INCIDENT RESPONSE ANALYST WITH jobs in ROSSLYN VA, United Kingdom #2

a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who... of incident response and handling methodologies - Knowledge of the NCCIC National Cyber Incident Scoring System to be able...

Node.Digital

Clearance Node provides remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response.... Team personnel provide front-line response for digital forensics/incident response (DFIR) and proactively hunt...

Node.Digital

. The CIC supports cybersecurity monitoring, threat analysis, incident response, and infrastructure remediation...Marathon TS is looking for a Cyber Security Analyst to support the US Dept of State in a Hybrid On-site/Off-site (3...

Marathon TS

ISO 27001, PCI-DSS, SOC, NIST CSF - Experience collaborating closely with security partners, including incident response...-to-date on global compliance initiatives. The Governance, Risk, & Compliance (GRC) Security Policy Enforcement Senior Analyst...

data for search and visualization capabilities. Demonstrated proficiency in Incident Response Process, SOC operations...Splunk Cyber Threat Analyst This position is for a Cyber Threat Analyst for an organization that specializes in...

Motion Recruitment

Title: Unauthorized Disclosure – All Source Analyst KBR is seeking an Unauthorized Disclosure – All Source Analyst... to application information security guidance for the identification, triage, and response to: Mishandling of classified information...

KBR

vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response to security events... and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving...

Leidos

PIPELINE POSITION: Host Based Systems Analyst - IV -HBA04 The DHS’s Hunt and Incident Response Team (HIRT) secures... assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based...

Solutions3

Operations Analyst Security Risk Analyst Security Compliance Analyst Security Incident Response Analyst Physical security... Security systems Risk assessment Security protocols Incident response Legal Disclaimer: Cherokee Federal is an equal...

Cherokee Nation Businesses

environment, including some weekend support Experience with supporting a Computer Incident Response Team (CIRT), Cyber Network... Chain methodology, or MITRE ATT&CK framework Knowledge of industry-accepted standards for incident response actions...

Seneca Resources

Operations Analyst Security Risk Analyst Security Compliance Analyst Security Incident Response Analyst Physical security... Security systems Risk assessment Security protocols Incident response Legal Disclaimer: Cherokee Federal is an equal...

Cherokee Federal

vulnerability/compliance scanning to support targeted incident investigation, escalation, and emergency response to security events... and strategic Cybersecurity Task Order. The VAT Analyst will need to be a self-starter with excellent analytical and problem-solving...

Leidos

will be responsible for onsite incident response and investigation, assessing cyber-attack severity, developing mitigation strategies... of experience in cyber incident response or security operations. Education: BS Incident Management, Operations Management...

Zachary Piper Solutions

Defense Analyst 2 to provide front-line response for digital forensics/incident response (DFIR) and proactively hunt... construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats...

ARSIEM

computer network. vulnerabilities, data hiding and network security and encryption. Provide support to incident response teams... features. Experience performing incident response using a modern EDR tool. Be familiar with NIST Standards on cybersecurity...

SkyePoint Decisions

analysis and working with clients to validate and characterize threats. Support incident detection, response operations...Cyber Threat Intelligence Analyst Key Role: Work as a member of a threat intelligence team responsible...

Booz Allen Hamilton

security operations and maintenance activities. Assists in design/implementation of emergency/incident response processes, log...Senior Information Security Analyst Job Description Purpose & Scope: Reporting to the Director, Information...

Virginia Hospital Center