27 Dec
Cyber Defense Incident Responder - Mid
Maryland, Suitland , 20746 Suitland USA

Vacancy expired!

ECS is a federal contractor. As such, we are subject an Executive Order requiring all employees of federal contractors to be fully vaccinated for COVID-19 by January 4th, 2022. Therefore, by applying for this position, you understand that you will be required to verify that you have been, or will be, fully vaccinated by January 4th, 2022, or to verify that you cannot be vaccinated due to a legally recognized exception to the vaccine mandate set forth in the Executive Order. Note: An individual is not considered to be fully vaccinated until two weeks after receiving the second vaccine dosage in a vaccine regimen involving two vaccines. The above does not apply to personnel applying to United States Postal Service positions, however, as an ECS employee you will be required to complete the ECS COVID-19 survey to be compliant with Executive Order 14024. ECS is seeking a

Cyber Defense Incident Responder - Mid to work in our

Suitland, MD office.

Job Description: 9pm-7am shift (4 X 10) Wed-Sunday
  • Coordinate incident response functions.
  • Coordinate and provide expert technical support to enterprise-wide cyber defense technicians to resolve cyber defense incidents.
  • Correlate incident data to identify specific vulnerabilities and make recommendations that enable expeditious remediation.
  • Perform analysis of log files from a variety of sources (e.g., individual host logs, network traffic logs, firewall logs, and intrusion detection system [IDS] logs) to identify possible threats to network security.
  • Perform cyber defense incident triage, to include determining scope, urgency, and potential impact, identifying the specific vulnerability, and making recommendations that enable expeditious remediation.
  • Perform cyber defense trend analysis and reporting.
  • Perform initial, forensically sound collection of images and inspect to discern possible mitigation/remediation on enterprise systems.
  • Perform real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support deployable Incident Response Teams (IRTs).
  • Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts.
  • Track and document cyber defense incidents from initial detection through final resolution.
  • Employ approved defense-in-depth principles and practices (e.g., defense-in-multiple places, layered defenses, security robustness).
  • Collect intrusion artifacts (e.g., source code, malware, Trojans) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.
  • Coordinate with intelligence analysts to correlate threat assessment data.
  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat condition and determine which security issues may have an impact on the enterprise.

Required Skills:
  • Bachelor's degree or higher
  • Active Secret clearance or eligible to obtain a Secret clearance
  • 5+ years' experience in Malware analysis, digital forensics, data/network analysis, penetration testing, information assurance, leading incident handling
  • Certifications addressing incident handling (identification, overview and preparation) buffer overflow, client attacks, covering tacks (networks, systems), denial of service attaches, network attacks, password attacks, reconnaissance, scanning (discovery and mapping, techniques, and defense), session hijacking and cache poisoning, techniques for maintaining access, web applications attacks, worms, bots, and bot-nets
  • Strong written and verbal communication skills.
  • Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored).
  • Knowledge of system administration, network, and operating system hardening techniques.
  • Knowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
  • Ability to apply techniques for detecting host and network-based intrusions using intrusion detection technologies.
  • Demonstrated ability to interact effectively with senior management and leadership.
  • Ability to design incident response for cloud service models.
  • Knowledge of incident categories, incident responses, and timelines for responses.
  • Knowledge of incident response and handling methodologies.
  • Knowledge of the common networking and routing protocols (e.g. TCP/IP), services (e.g., web, mail, DNS), and how they interact to provide network communications.
  • Knowledge of Application Security Risks (e.g. Open Web Application Security Project Top 10 list)

Desired Skills:
  • Experience identifying, capturing, containing, and reporting malware.
  • Skill in preserving evidence integrity according to standard operating procedures or national standards.
  • Strong securing network communications experience.
  • Recognizing and categorizing types of vulnerabilities and associated attacks.
  • Skill in protecting a network against malware. (e.g., NIPS, anti-malware, restrict/prevent external devices, spam filters).
  • Experience performing damage assessments.
  • Skill in using security event correlation tools and design incident response for cloud service models.
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans. ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3000+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

Vacancy expired!


Report job