Cyber Security Analyst - IR Threat Hunter

ZP Group New Carrollton , MD 20733

Posted 2 weeks ago

Zachary Piper Solutions is seeking a Incident Response Analyst

  • Threat Hunter to join a long term project supporting the IRS in a Hybrid role (on site once a week) based in New Carrollton, MD. The Threat Hunter will work in the IRS Computer Security Response Center (CSIRC) to protect the IRS Network and all of the data/assets that sit on it.

Responsibilities of the Incident Response Analyst

  • Threat Hunter include:
  • Establishing normalized traffic and data flow baselines to identify anomalies

  • Developing technical theories based on threat intelligence

  • Identify techniques, tactics and procedures used by adversaries and based on behavior patterns identified by findings.

  • Demonstrate detailed knowledge of threat vetors and how they translate to cyber security risks for federal government.

Qualifications for the Incident Response Analyst

  • Threat Hunter include:
  • Incident handling experience working in SOC environment - not screen watching!

  • Experience with Splunk Search Processing Language (SPL) to run queries

  • Packet Capture (PCAP) Analysis

  • 3 - 4 years of professional related experience

  • Ability to obtain IRS Public Trust

Compensation for the Incident Response Analyst

  • Threat Hunter include:
  • Salary Range: $75,000 - $80,000 depending on experience

  • Full Benefits: Cigna Medical, Dental, Vision, 401K, Paid Time off (PTO), etc.

#LI-CB1

Keywords: Cybersecurity, Incident Response, Splunk, Packet Capture, Wireshark, Wire Shark, Network Forensics, Threat Hunting, Intrusion Detection, Log Analysis, SIEM (Security Information and Event Management), Malware Analysis, Network Traffic Analysis, Forensic Analysis, Threat Intelligence, Security Operations Center (SOC), Vulnerability Assessment, IDS/IPS (Intrusion Detection System/Intrusion Prevention System), PCAP Analysis, Network Security, Anomaly Detection, Endpoint Detection and Response (EDR), Cyber Threats, Cyber Attack, Threat Mitigation, Forensic Investigation, Digital Forensics, Security Incident, Data Breach, Advanced Persistent Threat (APT), Insider Threat, Security Policies, Compliance Management, Security Architecture, Security Operations, Incident Handling, Network Security Monitoring (NSM), Security Awareness Training, Security Risk Assessment, Threat Intelligence Platforms (TIP), Security Analytics, Insider Threat Detection


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove

Cyber Security Analyst - IR Threat Hunter

ZP Group