Job Details

ID #52477014
Estado Virginia
Ciudad Richmond
Full-time
Salario USD TBD TBD
Fuente MindPoint Group
Showed 2024-09-09
Fecha 2024-09-10
Fecha tope 2024-11-08
Categoría Etcétera
Crear un currículum vítae
Aplica ya

Incident Response Analyst - Shift Lead (Tier 2)

Virginia, Richmond, 23234 Richmond USA
Aplica ya

Incident Response Analyst - Shift Lead (Tier 2)Department: SOCLocation:Job DescriptionMindPoint Group is seeking a night shift team lead to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems regardless of their classification level or type.Typically, the client-s sensor grid acquires millions of events per day and events are analyzed and categorized in accordance with the Cyber Security Incident Response Plan. The Incident Response Analyst will provide the client with a fully comprehensive array of analytical activities in support of external threat monitoring, detection, event analysis, and incident reporting efforts including presentation reviews, internal and external threat reporting, analysis of inbound and outbound public internet traffic, suspicious e-mail messages, administering access request to specific public sites, communicating and coordinating the characterization of events and the response.What you get to do every day:

Provide support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support

Perform comprehensive computer surveillance/monitoring, identifying vulnerabilities; develop secure network designs and protection strategies, and conduct audits of information security infrastructure

Provide technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation

Research and maintain proficiency in open and closed-source computer exploitation tools, attack techniques, procedures, and trends

Perform research into emerging threat sources and develops threat profiles

Provide technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities

QualificationsApplicable US Government Clearance requiredWhat skills do you need?

Minimum of eight (8) years of general work experience and six (6) years of relevant experience in functional responsibility

Bachelor-s Degree, or an equivalent combination of formal education, experience

Experience in some of the following tools and technologies:

Bro IDS

CrowdStrike EDR

Fidelis XPS

FireEye

RSA Netwitness

Sourcefire (Snort)

Splunk SIEM

Strong analytical and organizational skills.

Strong verbal and written communication skills.

Experience with MS Word and other MS Office applications.

What is ideal?

Experience working in a SOC and doing incident response is preferred.

Experience with securing various environments preferred.

Experience and education preferred in eCPPT, OSCP, GCFW, GCIH, other relevant IT security certifications, or advanced vendor certifications such as Splunk Certified Architect or SourceFire Certified Administrator; Security+, GSEC, or other relevant IT security product certifications such as Tenable Certified Nessus Auditor, or SnortCP; CISSP, CISM, or ISO 27001.

Location

This is a hybrid role with expectations of being on the client site a minimum 2 nights on site.

Shift:

Tier 2 nights, schedule is Wednesday Shift 3 (8 hours), Thursday Shift 3 (8 hours), Friday night shift (12 hours), Saturday night shift (12 hours). Minimum 2 nights on site at DOJ.

Aplica ya Suscribir Reportar trabajo