Talent.com
Tier 2 Cyber Incident Response Team (CIRT) Analyst

Tier 2 Cyber Incident Response Team (CIRT) Analyst

PeratonBeltsville, MD, United States
4 days ago
Job type
  • Temporary
Job description

Tier 2 Cyber Incident Response Team (CIRT) Analyst

Job Locations

US-MD-Beltsville

Requisition ID

2025-159550

Position Category

Information Technology

Clearance

Secret

Responsibilities

Peraton is seeking an experienced Tier 2 Cyber Incident Response Team (CIRT) Analyst to join Peraton's Department of State (DOS) Diplomatic Security Cyber Mission (DSCM) program, which provides leading cyber and technology security expertise to enable innovative, effective, and secure business processes that protect our nation's diplomatic missions worldwide.

Location : Beltsville, MD

Work Hours : Mids Shift, 2200 - 0600 EST, TUE-SAT.

In this role, you will :

Detect, classify, process, track, and report on cyber security events and incidents.

  • Perform advanced in-depth analysis of coordinated Tier 1 alert triage and requests in a 24x7x365 environment.
  • Analyze logs from multiple sources (e.g., host logs, EDR, firewalls, intrusion detection systems, servers) to identify, contain, and remediate suspicious activity.
  • Characterize and analyze network traffic to identify anomalous activity and potential threats.
  • Protect against and prevent potential cyber security threats and vulnerabilities.
  • Perform forensic analysis of hosts artifacts, network traffic, and email content.
  • Analyze malicious scripts and code to mitigate potential threats.
  • Conduct malware analysis to generate IOCs to identify and mitigate threats.
  • Collaborate with Department of State teams to analyze and respond to events and incidents.
  • Monitor and respond to the CIRT Security Orchestration and Automation Response (SOAR) platform, hotline, email inboxes.
  • Create tickets and initiate workflows as instructed in technical SOPs.
  • Coordinate and report incident information to the Cybersecurity and Infrastructure Security Agency (CISA).
  • Collaborate with other local, national and international CIRTs as directed.
  • Submit alert tuning requests.

#DSCM

Qualifications

Required Qualifications :

  • Bachelor's degree and at least 2 years of experience or a High School diploma and 6 years of experience.
  • Must possess one of the following certifications prior to start date :
  • A+ CE, CCNA-Security, CND, Network+ CE, SSCP, Security+.

  • Demonstrated experience in the Incident Response lifecycle.
  • Knowledge of SOAR ticketing and automated response systems (e.g. ServiceNow, Splunk SOAR, Microsoft Sentinel).
  • Demonstrated experience with using Security Information and Event Management (SIEM) platforms (e.g. Splunk, Microsoft Sentinel, Elastic, Q-Radar).
  • Demonstrated experience in using Endpoint Detection and Response systems (e.g. MDE, ElasticXDR, CarbonBlack, Crowdstrike).
  • Knowledge of cloud security monitoring and incident response.
  • Knowledge of integrating IOCs and Advanced Persistent Threat actors.
  • Ability to analyze cyber threat intelligence reporting and understanding adversary methodologies and techniques.
  • Knowledge of malware analysis techniques.
  • Knowledge of the MITRE ATT&CK and D3FEND frameworks.
  • U.S. Citizenship required.
  • Active Interim Secret clearance in order to start.
  • Preferred Qualifications :

  • Proficiency with Splunk for security monitoring, alert creation, and threat hunting.
  • Knowledge of Microsoft Azure access and identity management.
  • Proficiency with Microsoft Defender for Endpoint and Identity for security monitoring, response, and alert generations.
  • Experience in using digital forensics collection and analysis tools (e.g. Autopsy, MagnetForensics, Zimmerman-Tools, KAPE, CyLR, Volatility).
  • Experience with using ServiceNow SOAR for ticketing and automated response.
  • Knowledge of Python, PowerShell and BASH scripting languages.
  • Experience with cloud security monitoring and incident response.
  • Demonstrated ability to perform static / dynamic malware analysis and reverse engineering.
  • Experience with integrating cyber threat intelligence and IOC-based hunting.
  • Technical certifications such as : Security+, CySA+, Cloud+, Try Hack Me SAL1, Hack the Box CDSA, CyberDefenders, CCD, Azure SC-900, CCSP, GCIH, CCSK, GSEC, CHFI, GCLD, GCIA.
  • Advanced technical certifications such as : SecurityX / CASP+, PRMP, GREM, GEIR, GNFA, or GCFA.
  • Peraton Overview

    Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains : land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can't be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we're keeping people around the world safe and secure.

    Target Salary Range

    $80,000 - $128,000. This represents the typical salary range for this position. Salary is determined by various factors, including but not limited to, the scope and responsibilities of the position, the individual's experience, education, knowledge, skills, and competencies, as well as geographic location and business and contract considerations. Depending on the position, employees may be eligible for overtime, shift differential, and a discretionary bonus in addition to base pay.

    EEO

    EEO : Equal opportunity employer, including disability and protected veterans, or other characteristics protected by law.

    Create a job alert for this search

    Incident Response • Beltsville, MD, United States

    Related jobs
    Tier 3 Incident Response Senior Analyst

    Tier 3 Incident Response Senior Analyst

    Resource Management Concepts, Inc.Quantico, VA, US
    Full-time
    Quick Apply
    Tier 3 Incident Response Senior Analyst.Quantico, Virginia, providing defensive cyberspace operations and Cyber Security Service Provider (CSSP) functions. This position will support the government'...Show moreLast updated: 11 days ago
    • Promoted
    • New!
    Lead Tier 2 SOC Analyst

    Lead Tier 2 SOC Analyst

    Agile DefenseWashington, DC, United States
    Full-time
    The Bureau of Engraving and Printing's (BEP's) core mission is to design and manufacture high-quality security documents that meet customers' requirements for quality, quantity, and performance, as...Show moreLast updated: 10 hours ago
    Senior Consultant, Cyber Incident Response

    Senior Consultant, Cyber Incident Response

    Control RisksWashington, DC, US
    Full-time +1
    Quick Apply
    The Senior Consultant is responsible for delivering Incident Response support to our clients by helping them investigate and remediate the impacts of cyber attacks quickly and comprehensively.This ...Show moreLast updated: 30+ days ago
    Senior Cyber Intrusion Detection Analyst

    Senior Cyber Intrusion Detection Analyst

    Vets HiredWashington, D.C., District of Columbia, United States
    Full-time
    Quick Apply
    A Senior Cyber Intrusion Detection Analyst is needed to provide advanced incident response and monitoring support.This is a hybrid position based in Washington, D. Saturday & Sunday, Friday 11pm7am,...Show moreLast updated: 30+ days ago
    Associate Director, Cyber Incident Response

    Associate Director, Cyber Incident Response

    Control RisksWashington, DC, US
    Full-time +1
    Quick Apply
    The Associate Director is responsible for managing the Cyber Response Team in the US and leading overall delivery of incident response cases in the region. This role involves leading the technical a...Show moreLast updated: 30+ days ago
    • Promoted
    Cyber Warfare Technician

    Cyber Warfare Technician

    U.S. NavyRandallstown, MD, United States
    Full-time +1
    To be eligible to enlist in the U.Navy, candidates must be between the ages of 18-34.As a Cryptologic Technician, you are one of the worlds greatest problem-solvers. Were looking for people with sha...Show moreLast updated: 30+ days ago
    • Promoted
    Tier 3 Incident Response Senior Analyst

    Tier 3 Incident Response Senior Analyst

    Resource Management ConceptsQuantico, VA, United States
    Full-time
    Tier 3 Incident Response Senior Analyst.Quantico, Virginia, providing defensive cyberspace operations and Cyber Security Service Provider (CSSP) functions. This position will support the government'...Show moreLast updated: 4 days ago
    • Promoted
    Senior Incident Response Analyst

    Senior Incident Response Analyst

    Edgewater Federal SolutionsBethesda, MD, United States
    Full-time
    Senior Incident Response Analyst.Edgewater Federal Solutions is currently seeking an experienced and highly skilled.Senior Incident Response Analyst. In this critical role, you will be responsible f...Show moreLast updated: 4 days ago
    • Promoted
    Incident Response Analyst (Hybrid)

    Incident Response Analyst (Hybrid)

    Piper CompaniesNew Carrollton, MD, United States
    Full-time
    Zachary Piper Solutions is seeking a.Department of Treasury (IRS) in.The team is seeking an individual with a dynamic skill set in networking security operations and a passion for incident response...Show moreLast updated: 30+ days ago
    • Promoted
    Incident Response Analyst

    Incident Response Analyst

    Booz Allen HamiltonMcLean, VA, United States
    Full-time +1
    Support the maturity of clients' Security Operations Center (SOC) related to cloud security capabilities.Oversee client engagements, including the building of an overall picture of the client's cur...Show moreLast updated: 2 days ago
    • Promoted
    • New!
    Incident Response Analyst (Hybrid)

    Incident Response Analyst (Hybrid)

    Zachary Piper SolutionsHyattsville, MD, United States
    Full-time
    Incident Response Analyst (Hybrid).Incident Response Analyst (Hybrid).Zachary Piper Solutions is seeking a.Department of Treasury (IRS) in. The team is seeking an individual with a dynamic skill set...Show moreLast updated: 12 hours ago
    • Promoted
    Incident Detection Analyst

    Incident Detection Analyst

    Tyto Athene, LLCWashington, DC, United States
    Full-time
    Tyto Athene is searching for a.Monday-Friday 3PM EST - 1130PM EST.Accurately review, annotate, and resolve security incidents tasked by the Intrusion Detection Team, Watch Officer, SOC management o...Show moreLast updated: 30+ days ago
    Cybersecurity Vulnerability Analyst (Incident Manager III)

    Cybersecurity Vulnerability Analyst (Incident Manager III)

    Solutions³ LLCArlington, VA, US
    Full-time
    Quick Apply
    Cybersecurity Vulnerability Analyst (Incident Manager III ) Description : Solutions³ LLC is supporting our prime contractor and their U. Government customer to provide cybersecurity vulne...Show moreLast updated: 25 days ago
    • Promoted
    Junior Information Security Analyst

    Junior Information Security Analyst

    ALTA IT ServicesSpringfield, VA, US
    Full-time
    Junior Information Security Analyst Springfield, VA – onsite Compensation : $75,000 - $83,500 annually Security Clearance : Secret clearance is required DUTIES AND RESPONSIBILITIES : • Review cyber in...Show moreLast updated: 2 days ago
    • Promoted
    • New!
    Monitoring Cyber Incident Response Team (CIRT) Analyst

    Monitoring Cyber Incident Response Team (CIRT) Analyst

    PeratonBeltsville, MD, United States
    Temporary
    Monitoring Cyber Incident Response Team (CIRT) Analyst.Peraton is seeking an experienced.Monitoring Cyber Incident Response Team (CIRT) Analyst. Peratons' Federal Strategic Cyber Mission program.Day...Show moreLast updated: 14 hours ago
    • Promoted
    ICS Incident Response Analyst

    ICS Incident Response Analyst

    GrammaTechArlington, VA, United States
    Full-time
    GrammaTech is a provider of software solutions and software research, development, and engineering services solving some of the world’s most complex security problems. GrammaTech is looking for an I...Show moreLast updated: 4 days ago
    • Promoted
    • New!
    SOC Incident Response Analyst I

    SOC Incident Response Analyst I

    General Dynamics Information TechnologyLanham, MD, United States
    Full-time
    Clearance Level Must Be Able to Obtain : .Incident Handling,Incident Response,Security Tools,Wireshark.We are seeking a motivated Incident Response SOC Analyst I to join our SOC team.In this entry-to...Show moreLast updated: 12 hours ago
    • Promoted
    Tier 2 Cyber Incident Response Team (CIRT) Analyst

    Tier 2 Cyber Incident Response Team (CIRT) Analyst

    PeratonArlington, VA, United States
    Temporary
    Tier 2 Cyber Incident Response Team (CIRT) Analyst.Peraton is seeking an experienced.Tier 2 Cyber Incident Response Team (CIRT) Analyst. Peraton's Department of State (DoS) Diplomatic Security Cyber...Show moreLast updated: 30+ days ago
    • Promoted
    PT Tier 2 Incident Response Analyst - Washington DC

    PT Tier 2 Incident Response Analyst - Washington DC

    VetJobsWashington, DC, United States
    Part-time
    ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their open roles. The following position is available to Veterans, Transition...Show moreLast updated: 4 days ago
    • Promoted
    • New!
    Board Certified Behavior Analyst | Small Caseload, Big Impact

    Board Certified Behavior Analyst | Small Caseload, Big Impact

    PROGRESS AND LEARNING AUTISM NETWORKFrederick, MD, US
    Full-time
    F31F; BCBA Opportunity at PLAN – Where People Come First 🌟.Progress and Learning Autism Network (PLAN).BCBA isn’t just a job — it’s a calling.That’s why we&rsq...Show moreLast updated: 3 hours ago