Incident Response Lead

Washington, D.C.

XOR Security is currently seeking a Incident Response Lead to support an IR team for a federal agency.  The program provides comprehensive Computer Network Defense and Response support through 24×7×365 monitoring and analysis of potential threat activity targeting the enterprise.  The IR team conducts conducts security investigations for potential threat activity identified within the organization, conduct deep-dive forensic investigations (host-based and network), identify and implement countermeasures, as well as track and report on incident activity to senior management.  To support this vital mission, XOR staff are on the forefront of providing Advanced CND Operations to include the development of advanced analytics and countermeasures to protect critical assets from various cyber threats. To ensure the integrity, security and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, analysis and incident response. A strong work ethic, diligent time and attendance, written and verbal communications skills are a must. The ideal candidate will have a solid understanding of cyber threats and information security in the domains of TTP’s, Threat Actors, Campaigns, and Observables. Additionally, the ideal candidate would be familiar with intrusion detection systems, intrusion analysis, security information event management platforms, endpoint threat detection tools, and security operations ticket management.  While the position is primarily remote currently, onsite in Washington D.C. work may be required in the future.

The hours of operation for this position are Monday through Friday during core hours.

Personnel may be required to fill other shifts as needed. 

Required Qualifications:

  • Minimum 5+ years of experience in a network defense environment.
  • Bachelors Degree in a technical field.
  • Strong analytical and technical skills in computer network defense operations, ability to lead efforts in Incident Handling (Detection, Analysis, Triage), Hunting (anomalous pattern detection and content management) and Malware Analysis.
  • Prior experience and ability to with analyzing information technology security events to discern events that qualify as a legitimate security incidents as opposed to non-incidents. This includes security event triage, incident investigation, implementing countermeasures, and conducting incident response.
  • Experience in performing security event triage and analysis.
  • Experience in performing Host-based analysis and network forensics (including PCAP analysis).
  • Experience in Dynamic and Static Malware Analysis.
  • Previous hands-on experience with a Security Information and Event Monitoring (SIEM) platforms and/or log management systems that perform log collection, analysis, correlation, and alerting is required (preferably within Splunk).
  • Previous experience with host-based threat analysis tools such as FireEye HX, Carbon Black, and Crowdstrike Falcon.
  • Strong logical/critical thinking abilities, especially analyzing security events from host and network event sources e.g. windows event logs, AV, EDR, network traffic, IDS events for malicious intent).
  • Ability to tune and develop rules, filters, views, signatures, countermeasures and operationally relevant applications and scripts to support analysis and detection efforts.
  • Strong proficiency Report writing – a technical writing sample and technical editing test will be required if the candidate has no prior published intelligence analysis reporting, excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings.
  • Excellent organizational and attention to details in tracking activities within various Security Operation workflows.
  • A working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks, a conceptual understanding of Windows Active Directory is also required, and a working knowledge of network communications and routing protocols (e.g. TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g. SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.).
  • Experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment.
  • Ability to support coverage requirements for various shifts during holidays and weekends when required.

Desired Qualifications:

  • One or more certifications:  GCIA, GREM, GNFA, GDAT, GCFA, GCFE, Splunk PowerUser.
  • Experience handling and responding to an APT or FIN actor.
  • Leadership experience of SOC or IR team.
  • Experience in supporting a financial entity (commercial or federal).
  • An understanding in researching Emerging Threats and recommending monitoring content within security tools.

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to one or more government security investigation and must meet eligibility requirements – US CITIZENSHIP REQUIRED.

 

Tags: Active Directory Analytics APT C Clearance DNS EDR Forensics GCFA GCIA GNFA GREM IDS Incident response Intrusion detection Linux Malware Monitoring PCAP SIEM SMTP Splunk SQL Threat detection Windows

Perks/benefits: 401(k) matching Health care Team events

Region: North America
Country: United States
Job stats:  11  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.