Tier 2 IR Day Shift Back

Federal Staffing Solutions Inc.
Ashburn, VA, us
$109K a year
Full-time
Quick Apply

Job Description

We connect our employees with some of the best opportunities around.

Time and time again, our employees tell us that the most important thing we offer is respect. Federal Staffing Solutions puts people to work in all types of jobs.

When you work with us, you build a relationship with a team of employment professionals in your community who have, in turn, built personal relationships with the businesses that are hiring.

We are looking for a Tier 2 IR Day Shift Back to work supporting our client in Ashburn, VA

Clearance : US Citizen

Salary : $109,000

Requirements :

  • Must be a US citizen, no clearance required, prefer Secret Clearance with the ability to obtain TS / SCI. - Bachelor’s degree in Science or Engineering Field, IT, or Cybersecurity or related field
  • 3+ years of experience be in the areas of incident detection and response, remediation malware analysis, or computer forensics.
  • Prior relevant experience should be in the areas of incident detection and response, malware analysis, or computer forensics.
  • Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell
  • Must have one of the following : CCNA Security CCNP Security CCSP Certified Cloud Security Professional CEH Certified Ethical Hacker CNDA Certified Network Defense Architect Cyber Analyst Course (DCITA) ECES EC-Council Certified Encryption Specialist ECSA EC-Council Certified Security Analyst ECSP EC-Council Certified Secure Programmer ECSS EC-Council Certified Security Specialist ENSA EC-Council Network Security Administrator GCIA Intrusion Analyst GCIH Incident Handler GISF Security Fundamentals GNFA Network Forensic Analyst GPPA Perimeter Protection Analyst GWEB Web Application Defender LPT Licensed Penetration Tester OSCP (Certified Professional) OSEE (Exploitation Expert) SEI (Software Engineering Institute) GWEB Web Application Defender LPT Licensed Penetration Tester OSCP (Certified Professional) OSEE (Exploitation Expert) SEI (Software Engineering Institute)

Preferred Qualifications :

  • Experience in Federal Government, DOD or Law Enforcement in CND, IR or SOC role
  • Cyber Kill Chain Knowledge

Essential Requirements :

  • US Citizenship is required.
  • Prefer Secret Clearance with the ability to obtain TS / SCI

Physical Demands : The physical demands described here are representative of those that must be met by an employee to successfully perform the essential functions of this job with or without reasonable accommodation.

While performing the duties of this job, the employee will regularly sit, walk, stand and climb stairs and steps. May require walking long distance from parking to work station.

Occasionally, movement that requires twisting at the neck and / or trunk more than the average person, squatting / stooping / kneeling, reaching above the head, and forward motion will be required.

The employee will continuously be required to repeat the same hand, arm, or finger motion many times. Manual and finger dexterity are essential to this position.

Specific vision abilities required by this job include close, distance, depth perception and telling differences among colors.

The employee must be able to communicate through speech with clients and public. Hearing requirements include conversation in both quiet and noisy environments.

Lifting may require floor to waist, waist to shoulder, or shoulder to overhead movement of up to 20 pounds. This position demands tolerance for various levels of mental stress.

Job Duties :

  • Utilize state of the art technologies such as host forensics tools(FTK / Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data.
  • Conduct malware analysis, host and network, forensics, log analysis, and triage in support of incident response.
  • Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis and incident response.
  • Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes.
  • Lead Incident Response activities and mentor junior SOC staff.
  • Work with key stakeholders to implement remediation plans in response to incidents.
  • Effectively investigative and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.
  • Flexible and adaptable self-starter with strong relationship-building skills
  • Strong problem solving abilities with an analytic and qualitative eye for reasoning
  • Ability to independently prioritize and complete multiple tasks with little to no supervision

Equal Opportunity Employer

Requirements

Requirements : Must be a US citizen, no clearance required, prefer Secret Clearance with the ability to obtain TS / SCI. - Bachelor’s degree in Science or Engineering Field, IT, or Cybersecurity or related field 3+ years of experience be in the areas of incident detection and response, remediation malware analysis, or computer forensics.

Prior relevant experience should be in the areas of incident detection and response, malware analysis, or computer forensics.

Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell Must have one of the following : CCNA Security CCNP Security CCSP Certified Cloud Security Professional CEH Certified Ethical Hacker CNDA Certified Network Defense Architect Cyber Analyst Course (DCITA) ECES EC-Council Certified Encryption Specialist ECSA EC-Council Certified Security Analyst ECSP EC-Council Certified Secure Programmer ECSS EC-Council Certified Security Specialist ENSA EC-Council Network Security Administrator GCIA Intrusion Analyst GCIH Incident Handler GISF Security Fundamentals GNFA Network Forensic Analyst GPPA Perimeter Protection Analyst GWEB Web Application Defender LPT Licensed Penetration Tester OSCP (Certified Professional) OSEE (Exploitation Expert) SEI (Software Engineering Institute) GWEB Web Application Defender LPT Licensed Penetration Tester OSCP (Certified Professional) OSEE (Exploitation Expert) SEI (Software Engineering Institute) Preferred Qualifications : Experience in Federal Government, DOD or Law Enforcement in CND, IR or SOC role Cyber Kill Chain Knowledge Essential Requirements : US Citizenship is required.

Prefer Secret Clearance with the ability to obtain TS / SCI

10 days ago
Related jobs
Federal Staffing Solutions Inc.
Ashburn, Virginia
Quick Apply
$109K a year
Full-time

We are looking for a Tier 2 IR Day Shift Back to work supporting our client in Ashburn, VA Clearance.. Experience in Federal Government, DOD or Law Enforcement in CND, IR or SOC role Cyber Kill Chain..

OneZero Solutions
Ashburn, Virginia
Quick Apply
Full-time

DOD or Law Enforcement in CND, IR or SOC roleCyber Kill Chain KnowledgeEssential Requirements US Citizenship is required.Prefer Secret Clearance with the ability to obtain TS SCI..

New!
ISYS Technologies.
Ashburn, Virginia
$100K a year
Full-time

Primary Responsibilities. Shift schedule. 7am 7pm, Thurs Sat, every other Wednesday. The ideal candidate.. Experience in Federal Government, DOD or Law Enforcement in CND, IR or SOC role Cyber Kill Chain..

Promoted
Leidos Inc
Ashburn, Virginia
$101.4K-$183.3K a year
Full-time

Personnel work first, second, third, and weekend shift work to support 24x7x365 support. Primary.. This position requires working a twelve hour rotating shift. This position will work a Panama shift..

00100 LEIDOS, INC.
Ashburn, Virginia
$101.4K-$183.3K a year
Full-time

Personnel work first, second, third, and weekend shift work to support 24x7x365 support.Primary.. This position requires working a twelve hour rotating shift. This position will work a Panama shift..

Base One Inc
Ashburn, Virginia
Full-time

We have an exciting 100. remote opportunity for a Back End Developer with our industry leading client. Due to federal security clearance requirements, applicant must be a United St..