Cyber Security Incident Responder

2 weeks ago


Pensacola, Florida, United States Nightwing Full time
About Nightwing

Nightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence support services to the U.S. government. With over four decades of experience, our team has been delivering technically advanced solutions to meet the most demanding challenges.

Job Summary

We are seeking a highly skilled Cyber Security Incident Responder to join our team. As a Cyber Security Incident Responder, you will be responsible for detecting, responding, mitigating, and reporting cyber threats affecting client networks.

Key Responsibilities
  • Provide support in the detection, response, mitigation, and reporting of cyber threats affecting client networks
  • Maintain an understanding of current vulnerabilities, response, and mitigation strategies used in cyber security operations
  • Produce reports and briefs to provide an accurate depiction of the current threat landscape and associated risk
  • Provide analysis for correlated information sources
  • Facilitate the customer's posturing itself to aggressively investigate cyber activity targeting customer information and its information infrastructure
  • Assist the customer training department in the education of staff on the cyber threat
  • Liaison with other government cyber threat analysis entities, such as intra-agency and inter-agency Cyber Threat Working Groups
  • Maintaining proficiency in the use and production of visualization charts, link analysis diagrams, and database queries
  • Analyze and report cyber threats as well as assist in deterring, identifying, monitoring, investigating and analyzing computer network intrusions
  • Meet and maintain customer required Information Assurance training compliance
Requirements
  • Must have active/current Top Secret clearance with the ability to obtain a TS/SCI
  • Must be able to receive DHS suitability prior to starting employment
  • Must be a U.S. Citizen
  • Hands-on experience in the detection, response, mitigation, and/or reporting of cyber threats affecting client networks and one or more of the following:
    • Experience in computer intrusion analysis and incident response
    • Computer network surveillance/monitoring
    • Knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architectures
    • Experience in computer evidence seizure, computer forensic analysis, and data recovery
    • Computer network forensics
    • System log analysis
    • Experience with current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks
    • Current experience with network intrusion detection and response operations (Protect, Defend, Respond and Sustain methodology)
    • Current experience with cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks
    • Proficiency with MS Office Applications
    • Must be able to work collaboratively across agencies and physical locations
    Desired Skills
    • Experience supporting DHS, Federal Civil, Intelligence and/or DoD Customers
    • Malware reverse engineering experience
    • Scripting experience (python, perl etc...)
    • Experience with process development and deployment
    • Excellent writing skills
    • Prior experience with data visualization products such as Analyst Notebook is desired.
    • Prior experience with Splunk
    Desired Certifications
    • Additional Technical CND Incident Reporter Certification(CEH, GCIH, GCIA, GNFA)
    • DoDI M M IAT Level I Compliant Certification (Network + CE, A+ CE, CCNA + Security, SSCP)
    Education

Bachelor's degree in related field and a minimum of 6 years of prior relevant experience

A Master's degree in a related discipline may be substituted for 4 years of experience

Professional experience may be substituted for a degree



  • Pensacola, Florida, United States Argo Cyber Systems Full time

    Job OverviewArgo Cyber Systems is seeking a skilled Information Assurance/Security Specialist to enhance our capabilities in identifying, addressing, and reporting cyber threats that impact client networks. This role involves shift work, including nights and weekends.Key ResponsibilitiesSupport the identification, response, mitigation, and documentation of...


  • Pensacola, Florida, United States Argo Cyber Systems Full time

    Job OverviewArgo Cyber Systems is seeking a skilled Information Assurance/Security Specialist to assist in the identification, management, and reporting of cyber threats impacting client networks. This role requires flexibility to work various shifts, including nights and weekends.Key ResponsibilitiesSupport the identification, management, and reporting of...


  • Pensacola, Florida, United States Argo Cyber Systems Full time

    Job OverviewArgo Cyber Systems is seeking a skilled Cyber Security Incident Responder to assist our clients in identifying, addressing, and reporting cyber threats impacting their networks. This role involves shift work, including nights and weekends.Key ResponsibilitiesSupport the identification, response, mitigation, and documentation of cyber threats...


  • Pensacola, Florida, United States Solutions³ LLC Full time

    Job OverviewSolutions³ LLC is seeking a highly skilled Information System Security Analyst to join our team in support of a critical U.S. Government initiative. This role is essential in developing and maintaining a robust network operations environment while enhancing our cyber capabilities to counteract emerging threats.Key Responsibilities:Assist in the...


  • Pensacola, Florida, United States Nightwing Full time

    About NightwingNightwing is a leading provider of full-spectrum cyber, data operations, systems integration, and intelligence support services to the U.S. government. With a rich history of delivering mission-critical solutions, our team of experts is dedicated to driving innovation and solving complex problems.Job SummaryWe are seeking a highly skilled...


  • Pensacola, Florida, United States Wood Consulting Full time

    Cyber Security Response Specialist at Wood ConsultingWe are seeking a proficient Cyber Security Response Specialist to assist our clients in detecting, addressing, mitigating, and documenting cyber threats that affect their networks. This position requires working in shifts, including nights and weekends.Security Clearance RequirementsAll candidates must be...


  • Pensacola, Florida, United States Wood Consulting Full time

    Position OverviewCyber Security Threat Response SpecialistWe are in search of a skilled Cyber Security Threat Response Specialist to assist our client in identifying, addressing, mitigating, and documenting cyber threats impacting their network systems.Security Clearance RequirementsAll applicants must be U.S. Citizens and hold an Active Top Secret clearance...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and mitigation strategies in cybersecurity operations.- Generate reports and briefings that accurately reflect the...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies for response and mitigation utilized in cybersecurity operations.- Generate reports and briefs that...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies for response and mitigation in cybersecurity operations.- Generate reports and briefings that...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies for response and mitigation in cybersecurity operations.- Generate reports and briefs that accurately...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies employed in cybersecurity operations.- Generate reports and briefings that accurately reflect the...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position Overview:This role involves shift work, including nights and weekends.Key Responsibilities:- Lead incident response initiatives and communicate updates to stakeholders and leadership.- Stay informed about current vulnerabilities and the strategies for response and mitigation in cybersecurity operations.- Generate reports and briefs that accurately...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position OverviewThis role involves shift work, including nights and weekends.Key Responsibilities: - Assist in the real-time identification, response, mitigation, and documentation of cyber threats impacting client networks through an enterprise Security Information and Event Management (SIEM) system. - Stay informed about current vulnerabilities and the...


  • Pensacola, Florida, United States Solutions³ LLC Full time

    Information System Security Analyst - Senior II - SCA0- PipelineSolutions3 is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment; including introducing new cyber capabilities to address emerging threats. In support of the customer's...


  • Pensacola, Florida, United States Triangle Cyber, LLC Full time

    Job Description**About Triangle Cyber, LLC**We are a leading provider of IT/Cybersecurity solutions for the US Government. Our team of professionals is dedicated to delivering high-quality services that meet the evolving needs of our clients.Job SummaryWe are seeking a highly skilled Cyber Watch Officer / Systems Administrator to join our team. The...


  • Pensacola, Florida, United States V2X Full time

    About the RoleV2X is seeking a highly skilled Cyber Security Engineer to join our team. As a Cyber Security Engineer, you will be responsible for designing, developing, and implementing secure computer systems, networks, and applications.Key ResponsibilitiesDesign and develop secure computer systems, networks, and applicationsImplement security measures to...


  • Pensacola, Florida, United States VetCV Full time

    Job DescriptionJob Title: Cybersecurity Detection AnalystJob Summary:We are seeking a highly skilled Cybersecurity Detection Analyst to join our team at Argo Cyber Systems. As a Cybersecurity Detection Analyst, you will play a critical role in supporting our customers in detecting, responding, mitigating, investigating, and reporting cyber threats affecting...


  • Pensacola, Florida, United States Avid Technology Professionals, LLC Full time

    Position OverviewThis role involves shift work, including nights and weekends.Key Responsibilities:- Assist in the real-time identification, response, mitigation, and documentation of cyber threats impacting client networks through an enterprise Security Information and Event Management (SIEM) system.- Stay informed about current vulnerabilities and the...


  • Pensacola, Florida, United States Nine Mind Solutions Full time

    Position Overview:This role necessitates working in shifts, including nights and weekends.Key Responsibilities: Deliver assistance in identifying, addressing, mitigating, and documenting cyber threats impacting client systems. Stay informed about existing vulnerabilities and the strategies employed in cyber security operations for effective response and...