Business Machines Corporation - IBM Full time

    At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought Manager, Corporate, Cybersecurity, CSR, Education, Skills, Business Services