Cyber Incident Response Specialist

2 weeks ago


Washington, Washington, D.C., United States OneZero Solutions Full time
Job Overview

At OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive benefits package, which includes health, dental, vision, and life insurance, a 401K plan with company matching, paid time off, holidays, an employee referral program, and educational support.


Position Title: Incident Response Analyst

Location: Washington DC (Hybrid remote)

Clearance Level: TS/SCI

Key Responsibilities:

  • Employ advanced technologies, including host forensics tools (FTK/Encase), Endpoint Detection and Response tools, log analysis (Elastic), and network forensics (full packet capture solutions) to conduct investigative activities and analyze endpoint and network data.
  • Perform malware analysis, host and network forensics, log examination, and triage to support incident response efforts.
  • Identify attacker and APT activities, tactics, and procedures as indicators of compromise (IOCs) to enhance monitoring, analysis, and incident response capabilities.
  • Create and develop security content, scripts, tools, or methodologies to improve incident investigation processes.
  • Lead incident response initiatives and provide mentorship to junior SOC personnel.
  • Collaborate with key stakeholders to implement remediation strategies in response to incidents.
  • Thoroughly investigate and determine root causes, effectively communicating findings to stakeholders, including technical teams and leadership.

Qualifications:

  • A minimum of 7 years of experience in Cyber Security and/or Cyber Defense.
  • Proficient understanding of DoD incident response standards and methodologies.
  • A self-motivated individual with strong relationship-building capabilities.
  • Exceptional problem-solving skills with a keen analytical and qualitative reasoning ability.
  • Capability to independently prioritize and manage multiple tasks with minimal supervision.
  • Possession of a DOD 8570 IAT III qualifying certification is required.
  • Preferred certifications include one or more of the following CSSP-IR qualifying certifications:
    • CFR
    • CEH
    • CCNA Cyber Ops
    • CCNA-Security
    • CySA+
    • CHFI
    • GCIH
    • GCFA
    • SCYBER
    • PenTest+

OneZero Solutions, LLC is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.


Equal Opportunity Employer/Veterans/Disabled

Job Posted by ApplicantPro

  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionJob Summary:Critical Solutions is seeking a highly skilled Cyber Security Analyst to join our team in Washington, DC. As a Cyber Security Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.Key Responsibilities:Monitor...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Position OverviewCybersecurity Incident Response Specialist (Day shift, SUN - WED 10 hours) - (w/ active TS)Location: Washington, DCEmployment Type: Full-time, OnsiteSecurity Clearance: Top Secret w/ SCI eligibilityWork Schedule: Sunday - Wednesday 5am - 3pm ESTROLE SUMMARY Critical Solutions is in search of a Tier 2 Cybersecurity Incident Response...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat IntelligenceCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job OverviewThis is a remote opportunity.Position Summary:As a vital member of TalentRemedy's Information Security Incident Response team, the Senior Cybersecurity Incident Response Analyst will oversee the management of response activities for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating,...


  • Washington, Washington, D.C., United States Axxum Technologies Full time

    Job OverviewPosition: Lead Incident Response SpecialistKey Responsibilities:Deliver efficient first-line assistance utilizing a service desk ticketing platform, along with phone and email communications.Assist the service desk shift supervisor in daily operational tasks and collaborate with the government Program Manager regarding service desk operational...


  • Washington, Washington, D.C., United States Meta Full time

    Every day, people come to Meta's family of apps to connect with friends and family, discover what's going on in the world, interact with businesses, find potential customers, and build community. Meta's Global Operations team exists to help them. Within Global Response Operations, our Business Incident Response team is responsible for managing end-to-end...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Gray Tier Technologies is on the lookout for a Senior Cyber Forensics Specialist with an active Secret clearance to bolster our client's Security Operation Center. The Department of the Interior (DOI) is dedicated to safeguarding America's natural resources and heritage while supporting our cultural and tribal communities. The Cyber Security Division within...


  • Washington, Washington, D.C., United States ANSER Full time

    About the RoleAt ANSER, we are seeking a highly skilled Cybersecurity and Emergency Response Specialist to join our team. As a key member of our organization, you will play a critical role in enhancing national and homeland security by strengthening public institutions.Key Responsibilities:Formulate and refine policies, frameworks, and plans for responding...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Job Summary:We are seeking a highly skilled Cyber Security Specialist to join our team at General Dynamics Information Technology. As a Cyber Security Specialist, you will play a critical role in strengthening our defensive posture and cyber defense operational readiness of an IT Enterprise.Key Responsibilities:Pull specific fix action or details for...


  • Washington, Washington, D.C., United States Leidos Full time

    Job SummaryLeidos is seeking a highly skilled Cyber Network Defense Analyst to join our team in a critical role that involves monitoring, detecting, and responding to cyber threats and adversarial activity on the enterprise.The successful candidate will be responsible for providing 24x7 support across 4 different shifts, working closely with the Monitoring...


  • Washington, Washington, D.C., United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, Washington, D.C., United States Cyber Armor Solutions Full time

    Exciting Opportunity in Cyber and Privacy LawWe are looking for a mid-level associate to become part of Cyber Armor Solutions' expanding practice in privacy and cyber data governance.Experience Requirement: A minimum of 3 years in the fields of cyber and privacy, government investigations, or litigation, with a strong interest in these areas.Legal Expertise:...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    About the RoleWe are seeking a highly skilled and experienced Cyber Security Operations Lead to join our team at Booz Allen Hamilton. As a key member of our security operations team, you will be responsible for leading the response and resolution of complex cyber security incidents, as well as proactively preventing the reoccurrence of these incidents.Key...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job Summary:We are seeking a highly skilled Cybersecurity Expert to join our team at Iron Vine Security. As a Senior Cyber Security Engineer, you will play a critical role in designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key Responsibilities:Actively search for Indicators of Compromise...


  • Washington, Washington, D.C., United States InsideHigherEd Full time

    Endpoint Security Specialist, Cyber Risk ManagementAs a prominent institution, we are dedicated to fostering a community that values academic excellence, global perspectives, and social responsibility. Our team is composed of exceptional individuals committed to intellectual exploration and making a meaningful impact.Position OverviewThe Endpoint Security...


  • Washington, Washington, D.C., United States TEKsystems Full time

    Position Overview:We are seeking a Cyber Risk Management Specialist to join our team. This role is fully remote, with occasional in-office meetings required on a quarterly basis.Key Qualifications:The ideal candidate must possess:Proven technical security experience across a diverse range of Azure services.Microsoft Certified: Cybersecurity Architect Expert...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Gray Tier Technologies is in search of a Senior Cyber Forensics Specialist with an active Secret clearance to enhance our client's Security Operations. The Department of the Interior (DOI) is dedicated to safeguarding America's natural resources and cultural heritage while providing the energy necessary for our future. The DOI's Office of the Chief...