Incident Response Analyst

ZP Group New Carrollton , MD 20733

Posted 3 weeks ago

Zachary Piper Solutions is seeking a Incident Response Analyst to join a long-term, classified federal program in New Carrollton, MD. This is a hybrid position that requires 1 day per week onsite. The Incident Response Analyst will be responsible for protecting the network and all the data/assets that sit on it, as well as handling proactive Threat Intelligence Analysis utilizing Open Source tools (OSINT).

MUST BE PUBLIC TRUST ELIGIBLE

Responsibilities of the Incident Response Analyst:

  • Establishing normalized traffic and data flow baselines to identify anomalies.

  • Developing technical theories based on threat intelligence.

  • Identifying techniques, tactics and procedures used by adversaries, and based on the behavior patterns identified by findings. Demonstrate detailed knowledge of threat vectors and how they translate to cyber security risks for federal government.

  • Developing alerting criteria to improve the Incident Response capability.

  • Utilizing programming/scripting languages and log analysis/correlation techniques to identify existing threats that have made it through the network undetected.

Qualifications for the Incident Response Analyst:

  • 5+ years of Cyber Security Experience.

  • Incident Handling Experience working in SOC/CIRT Environment.

  • Experience with Splunk Search Processing Language (SPL) to run queries.

  • Experience working with PCAP tools to suspicious activity.

  • Network stack design, implementation and function experience at all seven layers of OSI model.

  • Strong Communication and Presentation Skills with the ability to follow policies, processes and procedures.

Compensation for the Incident Response Analyst:

  • Salary Range: $70,000 - $85,000 depending on experiences & non-negotiable above this range

  • Full Benefits: Cigna Medical, Dental, Vision, 401K, etc.

Keywords: Access, Firewall, HTTP, Kernel, Linux, Program Manager, Security, Windows, Threat Hunter, Cyber Security, Computer Security Incident Response Center, CSIRC, Cyber Threat Fusion Center, (CFTC), Network Architecture, Mid-Level, Mid Level, Security Architecture, Advanced Threat Analysis, ATAC, VAC, Vulnerability Analysis Cell, Remediate, Patch, Vulnerabilities, SOC, CIRT, SIEM, Splunk, Monitor, Traffic Flow, Incident, Wireshark, TCPdump, FireEye, Splunk ES, Zscaler, OSINT, Open Source, Netwitness, AV, IDS, RFI, malware IoC, SPL, Packet capture, Queries, OSI Model, SANS, GIAC, Certified, Log Analysis, Baltimore, New Carrollton, College Park, Hyattsville, Silver Spring, Laurel, Bowie, Clinton, Washington DC, District of Columbia

#LI-GB1

#LI-HYBRID


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Sr Incident Response Analyst

Moderna Theraputics

Posted 2 days ago

VIEW JOBS 5/22/2024 12:00:00 AM 2024-08-20T00:00 The Role: As a Sr. Incident Response Analyst, you will serve as a technical subject matter expert and leader in our Incident Response team, operating from Cam Moderna Theraputics Cambridge MA

Incident Response Analyst

ZP Group