Senior Cybersecurity Analyst

5 days ago


Washington, Washington, D.C., United States TalentRemedy Full time
Job Title: Sr. Information Security Analyst Incident Response

Job Summary:

We are seeking a highly skilled Sr. Information Security Analyst Incident Response to join our team at TalentRemedy. As a key member of our Information Security Incident Response team, you will be responsible for coordinating response activities for cyber security incidents across our corporate environment.

Key Responsibilities:

  • Review, triage, analyze, remediate, and report on cyber security incidents
  • Manage validated cyber security incidents in accordance with the Information Security Incident Response Plan
  • Perform functions such as log analysis, conduct in-depth technical analysis of network traffic and endpoint systems, enrich data using multiple sources, and be responsible for rapid handling and mitigation of cyber security incidents
  • Collaborate with cross-functional teams to identify and address security risks and vulnerabilities
  • Develop and maintain incident response plans, procedures, and playbooks
  • Stay up-to-date with emerging threats and technologies to ensure effective incident response

Requirements:

  • 2 years of incident analysis, security architecture, malware research, SOC, or any other similar incident response experience
  • 3+ years of overall IT experience with a major emphasis on Information Security
  • Bachelor's degree preferred
  • Security certifications CISSP, CEH, GCIH, SSCP certifications preferred

What We Offer:

  • Full-time, exempt, remote position
  • Opportunity to work with a talented team of security professionals
  • Competitive salary and benefits package
  • Professional development and growth opportunities

How to Apply:

If you are a motivated and experienced Sr. Information Security Analyst Incident Response looking for a new challenge, please submit your application, including your resume and a cover letter, to [insert contact information].



  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a Senior Cybersecurity Analyst, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code, providing technical reports, and conducting research in the area of malicious software and vulnerabilities.Key...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.Key Responsibilities• Conduct in-depth analysis of malware using various tools, including dissemblers,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Forensics/Malware Analyst to join our team at Peraton. As a key member of our cybersecurity team, you will be responsible for leading and participating in the evaluation and analysis of complex malicious code.ResponsibilitiesConduct in-depth analysis of malware using various tools and techniques, including...


  • Washington, Washington, D.C., United States Tik Tok Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Policy Enforcement Senior Analyst to join our Global Security Organization. As a key member of our team, you will play a critical role in supporting our industry-leading cybersecurity policy program and ensuring operational compliance.ResponsibilitiesMonitor and assess compliance...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Innovative Management Concepts, Inc. Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Innovative Management Concepts, Inc. The successful candidate will function as a Zero Trust Cyber Analyst, providing expertise to a cybersecurity and privacy program for a government customer.Key ResponsibilitiesImplement and refine Zero Trust security strategies and...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Senior Forensics Analyst Job DescriptionGray Tier Technologies is seeking a highly skilled Senior Forensics Analyst to support our DOI customer's Security Operation Center in DC or Reston Virginia.The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Job SummaryShorePoint is seeking a highly skilled SOC Analyst to join our team in Washington D.C. As a SOC Analyst, you will be responsible for monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment. This is a unique opportunity to shape the growth, development, and culture of a fast-growing company in the...

  • Cybersecurity Analyst

    3 weeks ago


    Washington, Washington, D.C., United States ShorePoint Full time

    About the RoleShorePoint is a leading cybersecurity services firm seeking a highly skilled SOC Analyst to join our team. As a SOC Analyst, you will play a critical role in monitoring, detecting, and responding to cybersecurity threats in a dynamic and high-security environment.Key ResponsibilitiesMonitor and triage real-time security alerts to identify...


  • Washington, Washington, D.C., United States Maveris Full time

    Job Title: Senior Red Team Operations AnalystMaveris is a cybersecurity and IT services company dedicated to helping organizations create secure digital solutions to accelerate their mission. We are proud to serve customers across the Federal Government and private sector.Job SummaryWe are seeking a highly skilled Senior Red Team Operations Analyst to join...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Senior Forensics Analyst Job DescriptionGray Tier Technologies is seeking a highly skilled Senior Forensics Analyst to support our customer's Security Operation Center in DC or Reston, Virginia.The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power...

  • Cybersecurity Analyst

    2 weeks ago


    Washington, Washington, D.C., United States Customer Value Partners Full time

    Job Title: Cybersecurity AnalystCybersecurity Analysts play a critical role in protecting an organization's digital assets from cyber threats. In this role, you will assist in the implementation of Zero Trust security strategies and roadmaps based on organizational requirements, industry best practices, and emerging threats.Responsibilities:Develop and...


  • Washington, Washington, D.C., United States Gray Tier Technologies Full time

    Gray Tier Technologies is seeking a highly skilled Senior Forensics Analyst to support our Department of the Interior (DOI) customer's Security Operation Center in DC or Reston, Virginia. The successful candidate will be responsible for protecting DOI's information systems from evolving cyber threats. The Cybersecurity Branch continuously evolves, develops,...


  • Washington, Washington, D.C., United States Peraton Full time

    Job SummaryWe are seeking a highly skilled Senior Cybersecurity Threat Analyst to join our team at Peraton. As a key member of our Defensive Cyber Operations team, you will be responsible for identifying and investigating vulnerabilities, assessing exploit potential, and documenting findings and remedies for presentation to facilitate mitigations on customer...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response Analyst (Senior)cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC.Job SummaryWe are looking for a seasoned cybersecurity professional to lead our incident response efforts and provide expert support to our clients. The ideal candidate will...


  • Washington, Washington, D.C., United States Customer Value Partners Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Analyst to join our team at Customer Value Partners. As a Cybersecurity Analyst, you will play a critical role in implementing and refining Zero Trust security strategies and roadmaps to ensure the security and integrity of our systems and data.Key ResponsibilitiesDevelop and implement Zero Trust...


  • Washington, Washington, D.C., United States Versar, Inc. Full time

    Job Title: Senior Cybersecurity EngineerBayFirst Solutions, a subsidiary of Versar, Inc., is seeking a highly skilled Senior Cybersecurity Engineer to support the Department of Homeland Security's Enterprise Engineering Division (EED) within the Office of the Chief Information Officer (OCIO).This role requires a strong background in cybersecurity and...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...


  • Washington, Washington, D.C., United States Booz Allen Hamilton Full time

    The OpportunityIn today's rapidly evolving cybersecurity landscape, proactive planning is crucial for safeguarding our Navy's Fleet. As a DoD cybersecurity policy and strategic planner, your expertise in cyberspace plans, strategy, and policy will be pivotal in fortifying our cyber resilience.We are seeking a highly experienced Cyber Policy and Strategy...


  • Washington, Washington, D.C., United States VMD Corp Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at VMD Corp. As a Cybersecurity Analyst, you will play a critical role in supporting the Department of the Air Force (DAF) in managing the lifecycle cybersecurity requirements of all DAF Systems.Key ResponsibilitiesImplement the Risk Management Framework (RMF) to manage the...