Tier II Cyber Incident Response Analyst

Saic (Science Applications Int.) Martinsburg , WV 25405

Posted 2 weeks ago

Job Description

Description

Overview:

We are seeking a motivated, career and customer oriented Cyber Incident Response (CIR) Tier II Analyst interested in joining our Cyber Security Operations Center (CSOC) team in support of the Department of Veterans Affairs (VA). This is a Third Shift Position (11pm - 7am). (This is a 24/7/365 environment. Some weekends and holidays are possibly required per your schedule).

This is an onsite position working in either Hines, IL, Martinsburg, WV or Austin, TX

Responsibilities:

  • Perform real-time monitoring and triage of security alerts in Cybersecurity toolsets including SIEM, and EDR

  • Make accurate determination of what alerts are false positives or require further investigation and prioritization

  • Lead and actively participate in the investigation, analysis, and resolution of cybersecurity incidents. Analyze attack patterns, determine the root cause, and recommend appropriate remediation measures to prevent future occurrences

  • Ensure accurate and detailed documentation of incident response activities, including analysis, actions taken, and lessons learned. Collaborate with knowledge management teams to maintain up-to-date incident response playbooks

  • Collaborate effectively with cross-functional teams, including forensics, threat intelligence, IT, and network administrators. Clearly communicate technical information and incident-related updates to management and stakeholders

  • Identify and action opportunities for tuning alerts to make the incident response team more efficient

  • Monitor the performance of security analytics and automation processes regularly, identifying areas for improvement and taking proactive measures to enhance their efficacy

  • Leverage Security Orchestration, Automation, and Response (SOAR) platforms to streamline and automate incident response processes, including enrichment, containment, and remediation actions

  • Support the mentoring and training of more junior IR staff

  • Stay informed about the latest cybersecurity threats, trends, and best practices. Actively participate in cybersecurity exercises, drills, and simulations to improve incident response capabilities

Qualifications

Required Education and Experience:

  • Bachelor's degree in Information Technology, Cybersecurity, Computer Science, Criminology, or similarly relevant field and five (5) years or more experience

  • US Citizenship

  • 3+ years of experience supporting incident response in an enterprise-level Security Operations Center (SOC)

  • A deep understanding of cybersecurity principles, incident response methodologies, and a proactive mindset to ensure our SOC operates effectively in a high-pressure environment.

  • Strong experience with security technologies, including SIEM, IDS/IPS, EDR, and network monitoring tools

  • Experience with enterprise ticketing systems like ServiceNow

  • Excellent analytical and problem-solving skills.

  • Ability to work independently and in a team environment to identify errors, pinpoint root causes, and devise solutions with minimal oversight.

  • Ability to learn and function in multiple capacities and learn quickly.

  • Strong verbal and written communication skills

  • Requires one of the following certifications:

  • EC-Council's Certified Ethical Hacker

  • GIAC Certified Incident Handler

  • EC-Council's Certified Incident Handler (E|CIH)

  • GIAC Certified Incident Handler (GCIH)

  • Incident Handling & Response Professional (IHRP)

  • Certified Computer Security Incident Handler (CSIH)

  • Certified Incident Handling Engineer (CIHE)

  • Candidates must be eligible to obtain a Public Trust based on the Department of Veteran Affairs regulations.

Shift Schedule

3rd

Sun-Thurs

2300-0730

3rd

Tue-Sat

2300-0730

SAIC accepts applications on an ongoing basis and there is no deadline.

Covid Policy: SAIC does not require COVID-19 vaccinations or boosters. Customer site vaccination requirements must be followed when work is performed at a customer site.

Overview

SAIC is a premier Fortune 500 technology integrator focused on advancing the power of technology and innovation to serve and protect our world. Our robust portfolio of offerings across the defense, space, civilian and intelligence markets includes secure high-end solutions in mission IT, enterprise IT, engineering services and professional services. We integrate emerging technology, rapidly and securely, into mission critical operations that modernize and enable critical national imperatives.

We are approximately 24,000 strong; driven by mission, united by purpose, and inspired by opportunities. SAIC is an Equal Opportunity Employer, fostering a culture of diversity, equity and inclusion, which is core to our values and important to attract and retain exceptional talent. Headquartered in Reston, Virginia, SAIC has annual revenues of approximately $7.4 billion. For more information, visit saic.com. For ongoing news, please visit our newsroom.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Similar Jobs

Want to see jobs matched to your resume? Upload One Now! Remove
Tier II Cyber Incident Response Analyst

Saic (Science Applications Int.)

Posted 2 weeks ago

VIEW JOBS 4/19/2024 12:00:00 AM 2024-07-18T00:00 Job Description Description Overview: We are seeking a motivated, career and customer oriented Cyber Incident Response (CIR) Tier II Analyst interested in j Saic (Science Applications Int.) Hines IL

Tier II Cyber Incident Response Analyst

Saic (Science Applications Int.)