Tier 2 Cyber Incident Response Analyst - Shift 1 (M-F 6AM - 2:30PM EST)- (w/ active TS)

Washington, DC, DC 20002, USA

Critical Solutions

Critical Solutions specializes in providing expert cyber security services in the areas of automation, integration and research development.

View all jobs at Critical Solutions

Apply now Apply later

Tier 2 Cyber Incident Response Analyst - Shift 1 (M-F 6AM - 2:30PM ET) - (w/ active TS)

Washington, DC

Full-time, On-site

Clearance Required: Top Secret w/ SCI eligibility

Shift 1 Schedule: Monday - Friday 6am - 2:30pm EST

JOB DESCRIPTION
Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems regardless of their classification level or type.

Typically, the client's sensor grid acquires millions of events per day and events are analyzed and categorized in accordance with the Cyber Security Incident Response Plan. The Incident Response Analyst will provide the client with a fully comprehensive array of analytical activities in support of external threat monitoring, detection, event analysis, and incident reporting efforts including presentation reviews, internal and external threat reporting, analysis of inbound and outbound public internet traffic, suspicious e-mail messages, administering access request to specific public sites, communicating and coordinating the characterization of events and the response.

PRIMARY ROLES AND RESPONSIBILITIES:

  • Provides support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support;
  • Performing comprehensive computer surveillance/monitoring, identifying vulnerabilities; developing secure network designs and protection strategies, and audits of information security infrastructure.
  • Provides technical support for continuous monitoring, computer exploitation and reconnaissance; target mapping and profiling; and, network decoy and deception operations in support of computer intrusion defense operations.
  • Provides technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation.
  • Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures, and trends.
  • Performs research into emerging threat sources and develops threat profiles.
  • Provides technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities.

BASIC QUALIFICATIONS:

  • Active Top Secret with SCI eligibility required*
  • Be able to commute onsite and support Shift 1, Monday through Friday 6 AM - 2:30 PM EST
  • Minimum of four (4) years of general work experience and three (3) years of relevant experience in functional responsibility
  • Bachelor's Degree, or an equivalent combination of formal education, experience
  • Experience in the following tools and technologies:
    • BRO IDS
    • Splunk SIEM
    • RSA Netwitness
    • FireEye
    • Sourcefire (Snort)
    • CrowdStrike EDR
    • Fidelis XPS
  • Strong analytical and organizational skills
  • Strong verbal and written communication skills
  • Experience with MS Word and other MS Office Applications

PREFERRED QUALIFICATIONS:

  • Experience with securing various environments preferred
  • Experience working a SOC and doing incident response is preferred
  • Experience and education preferred in eCPPT, OSCP, GCFW, GCIH, other relevant IT security certifications, or advanced vendor certifications such as Splunk Certified Architect or SourceFire Certified Administrator; Security+, GSEC, or other relevant IT security product certifications such as Tenable Certified Nessus Auditor, or SnortCP; CISSP, CISM, or ISO 27001

SHIFT:

  • This role will be Monday through Friday from 6 AM to 2:30 PM EST.

LOCATION:

  • This is a hybrid role with expectations of being on the client site a few days a week.
  • Must be willing and able to commute to Washington, DC

ADDITIONAL INFORMATION:

CLEARANCE REQUIREMENT: Must possess an active DoD Top Secret Clearance. In addition, selected candidate must undergo background investigation (BI) and finger printing by the federal agency and successfully pass the preceding to qualify for the position. US CITIZENSHIP IS REQUIRED


CRITICAL SOLUTIONS PAY AND BENEFITS:

Salary range $75,000 - $95,000. The salary range for this position represent the typical salary range for this job level and this does not guarantee a specific salary. Compensation is based upon multiple factors such as responsibilities of the job, education, experience, knowledge, skills, certifications, and other requirements.

BENEFIT SNAPSHOT: 100% premium coverage for Medical, Dental, Vision, and Life Insurance, Supplemental Insurance, 401K matching, Flexible Time Off (PTO/Holidays), Higher Education/Training Reimbursement, and more.


Apply now Apply later
  • Share this job via
  • or
Job stats:  3  0  0

Tags: Audits Business Intelligence CISM CISSP Clearance Clearance Required Computer crime CrowdStrike DoD EDR Forensics GCFW GCIH GSEC IDS Incident response ISO 27001 Monitoring Nessus OSCP Risk management RSA SIEM Snort SOC Sourcefire Splunk Surveillance Top Secret Top Secret Clearance Vulnerabilities

Perks/benefits: 401(k) matching Flex hours Flex vacation Health care

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.