Incident Response Operator with Security Clearance, GovStaff LLC, Washington, DC


GovStaff LLC -
N/A
Washington, DC, US
N/A

Incident Response Operator with Security Clearance

Job description

GovStaff is seeking a Top Secret cleared Tier II Incident Response Analyst - Shift 1, M-F, 6am to 2:30pm. Hybrid role with expectations of being on the client site most days of the week. Site location is in the NoMa area of Washington, DC, 20002 at 2CON Square. Salary range of $75,000 to $95000 per year with excellent company sponsored benefits program, and an opportunity to establish stability and grow your cyber security career under a company sponsored training reimbursement program. The selected candidate will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on all threats that are directed against those systems regardless of their classification level or type. The Incident Response Analyst will provide the client with a fully comprehensive array of analytical activities in support of external threat monitoring, detection, event analysis, and incident reporting efforts including presentation reviews, internal and external threat reporting, analysis of inbound and outbound public internet traffic, suspicious e-mail messages, administering access request to specific public sites, communicating and coordinating the characterization of events and the response. Typically, the client's sensor grid acquires millions of events per day and events are analyzed and categorized in accordance with the Cyber Security Incident Response Plan. Offering a very competitive salary and excellent benefits, including fully paid coverage for Medical, Dental, Vision, and Life Insurance, Supplemental Insurance, 401K with a company match, Flexible Time Off (PTO/Holidays), and even a Higher Education/Training Reimbursement. POSITION RESPONSIBILITIES: Provides support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support;
Performing comprehensive computer surveillance/monitoring, identifying vulnerabilities; developing secure network designs and protection strategies, and audits of information security infrastructure.
Provides technical support for continuous monitoring, computer exploitation and reconnaissance; target mapping and profiling; and, network decoy and deception operations in support of computer intrusion defense operations.
Provides technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation.
Researches and maintains proficiency in open and closed source computer exploitation tools, attack techniques, procedures, and trends.
Performs research into emerging threat sources and develops threat profiles.
Provides technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities. CANDIDATE QUALIFICATIONS: Active Top Secret with SCI eligibility required*
Be able to commute onsite and support Shift 1, Monday through Friday 6 AM - 2:30 PM EST
Minimum of four (4) years of general work experience and three (3) years of relevant experience in functional responsibility
Bachelor's Degree, or an equivalent combination of formal education, experience
Experience in the following tools and technologies:
BRO IDS
Splunk SIEM
RSA Netwitness
FireEye
Sourcefire (Snort)
CrowdStrike EDR
Fidelis XPS
Strong analytical and organizational skills
Strong verbal and written communication skills
Experience with MS Word and other MS Office Applications
ADDITIONAL "PREFERRED" QUALIFICATIONS: Experience with securing various environments preferred
Experience working a SOC and doing incident response is preferred
Experience and education preferred in eCPPT, OSCP, GCFW, GCIH, other relevant IT security certifications, or advanced vendor certifications such as Splunk Certified Architect or SourceFire Certified Administrator; Security+, GSEC, or other relevant IT security product certifications such as Tenable Certified Nessus Auditor, or SnortCP; CISSP, CISM, or ISO 27001 SIMILAR OPENINGS FOR THE FOLLOWING: Part Time, Tier II, Incident Response, Weekend Night Shift, 10pm 10am. Top Secret Clearance with TS/SCI eligibility required. The role will be an ad hoc shift on Friday and Saturday with expected hours ranging from 24 96 per month. Onsite in Washington, DC; Pay is w2 hourly at $33/hr to $45/hr If you feel any of these openings may meet your experience and interests, please apply to initiate a dialog in confidence. If this position does not meet your interests or the requirements, we ll gladly hang onto your profile in the event another position opens that could be a fit. GovStaff, and all our business partners, adhere to all EEOC regulations. At GovStaff, we operate in strict confidence: We do not share resumes, names, or applications outside of GovStaff, unless given express consent by each candidate. We welcome all cleared professionals to our GovStaff Network of candidates seeking new job opportunities or those simply wishing to become part of our Network of government support professionals.

Full-time 2024-06-04
N/A
N/A
USD

Privacy Policy  Contact US
Copyright © 2023 Employ America All rights reserved.