Cybersecurity Incident Response Specialist

6 days ago


Washington DC USA, United States cFocus Software Incorporated Full time
Job Title: Cyber Incident Response Analyst

cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst to join our team in Washington, DC.

Job Summary

We are looking for a talented individual to support the United States Courts, Information Technology Security Office in Washington, DC. The successful candidate will require US Citizenship and the ability to obtain a Public Trust clearance.

Key Responsibilities
  • Perform forensic analysis on hosts supporting investigations.
  • Conduct malware analysis in out-of-band environments, including complex malware.
  • Assist with knowledge management – Standard Operating Procedures and procedural support data.
  • Respond to government technical requests through the AOUSC ITSM ticket for advanced subject matter expert (SME) technical investigative support for real-time incident response (IR).
  • IR includes cloud-based and non-cloud-based applications such as Microsoft Azure, Microsoft O365, Microsoft Active Directory, and Cloud Access Security Brokers (e.g., Zscaler).
  • Create duplicates of evidence to ensure the original evidence is not unintentionally modified.
  • Analyze forensic artifacts of operating systems (e.g., Windows, Linux, and macOS) to discover elements of an intrusion and identify root cause.
  • Perform live forensic analysis based on SIEM data (e.g., Splunk).
  • Perform filesystem timeline analysis for inclusion in forensic reports.
  • Extract deleted data using data carving techniques.
  • Collect and analyze data from compromised systems using EDR agents and custom scripts provided by the AOUSC.
  • Perform static and dynamic malware analysis to discover indicators of compromise (IOC).
  • Analyze memory images to identify malicious patterns using Judiciary tools (e.g., Volatility).
  • Write forensic and malware analysis reports.

cFocus Software Incorporated is an equal opportunity employer.



  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job Title: Cybersecurity Incident Response SpecialistCritical Solutions is seeking a highly skilled Cybersecurity Incident Response Specialist to join our team. As a key member of our security operations team, you will be responsible for responding to and investigating cybersecurity incidents, working closely with our technical teams to identify and mitigate...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response Analyst (Senior)cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC.Job SummaryWe are looking for a seasoned cybersecurity professional to lead our incident response efforts and provide expert support to our clients. The ideal candidate will...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Position OverviewCybersecurity Incident Response Specialist (Day shift, SUN - WED 10 hours) - (w/ active TS)Location: Washington, DCEmployment Type: Full-time, OnsiteSecurity Clearance: Top Secret w/ SCI eligibilityWork Schedule: Sunday - Wednesday 5am - 3pm ESTROLE SUMMARY Critical Solutions is in search of a Tier 2 Cybersecurity Incident Response...


  • Washington, United States MindPoint Group Full time

    Position:Senior Cybersecurity Incident Response SpecialistDepartment:SOCLocation:Remote/HybridAbout Us:Since its inception, MindPoint Group has been a leading name in cybersecurity, catering to the most security-conscious federal agencies and commercial enterprises. We are recognized as one of the fastest-growing companies in the nation and have received...


  • Washington, Washington, D.C., United States Sirius XM Radio Inc Full time

    About the Role:We are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at SiriusXM. As a key member of our security team, you will play a critical role in shaping our cyber security incident response efforts.Your primary responsibility will be to receive and respond to cyber security alerts and security incident reports in...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat IntelligenceCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob...


  • Washington, United States MindPoint Group Full time

    Cybersecurity Incident Response LeadMindPoint Group is seeking a highly skilled Cybersecurity Incident Response Lead to join our team. As a key member of our Security Operations Center (SOC), you will be responsible for leading our weekend shift team in monitoring enterprise networks and systems, detecting events, and reporting on any and all threats...


  • Washington, Washington, D.C., United States SiriusXM Full time

    About the RoleSiriusXM is seeking a highly skilled Cybersecurity Incident Response Engineer to join our team. As a key member of our InfoSec department, you will be responsible for receiving and triaging cyber security incident alerts and escalations, coordinating internal incident response efforts, and documenting and reporting on all cyber security...


  • Washington, DC, USA, United States Arcetyp LLC Full time

    Job Title: Digital Forensic Incident Response SpecialistArcetyp LLC is a leading provider of consulting services to US Federal Government, US Military, and Commercial clients. We are seeking an experienced Digital Forensic Incident Response Specialist to join our team.Job Summary:The Digital Forensic Incident Response Specialist will be responsible for...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the coordination of response initiatives for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on assessing,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Job OverviewThis is a remote opportunity.Position Summary:As a vital member of TalentRemedy's Information Security Incident Response team, the Senior Cybersecurity Incident Response Analyst will oversee the management of response activities for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating,...


  • Washington, Washington, D.C., United States TalentRemedy Full time

    Position OverviewThis is a remote opportunity.Role Summary:As a key member of the Information Security Incident Response team at TalentRemedy, the Senior Cybersecurity Incident Response Analyst will oversee the management of response efforts for cybersecurity incidents throughout the organization. The ideal candidate will concentrate on evaluating, triaging,...


  • Washington, United States Alaka`ina Foundation Family of Companies Full time

    Job Title: Incident Response HandlerWe are seeking a highly skilled Incident Response Handler to join our team at the Alaka`ina Foundation Family of Companies. As a key member of our cybersecurity team, you will be responsible for handling incidents and responding to security threats in a timely and effective manner.Responsibilities:Incident response and...


  • Washington, Washington, D.C., United States Alaka`ina Foundation Family of Companies Full time

    Job Overview The Alaka`ina Foundation Family of Companies is seeking a highly skilled Incident Response Handler to support our government customer in Washington, DC. This is a full-time, on-site position that requires excellent communication skills and the ability to handle sensitive information. Responsibilities * Respond to and manage cybersecurity...


  • Washington, United States Alaka`ina Foundation Family of Companies Full time

    Job Title: Incident Response HandlerWe are seeking a highly skilled Incident Response Handler to join our team at the Alaka`ina Foundation Family of Companies. As a key member of our cybersecurity team, you will be responsible for handling incidents and responding to security threats in a timely and effective manner.Responsibilities:Incident response and...


  • Washington, United States Joint Enterprise Technologies Full time

    About Joint Enterprise Technologies:In today's dynamic global security landscape, adaptability is crucial. Threats can emerge from anywhere, necessitating our military services to be ready to respond at a moment's notice. A vital component in this mission is the support provided by government contracted services. We invite you to join our Service-Disabled...


  • Washington, Washington, D.C., United States SiriusXM Full time

    About the RoleSiriusXM is seeking a highly skilled Senior Security Incident Response Engineer to join our team. As a key member of our InfoSec department, you will be responsible for receiving and triaging all cyber security incident alerts and escalations, coordinating the actions of First Responders representing the engineering and operations teams of the...


  • Washington, DC , USA, United States Axxum Technologies Full time

    Incident Response AnalystAt Axxum Technologies, we are seeking a highly skilled Incident Response Analyst to join our team. As an Incident Response Analyst, you will play a critical role in providing front-line support to our clients, leveraging our service desk ticketing system, telephone, and email communications.Responsibilities:Provide effective support...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job Title: Digital Forensics Incident Response AnalystCritical Solutions is seeking a highly skilled Digital Forensics Incident Response Analyst to join our team in Washington, DC. As a key member of our incident response team, you will be responsible for investigating and responding to cybersecurity incidents, analyzing data, and developing strategies to...


  • Washington, Washington, D.C., United States ANSER Full time

    About the RoleAt ANSER, we are seeking a highly skilled Cybersecurity and Emergency Response Specialist to join our team. As a key member of our organization, you will play a critical role in enhancing national and homeland security by strengthening public institutions.Key Responsibilities:Formulate and refine policies, frameworks, and plans for responding...