Incident Response Specialist

2 days ago


Washington DC United States Alaka`ina Foundation Family of Companies Full time
Job Title: Incident Response Handler

We are seeking a highly skilled Incident Response Handler to join our team at the Alaka`ina Foundation Family of Companies. As a key member of our cybersecurity team, you will be responsible for handling incidents and responding to security threats in a timely and effective manner.

Responsibilities:
  • Incident response and handling for the network
  • Coordinating CCIR actions and working with Federal/DoD CIRT's
  • Firewall management and host intrusion detection/prevention systems management
  • Security information and event management (SIEM) and vulnerability auditing and analysis
  • Good communication skills and ability to handle interpersonal interactions
Requirements:
  • Bachelor of Science in Computer Science or related field or 3-5 years' experience in the cybersecurity field
  • IAT level III or CSSP Incident Responder certification (CASP, CCNP, CISA, CISSP)
  • In-depth knowledge of systems security engineering, systems security operations, incident response methodologies, and general user behavior analytics
  • Basic networking experience and Windows configurations knowledge
  • Remedy, ServiceNow, or service ticketing tool experience
  • Experience handling security incidents and prior/past DoD incident response experience
Preferred Skills and Experience:
  • PowerBI, PowerAutomate, PowerApps, Workflows
  • Varonis
  • Splunk
  • DoD compliance
Clearance and Citizenship:
  • U.S. citizenship required
  • Must have an active Top-Secret clearance

We offer a competitive salary, 401K plan with company match, medical, dental, disability, and life insurance coverage, tuition reimbursement, paid time off, and 11 paid holidays. We are an Equal Opportunity/Affirmative Action Employer and proud to state that we do not discriminate in employment decisions on the basis of race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status.



  • Washington, DC , USA, United States Axxum Technologies Full time

    Incident Response AnalystAt Axxum Technologies, we are seeking a highly skilled Incident Response Analyst to join our team. As an Incident Response Analyst, you will play a critical role in providing front-line support to our clients, leveraging our service desk ticketing system, telephone, and email communications.Responsibilities:Provide effective support...


  • Washington, DC, USA, United States Arcetyp LLC Full time

    Job Title: Digital Forensic Incident Response SpecialistArcetyp LLC is a leading provider of consulting services to US Federal Government, US Military, and Commercial clients. We are seeking an experienced Digital Forensic Incident Response Specialist to join our team.Job Summary:The Digital Forensic Incident Response Specialist will be responsible for...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job Title: Cybersecurity Incident Response SpecialistCritical Solutions is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our security operations team, you will be responsible for responding to and investigating cybersecurity incidents, working closely with our technical teams to identify and mitigate...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Position OverviewCybersecurity Incident Response Specialist (Day shift, SUN - WED 10 hours) - (w/ active TS)Location: Washington, DCEmployment Type: Full-time, OnsiteSecurity Clearance: Top Secret w/ SCI eligibilityWork Schedule: Sunday - Wednesday 5am - 3pm ESTROLE SUMMARY Critical Solutions is in search of a Tier 2 Cybersecurity Incident Response...


  • Washington, United States Alaka`ina Foundation Family of Companies Full time

    Job SummaryWe are seeking a highly skilled Incident Response Handler to join our team at the Alaka`ina Foundation Family of Companies. As an Incident Response Handler, you will be responsible for handling incidents related to network security and serving as the focal point for defending the cyber terrain.Key ResponsibilitiesIncident response and coordination...


  • Washington, United States Alaka`ina Foundation Family of Companies Full time

    Job Title: Incident Response HandlerWe are seeking a highly skilled Incident Response Handler to join our team at the Alaka`ina Foundation Family of Companies. As a key member of our cybersecurity team, you will be responsible for handling incidents and responding to security threats in a timely and effective manner.Responsibilities:Incident response and...


  • Washington, United States Alaka`ina Foundation Family of Companies Full time

    Job Title: Incident Response HandlerWe are seeking a highly skilled Incident Response Handler to join our team at the Alaka`ina Foundation Family of Companies. As a key member of our cybersecurity team, you will be responsible for handling incidents and responding to security threats in a timely and effective manner.Responsibilities:Incident response and...


  • Washington, Washington, D.C., United States Alaka`ina Foundation Family of Companies Full time

    Job Overview The Alaka`ina Foundation Family of Companies is seeking a highly skilled Incident Response Handler to support our government customer in Washington, DC. This is a full-time, on-site position that requires excellent communication skills and the ability to handle sensitive information. Responsibilities * Respond to and manage cybersecurity...


  • Washington, DC, USA, United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response AnalystcFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst to join our team in Washington, DC.Job SummaryWe are looking for a talented individual to support the United States Courts, Information Technology Security Office in Washington, DC. The successful candidate will require US...


  • Charlotte Corp, NC, United States Flexential Full time

    Job SummaryWe are seeking a highly skilled and detail-oriented Incident Response Specialist to join our team at Flexential. As an Incident Response Specialist, you will be responsible for providing exceptional customer service and technical support to our clients.Key ResponsibilitiesInitial Analysis and Triage: Provide initial analysis and triage for...


  • Charlotte Corp, NC, United States Flexential Full time

    Job SummaryWe are seeking a highly skilled Incident Response Specialist to join our team at Flexential. As an Incident Response Specialist, you will be responsible for providing timely and effective support to our customers, ensuring that their technical issues are resolved quickly and efficiently.Key ResponsibilitiesInitial Analysis and Triage: Provide...


  • Washington, United States Meta Full time

    Every day, people come to Meta's family of apps to connect with friends and family, discover what's going on in the world, interact with businesses, find potential customers, and build community. Meta's Global Operations team exists to help them. Within Global Response Operations, our Business Incident Response team is responsible for managing end-to-end...


  • Washington, Washington, D.C., United States Sirius XM Radio Inc Full time

    About the Role:We are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at SiriusXM. As a key member of our security team, you will play a critical role in shaping our cyber security incident response efforts.Your primary responsibility will be to receive and respond to cyber security alerts and security incident reports in...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response Analyst (Senior)cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC.Job SummaryWe are looking for a seasoned cybersecurity professional to lead our incident response efforts and provide expert support to our clients. The ideal candidate will...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.You...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job SummaryCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.Key ResponsibilitiesMonitor enterprise...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team in Washington, DC. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst to join our team in Washington, DC. This role requires US Citizenship and the ability to obtain a Public Trust clearance.Key ResponsibilitiesPerform forensic analysis on hosts supporting investigations.Conduct malware analysis in out-of-band environment...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job SummarycFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC. This position offers remote capabilities and requires an active Public Trust clearance and compliance with 8570 requirements.Key ResponsibilitiesLead functional security teams and support staff scheduling and...


  • Washington, Washington, D.C., United States National Guard Employment Network Full time

    Job Title: Incident Response LeadJob Description:We are seeking an experienced Incident Response Lead to join our team at National Guard Employment Network. As a key member of our Security Operations Center, you will be responsible for leading our weekend shift team in threat monitoring, detection, event analysis, and incident...