Cyber Incident Response Analyst
4 days ago
Job Title: Incident Response & Preparedness (IRP) Engineer
Location: Remote
Employment Type: Full-Time / Contract
Department: Cybersecurity / Security Operations / GRC
Position Overview
The Incident Response & Preparedness (IRP) Engineer will lead the design, development, and operational readiness of the organization's incident response program, processes, tooling, and playbooks. This role ensures the organization can rapidly detect, contain, eradicate, and recover from cyber threats through well-documented, repeatable, and measurable processes aligned to security and compliance frameworks.
The ideal candidate has strong hands-on security operations experience, understands modern threat vectors, can develop and execute tabletop exercises, and can transform policy and governance requirements into operational technical workflows.
Key Responsibilities Incident Response Strategy & Operations
- Develop, maintain, and continuously improve the Incident Response Plan (IRP), runbooks, and playbooks.
- Lead incident investigation efforts covering triage, containment, eradication, and recovery.
- Perform forensic analysis, log correlation, threat hunting, and root-cause analysis (RCA).
- Conduct regular tabletop and scenario-based simulation exercises with internal & external teams.
- Define incident metrics, KPIs, SLAs, and reporting for leadership and audit committees.
Threat Detection & Monitoring
- Collaborate with SOC, SIEM, SOAR, and threat intel teams to enhance detection & automation.
- Tune alerting logic, use cases, dashboards, and data retention standards.
- Integrate threat intelligence feeds and develop actionable response patterns.
Governance, Compliance & Documentation
- Ensure IRP is aligned to NIST 800-61, ISO 27035, CIS, NIST CSF, Zero-Trust, and regulatory requirements (PCI, HIPAA, CJIS, FISMA, CMMC, etc.).
- Maintain evidence artifacts for audits, investigations, post-incident reporting, and legal requirements.
- Partner with GRC, Risk, IT Operations, and Compliance functions to ensure enterprise readiness.
Training & Awareness
- Deliver cybersecurity awareness and specialized IR training for technical and non-technical teams.
- Develop maturity assessment roadmaps using recognized frameworks (CSF, C2M2, CERT-RMM, etc.).
Required Skills & Qualifications
- Bachelor's Degree in Cybersecurity, Computer Science, Information Systems, or related field OR equivalent experience.
- 5+ years of direct experience in SOC, IR, Threat Detection, Security Engineering, or Blue Team roles.
- Strong experience with SIEM/SOAR platforms (Splunk, Sentinel, QRadar, ArcSight, Chronicle, Cortex XSOAR, etc.).
- Experience performing digital forensics using tools such as EnCase, FTK, Velociraptor, X-Ways, KAPE, Magnet AXIOM.
- Knowledge of network security, malware analysis, endpoint security, cloud security, and identity security.
- Familiarity with MITRE ATT&CK, D3FEND, and cyber kill chain methodology.
Preferred / Bonus Qualifications
- Certifications such as: GCIH, GCIA, GCFA, GNFA, CEH, CHFI, CCSP, CISSP, CISM, CySA+, Azure SC-200, AWS Security-Specialty, ISO Lead Implementer, CMMC-PA/PI.
- Experience with Zero Trust, EDR tools (CrowdStrike, Carbon Black, Defender ATP, SentinelOne), and XDR.
- Experience in regulated environments (DoD, Public Sector, Healthcare, Finance, FedRAMP, CJIS).
Soft Skills
- Strong analytical and problem-solving skills.
- Ability to remain calm under pressure.
- Excellent documentation, communication, and presentation skills.
- Ability to influence cross-functional teams with diplomacy and authority.
Success Metrics
- Incident containment mean time (MTTC) reduction.
- Mean time to detect (MTTD) and mean time to respond (MTTR) improvements.
- Successful completion of annual IR testing & regulatory audit readiness.
- Maturity level advancement across people, process, and technology.
Job Types: Full-time, Permanent, Contract
Pay: $ $60.00 per hour
Expected hours: 40 per week
Work Location: Remote
-
Cyber Analyst
4 days ago
Remote, Oregon, United States Cyber Boss Consulting Full time $50,000 - $80,000 per yearAbout Cyber Boss Consulting LLCCyber Boss Consulting LLC is a business consulting and management firm that supports technology ventures and emerging digital initiatives. Our projects include Kyora IQ, a cybersecurity education and talent platform that provides instructor-led courses, mentorship, and hands-on experience designed to prepare professionals for...
-
Senior Incident Response Analyst
2 weeks ago
Remote, Oregon, United States Jaydon IT Solutions Full time $85,000 - $158,000 per yearTitle: Senior Incident Response AnalystStatus: Full-Time, RemoteLocation: Remote (Anywhere in the U.S.)About the RoleJoin a nationally recognized organization committed to securing critical infrastructure and improving health outcomes through technology. This remote position offers the flexibility to work from anywhere in the U.S., with occasional on-call...
-
senior incident responder
4 days ago
Remote, Oregon, United States Zync Group Full time €60,000 - €80,000 per yearI am hiring a Senior Incident Responder on behalf of a boutique cybersecurity and IT-services firm offering holistic protection across offensive and defensive domains. Their expertise spans threat and darknet monitoring, pen testing, incident response strategy, compliance with NIS2, DORA, DSGVO, ISO 27001, BSI frameworks, and tailored risk and vulnerability...
-
Remote, Oregon, United States IDS International Full time $120,000 - $180,000 per yearSITE 525 is at the forefront of delivering cutting-edge training solutions for information maneuver specialists. Our mission is to empower the warfighter with realistic, high-fidelity training environments that simulate the challenges of modern information warfare. SITE 525 is seeking a highly skilled Cyber Engineer to support the development and...
-
Cyber Security Specialist
5 days ago
Remote, Oregon, United States Unwin Company Full time $80,000 - $120,000 per yearJob Title: Cyber Security SpecialistJob Function: Programmatic Assessor Location: RemoteDuration: Full-time (with benefits)Clearance: DOE Q/SCI (Equivalent to a DOD Top Secret/SCI)About the Employer: Unwin Company is a respected federal government contractor supporting the Department of Energy (DOE) with a long-standing tradition of service and...
-
Cyber Security Analyst II
12 hours ago
Remote, Oregon, United States Osc Global Full time $70,000 - $134,190 per yearPosition OverviewThe Cyber Security Analyst II supports the organization's Governance, Risk, and Compliance (GRC) function for federal information systems. This position assists with documentation, control assessments, risk and privacy reviews, and issue tracking to maintain compliance with the NIST Risk Management Framework (RMF), the Federal Information...
-
Cyber Security Network Engineer
1 hour ago
Remote, Oregon, United States InEight Full time $120,000 - $180,000 per yearCompany Description:InEight is a leader in construction project controls software, empowering over 850 companies taking on challenging projects in industries including construction and engineering; transportation infrastructure; mining; water; power and renewables; and oil, gas and chemical. Uniquely suited to capital construction and other complex work, our...
-
Cyber Security Analyst III
2 days ago
Remote, Oregon, United States Osc Global Full time $89,596 - $158,000 per yearPosition OverviewThe Cyber Security Analyst III is responsible for maintaining and enhancing Splunk dashboards, alerts and data integrations that strengthen enterprise threat detection and response. The role collaborates closely with experienced engineers and cybersecurity operations teams to ensure the SIEM environment delivers actionable insights, meets...
-
Senior Integration Specialist
4 days ago
Remote, Oregon, United States Command Cyber Solutions Full time $150,000 - $190,000 per yearPosition Title: Senior Integration SpecialistLocation: RemoteDivision: Command Cyber SolutionsSalary: 175,000K-185,000KPosition Summary:2026 Census Test Technical Integration ProgramThe Mission: The Decennial Census plays a critical role in our nation's governance, informing congressional representation and guiding the allocation of $1.5 trillion in federal...
-
Business Analyst – Disaster Recovery
4 days ago
Remote, Oregon, United States Everblue Training Institute Full time $80,000 - $120,000 per yearAre you a motivated business analyst eager to strengthen organizational resilience through disaster recovery and IT readiness? As a Business Analyst – Disaster Recovery with Everblue, you will lead the implementation and configuration of a new disaster recovery software solution developed by Everblue's software team for a state agency client. You will...