Current jobs related to Cyber Incident Detector - Washington - Base-2 Solutions, LLC


  • Washington, Washington, D.C., United States Z FEDERAL Full time

    Job Title: Cyber Defense Incident ResponderZ FEDERAL is seeking a highly skilled Cyber Defense Incident Responder to join our team in Washington DC. As a key member of our cybersecurity team, you will be responsible for supporting a full range of cyber security services on a contract basis.Responsibilities:Develop and implement content for cyber defense...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our culture encourages innovative thinking and nurtures teams that are both technically skilled and proficient across a wide array of cyber mission domains. We offer a highly competitive benefits package for...


  • Washington, Washington, D.C., United States OneZero Solutions Full time

    Job OverviewAt OneZero Solutions, we prioritize our employees and recognize their essential contributions to our clients and the missions we undertake. Our company culture encourages innovative thinking and nurtures teams that are technically skilled and proficient across various cyber mission domains. Our full-time employees enjoy a highly competitive...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.You...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Cyber Incident Response Analyst Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a Cyber Incident Response Analyst, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems.You will be...


  • Washington, Washington, D.C., United States Cyber Armor Solutions Full time

    Job OpportunityWe are seeking a highly skilled Cyber Security Associate to join our team at Cyber Armor Solutions.The ideal candidate will have at least 3 years of experience in cyber and privacy, with a strong background in handling government investigations or litigation.Responsibilities will include:Evolving privacy and data security lawsCompliance...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job DescriptionCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our incident response team, you will be responsible for responding to and investigating cybersecurity incidents, working closely with cross-functional teams to identify and mitigate threats, and developing and implementing...

  • Privacy, Cyber

    4 months ago


    Washington, United States Cyber Armor Solutions Full time

    Job DescriptionJob DescriptionExperienced cyber and privacy attorney for client's Washington, DC office to join its busy and expanding privacy, cyber data governance practice.Qualified candidates will have at least six years experience with privacy compliance, data and information management, surveillance laws, and/or incident handling, and preferably...


  • Washington, United States Imperial Cyber Group LLC Full time

    Cyber Class Action Litigation AssociateJob Summary:Imperial Cyber Group LLC is seeking a highly skilled Cyber Class Action Litigation Attorney to join our team. As a key member of our litigation department, you will be responsible for defending privacy lawsuits, managing large-scale e-discovery, and incident response for cybersecurity incidents.Key...

  • Privacy, Cyber

    4 months ago


    Washington, United States Cyber Armor Solutions Full time

    Job DescriptionJob DescriptionMid-level associate for client's Washington, DC office to join its expanding privacy, cyber data governance practice.At least 3 years of cyber and privacy experience or experience handling government investigations or litigation with an interest in cyber and privacy.Seeking candidates that have experience with evolving...


  • Washington, United States CODICE Full time

    Job DescriptionJob DescriptionSalary: $60-$75 per hourPOSITION SUMMARY:  CODICE seeks a highly skilled and experienced Cyber Incident Responder to join our team. The Cyber Incident Responder will be responsible for addressing cybersecurity incidents, minimizing damage, preventing future incidents, and assisting in the investigation and remediation of...


  • Washington, Washington, D.C., United States Critical Solutions Full time

    Job SummaryCritical Solutions is seeking a highly skilled Cyber Incident Response Analyst to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats directed against those systems.Key ResponsibilitiesMonitor enterprise...


  • Washington, United States CODICE Full time $60 - $75

    Job DescriptionJob DescriptionPOSITION SUMMARY:CODICE seeks a highly skilled and experienced Cyber Incident Responder to join our team. The Cyber Incident Responder will be responsible for addressing cybersecurity incidents, minimizing damage, preventing future incidents, and assisting in the investigation and remediation of security breaches. This role will...


  • Washington, United States Argo Cyber Systems Full time

    Job DescriptionJob DescriptionHost-Based Systems Analyst - IV - Cyber Network Defense Analysts (CNDA) SME Onsite incident response, and immediate investigation and resolution using host-based, network-based, and cloud-based cybersecurity analysis capabilities. Team personnel provides front-line response for digital forensics/incident response (DFIR) and...


  • Washington, Washington, D.C., United States General Dynamics Information Technology Full time

    Type of Requisition:RegularClearance Level Must Currently Possess:NoneClearance Level Must Be Able to Obtain:NoneSuitability:Public Trust/Other Required:Job Family:Cyber SecurityJob Qualifications:Skills:Cyber Defense, Cybersecurity, Cyber Threat IntelligenceCertifications:Experience:5 + years of related experienceUS Citizenship Required:YesJob...


  • Washington, Washington, D.C., United States SiriusXM Full time

    About the RoleSiriusXM is seeking a highly skilled Cybersecurity Incident Response Engineer to join our team. As a key member of our InfoSec department, you will be responsible for receiving and triaging cyber security incident alerts and escalations, coordinating internal incident response efforts, and documenting and reporting on all cyber security...


  • Washington, Washington, D.C., United States cFocus Software Incorporated Full time

    Job Title: Cyber Incident Response Analyst (Senior)cFocus Software Incorporated is seeking a highly skilled Cyber Incident Response Analyst (Senior) to join our team in Washington, DC.Job SummaryWe are looking for a seasoned cybersecurity professional to lead our incident response efforts and provide expert support to our clients. The ideal candidate will...


  • Washington, United States ManpowerGroup Public Sector Full time

    Are you ready to elevate your career in cybersecurity? Our federal client is on the lookout for a dedicated Incident Forensic Specialist to join their elite team. In this dynamic role, you’ll be at the forefront of cyber defense, utilizing your skills to protect critical infrastructure while collaborating with top minds in the field.This W2 contract offers...


  • Washington, United States Marsh LLC Full time

    Marsh has a new and exciting opening created in our Cyber Practice sitting in the US. Cyber Strategy Manager What can you expect: The Cyber Strategy Manager will execute, develop & facilitate client strategy meetings, in addition to supporting some of our other key offerings. Become a member of Marsh's cyber team who delivers expert advisory and...


  • Washington, Washington, D.C., United States Iron Vine Security Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Engineer to join our team at Iron Vine Security. As a key member of our security team, you will be responsible for designing, implementing, and maintaining IT security systems to protect our digital assets from malicious cyber-attacks.Key ResponsibilitiesDevelop and maintain reporting, alerts, and...

Cyber Incident Detector

4 months ago


Washington, United States Base-2 Solutions, LLC Full time
Job Description
  • Perform all procedures necessary to ensure the safety of information systems assets and to protect systems from intentional or inadvertent access or destruction.
  • Monitor, evaluate, and maintain systems and procedures to safeguard internal information systems, network, databases, and Web-based security.
  • Monitors and analyzes Intrusion Detection Systems (IDS) to identify security issues for remediation..
  • Recognizes potential, successful, and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant event detail and summary information.
  • Evaluates firewall change requests and assesses organizational risk.
  • Communicates alerts to agencies regarding intrusions and compromises to their network infrastructure, applications, and operating systems.
  • Assists with implementation of countermeasures or mitigating controls.
  • Conducts regular audits to ensure that systems are being operated securely, and information systems security policies and procedures are being implemented
    as defined in security plans.
  • Develops, tests, and operates firewalls, intrusion detection systems, enterprise antivirus systems and software deployment tools.
  • Safeguards the network against unauthorized infiltration, modification, destruction, or disclosure.
  • Researches, evaluates, tests, and implements new security software or devices.
  • Conducts investigations of information systems security violations and incidents, reporting as necessary to management.
  • Implements, enforces, communicates, and develops security policies or plans for data, software applications, hardware, telecommunications, and information
    systems security education/awareness programs.
  • Performs periodic and on-demand system audits and vulnerability assessments, including user accounts, application access, file system and external Web
    integrity scans to determine compliance.
  • Provides information to management regarding the negative impact on the business caused by theft, destruction, alteration or denial of access to information.
  • Provides information assurance project management, technical security staff oversight, and development of mission-critical technical documents.
  • Ensure compliance with regulations and privacy laws.
  • Develops materials for computer security education/awareness programs.
  • Responds to queries and requests for computer security information and reports.
  • May coach and provide guidance to less-experienced professionals.
  • May serve as a team or task lead.
Characteristics
  • Investigates, analyzes, and responds to cyber incidents within a network environment or enclave. 
  • Uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats. 
  • Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events.
  • Evaluates, tests, recommends, coordinates, monitors, and maintains cybersecurity policies, procedures, and systems, including access management for hardware, firmware, and software.
  • Ensures that cybersecurity plans, controls, processes, standards, policies, and procedures are aligned with cybersecurity standards.
  • Identifies security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents and improve security.
  • Researches and evaluates new concepts and processes to improve performance.
  • Analyzes cross-functional problem sets, identifies root causes and resolves issues.
  • Develops techniques and procedures for conducting cybersecurity risk assessments and compliance audits, the evaluation and testing of hardware, firmware and software for possible impact on system security, and the investigation and resolution of security incidents such as intrusion, frauds, attacks or leaks.
  • May coach and provide guidance to less-experienced professionals. 
  • May serve as a team or task lead.
Education and Experience 
  • High School Diploma or GED + 12 years of relevant experience 
  • Associates Degree + 10 years of relevant experience 
  • Bachelors Degree + 8 years of relevant experience 
  • Masters Degree + 6 years of relevant experience 
  • PhD + 4 years of relevant experience
  • Note: Relevant professional certifications will be considered equivalent to six (6) months of relevant experience

Pay & Benefit Highlights Compensation

  • Above market fixed salary or hourly pay.
  • Up to $10,000 bonus for each referral.
  • Additional bonuses for exceptional performance, assisting with business development and company growth.
Health
  • 100% paid premiums for health insurance. Choose from over 80 gold-level medical plans from Aetna, CareFirst, Kaiser and UnitedHealthcare. Choose from PPO, EPO, POS, HMO, and HSA-compatible.
  • HSA and FSA options.
  • 100% paid premiums for dental insurance.
  • 100% paid premiums for vision insurance.
Income Protection
  • 100% paid premiums for short-term disability.
  • 100% paid premiums for long-term disability.
  • 100% paid premiums for accidental death & dismemberment.
  • 100% paid premiums for life insurance with a $200,000 max benefit.
Retirement
  • 8% company contribution to 401k with immediate vesting.
  • 401k pre-tax and Roth options.
Leave
  • Up to 20 days of flexible paid time off (PTO).
  • 11 days of paid floating holidays.
Work-Life Balance
  • Flexible work schedules including flex time and compressed work period.
  • Remote work including partial or fully remote (contract and project-dependent).
View our detailed Pay & Benefits Equal Opportunity Employer Base-2 Solutions is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.