Cyber Security Threat Response Specialist

1 day ago


Pensacola, Florida, United States Nine Mind Solutions Full time
About the Role

Nine Mind Solutions is seeking a highly skilled Cyber Security Threat Response Specialist to join our team. As a key member of our cybersecurity operations team, you will be responsible for detecting, responding to, and mitigating cyber threats affecting our clients' networks.

Key Responsibilities
  • Cyber Threat Detection and Response: Provide support in the detection, response, mitigation, and reporting of cyber threats affecting client networks.
  • Cybersecurity Operations: Maintain an understanding of current vulnerabilities, response, and mitigation strategies used in cybersecurity operations.
  • Threat Intelligence: Produce reports and briefs to provide an accurate depiction of the current threat landscape and associated risk.
  • Analysis and Reporting: Provide analysis for correlated information sources and facilitate the customer's posturing to aggressively investigate cyber activity targeting customer information and its information infrastructure.
  • Training and Education: Assist the customer training department in the education of staff on the cyber threat.
  • Cybersecurity Liaison: Liaise with other government cybersecurity threat analysis entities, such as intra-agency and inter-agency Cyber Threat Working Groups.
  • Proficiency and Certification: Maintain proficiency in the use and production of visualization charts, link analysis diagrams, and database queries. Additionally, obtain and maintain required certifications, such as CEH, GCIH, GCIA, GNFA, and DoDI M M IAT Level I Compliant Certification.
Requirements
  • Education: Bachelor's degree in a related field and a minimum of 6 years of prior relevant experience. A Master's degree in a related discipline may be substituted for 4 years of experience.
  • Clearance: Must have active/current TS/SCI clearance and be able to receive Client suitability prior to starting employment.
  • Skills: Hands-on experience in the detection, response, mitigation, and/or reporting of cyber threats affecting client networks. Experience in computer intrusion analysis and incident response, computer network surveillance/monitoring, knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architectures.
  • Desired Skills: Experience supporting Client, Federal Civil, Intelligence, and/or DoD Customers. Malware reverse engineering experience, scripting experience (python, perl, etc.), experience with process development and deployment, excellent writing skills, and prior experience with data visualization products such as Analyst Notebook and Splunk.


  • Pensacola, Florida, United States Wood Consulting Full time

    Position OverviewCyber Security Threat Response SpecialistWe are in search of a skilled Cyber Security Threat Response Specialist to assist our client in identifying, addressing, mitigating, and documenting cyber threats impacting their network systems.Security Clearance RequirementsAll applicants must be U.S. Citizens and hold an Active Top Secret clearance...


  • Pensacola, Florida, United States Argo Cyber Systems Full time

    Job OverviewArgo Cyber Systems is seeking a skilled Information Assurance/Security Specialist to enhance our capabilities in identifying, addressing, and reporting cyber threats that impact client networks. This role involves shift work, including nights and weekends.Key ResponsibilitiesSupport the identification, response, mitigation, and documentation of...


  • Pensacola, Florida, United States Argo Cyber Systems Full time

    Job OverviewArgo Cyber Systems is seeking a skilled Information Assurance/Security Specialist to assist in the identification, management, and reporting of cyber threats impacting client networks. This role requires flexibility to work various shifts, including nights and weekends.Key ResponsibilitiesSupport the identification, management, and reporting of...


  • Pensacola, Florida, United States Wood Consulting Full time

    Cyber Security Response Specialist at Wood ConsultingWe are seeking a proficient Cyber Security Response Specialist to assist our clients in detecting, addressing, mitigating, and documenting cyber threats that affect their networks. This position requires working in shifts, including nights and weekends.Security Clearance RequirementsAll candidates must be...


  • Pensacola, Florida, United States Argo Cyber Systems Full time

    Job OverviewArgo Cyber Systems is seeking a skilled Cyber Security Incident Responder to assist our clients in identifying, addressing, and reporting cyber threats impacting their networks. This role involves shift work, including nights and weekends.Key ResponsibilitiesSupport the identification, response, mitigation, and documentation of cyber threats...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position OverviewThis role involves shift work, including nights and weekends.Key Responsibilities: - Assist in the real-time identification, response, mitigation, and documentation of cyber threats impacting client networks through an enterprise Security Information and Event Management (SIEM) system. - Stay informed about current vulnerabilities and the...


  • Pensacola, Florida, United States Nine Mind Solutions Full time

    Position Overview:This role necessitates working in shifts, including nights and weekends.Key Responsibilities: Deliver assistance in identifying, addressing, mitigating, and documenting cyber threats impacting client systems. Stay informed about existing vulnerabilities and the strategies employed in cyber security operations for effective response and...


  • Pensacola, Florida, United States Argo Cyber Systems Full time

    Job Title: Cyber Security Data Integration Engineer/DeveloperArgo Cyber Systems is seeking a highly skilled Cyber Security Data Integration Engineer/Developer to support the design, development, and deployment of advanced cybersecurity capabilities for a large mission critical development and sustainment program.Job Responsibilities:Design, develop, and...


  • Pensacola, Florida, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence support services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced solutions to meet the most demanding challenges.Job SummaryWe are seeking a highly skilled Cyber Security...


  • Pensacola, Florida, United States Nightwing Full time

    Cyber Security Incident ResponderAbout the Role:Nightwing is seeking a highly skilled Cyber Security Incident Responder to join our team. As a Cyber Security Incident Responder, you will be responsible for detecting, responding to, and mitigating cyber threats affecting client networks.Key Responsibilities:Provide support in the detection, response, and...


  • Pensacola, Florida, United States Nightwing Full time

    Cyber Security Incident ResponderAbout the Role:Nightwing is seeking a highly skilled Cyber Security Incident Responder to join our team. As a Cyber Security Incident Responder, you will be responsible for detecting, responding to, and mitigating cyber threats affecting our client networks.Key Responsibilities:Provide support in the detection, response, and...


  • Pensacola, Florida, United States Solutions³ LLC Full time

    Job OverviewSolutions³ LLC is seeking a highly skilled Information System Security Analyst to join our team in support of a critical U.S. Government initiative. This role is essential in developing and maintaining a robust network operations environment while enhancing our cyber capabilities to counteract emerging threats.Key Responsibilities:Assist in the...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and mitigation strategies in cybersecurity operations.- Generate reports and briefings that accurately reflect the...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies for response and mitigation in cybersecurity operations.- Generate reports and briefings that...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies for response and mitigation utilized in cybersecurity operations.- Generate reports and briefs that...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies for response and mitigation in cybersecurity operations.- Generate reports and briefs that accurately...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies employed in cybersecurity operations.- Generate reports and briefings that accurately reflect the...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies for response and mitigation in cybersecurity operations.- Generate reports and briefs that accurately...


  • Pensacola, Florida, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence support services to the U.S. government. With a rich history of delivering mission-critical solutions, our team of experts is dedicated to driving innovation and solving complex problems.Job SummaryWe are seeking a highly skilled...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    About the RoleWe are seeking a highly skilled Cyber Security Systems Engineer to join our team at Avid Technology Professionals, LLC. As a key member of our team, you will be responsible for designing, developing, and implementing secure systems and architectures to protect our clients' sensitive information.Key ResponsibilitiesDevelop and implement security...