11 Apr
Incident Response Analyst - TS cleared - Shift 2 (M-F 2pm-10pm)
District of Columbia, Washington , 20001 Washington USA

Vacancy expired!

MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally. Our relationship with you is for the long run because your success is our success. We invest in your success through fantastic benefits (healthcare, generous PTO, paid parental leave, and tuition reimbursement, to name a few). Beyond just excellent pay and benefits, you’ll want to work here for reasons that can’t be written into an offer letter—the challenge, growth opportunities, and most important: the culture of a company that cares about you. A position at MPG promises you A diverse organization 

A safe workplace with zero tolerance for discrimination or harassment of any kind 

A balanced work life. Seriously. 

A stable, established, and growing business

A leadership team focused on your professional growth and development

MindPoint Group is seeking an Incident Response Analyst to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment where the Incident Response Analyst will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on all threats that are directed against those systems regardless of their classification level or type. Typically, the client’s sensor grid acquires millions of events per day and events are analyzed and categorized in accordance with the Cyber Security Incident Response Plan. The Incident Response Analyst will provide the client with a fully comprehensive array of analytical activities in support of external threat monitoring, detection, event analysis, and incident reporting efforts to include presentation reviews, internal and external threat reporting, analysis of inbound and outbound public internet traffic, suspicious e-mail messages, administer access request to specific public sites, communicate and coordinate the characterization of events and the response.The Incident Response Analyst may perform any or all of the following:Provide support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions

Provide incident response and remediation support, perform comprehensive computer surveillance/monitoring, identify vulnerabilities

Develop secure network designs and protection strategies, and audits of information security infrastructure

Provide technical support for continuous monitoring, computer exploitation, and reconnaissance

Target mapping and profiling, and network decoy and deception operations in support of computer intrusion defense operations

Provide technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation

Research and maintain proficiency in open and closed source computer exploitation tools, attack techniques, procedures and trends

Perform research into emerging threat sources and develops threat profiles

Provide technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities.

Active Top Secret clearance required

Minimum of six (6) years of general work experience and three (3) years of relevant experience in functional responsibility

Bachelor’s Degree, or an equivalent combination of formal education and experience

Experience with Splunk, Crowdstrike, Fireeye, Sourcefire (Snort), Fidelis XPS, and Novetta (NCA)

Strong analytical and organizational skills

Concise writing skills, excellent MS Word skills as well as other MS Office Applications

Experience with securing various environments preferred

Experience working a SOC and doing incident response is preferred

Experience and education preferred in CEH, eCPPT, OSCP, GCFW, GCIH, other relevant IT security certifications, or advanced vendor certifications such as Splunk Certified Architect or SourceFire Certified Administrator; Security+, Network+, GSEC, or other relevant IT security product certifications such as Tenable Certified Nessus Auditor, ArcSite Certified Systems Analyst, or SnortCP CISSP, CISM, or ISO 27001

Within 30 days of hire, you will be required to complete both Crowdstrike University Course CSU LP-R: Incident Responder as well as Zscaler Certified Cloud Administrator Internet Access - Security Specialist (ZCCA-IA) courses. These courses will be provided by MindPoint Group.All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.

All your information will be kept confidential according to EEO guidelines.

Mindpoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Vacancy expired!


Related jobs

Report job