INCIDENT RESPONSE ANALYST WITH jobs in ROSSLYN VA, United Kingdom #3

General (OIG), Computer Incident Response Team (CIRT), Bureau of Legal (L), and others, as needed. Provide security audits.../Analyst, Senior joining our security management team to support the United States, Department of State activities located in...

General Dynamics

. RESPONSIBILITIES Assists the Government lead in coordinating teams in preliminary incident response investigations Assists the... CERTIFICATIONS DoD 8140.01 IAT Level II, IASAE II, CSSP Analyst, GCIA, GCIH, CSSP Analyst/CSSP Incident Responder, CEH SANS GIAC...

PassionHR Inc

during the incident response process. Primary Responsibilities: Review DoD and open source intelligence for threats..., Respond and Sustain) within a Computer Incident Response organization. Demonstrated understanding of the life cycle...

Leidos

networks. Responsibilities include: - Providing 24 x 7 watch supporting continuous monitoring and incident response... affecting client networks and one or more of the following: - Experience in computer intrusion analysis and incident response...

Node.Digital

(e.g., Threat Hunt, Incident Response, Investigations, Technical Reporting, etc.) 5 years of experience using network...ICF International seeks an experienced Senior Cyber Security Analyst to support the research and development of new...

ICF International

: - Assists the Government lead in coordinating teams in preliminary incident response investigations - Assists the Government... experience. Desired Certifications: - DoD 8140.01 IAT Level II, IASAE II, CSSP Analyst, GCIA, GCIH, CSSP Analyst/CSSP Incident...

Node.Digital

forward deployed incident response and threat hunting functions Analyze collected data to derive facts and projections concerning... of a degree, performing processing, triage, threat analysis, and response to cyber incident reports Experience with industrial...

Peraton

solutions Minimum of 2-years’ experience producing threat intelligence, tracking cyber threats, incident response and/or threat... detection and response. We uncover threats that others can’t and respond quicker than others can to protect against the...

Trustwave

, such as the Incident Response Plan, Backup and Restoration Plan, Configuration Management Plan, Continuity of Operations Plan.... Experience designing, testing, and implementing secure operating systems and applications, incident response, digital forensics...

SecuriGence LLC

Shift to complete onboarding, training and familiarization. PRIMARY RESPONSIBILITIES: Perform computer network incident... detection, and response activities to detect, correlate, identify and characterize anomalous activity that may be indicative...

Leidos

during the incident response process. Primary Responsibilities: Utilize alerts from endpoints, IDS/IPS, netflow, and custom.... 4+ years of prior incident handling/response experience CND experience (Protect, Detect, Respond and Sustain...

Leidos

of prior incident handling/response experience Experience working in a SOC environment is required CND experience (Protect..., Detect, Respond and Sustain) within a Computer Incident Response organization. Demonstrated understanding of the life cycle...

Leidos

and analysis of Incident Response data.As a Lead CSOC analyst, you will lead a team a TikTok US Cyber Security Operations Center... and maintaining incident response plans, playbooks and procedures. Finally, the CSOC team will be responsible for data collection...

solutions Minimum of 2-years’ experience producing threat intelligence, tracking cyber threats, incident response... and incident response skills Strong oral and written communication skills Self-managed and team oriented Deadline and detail...

Trustwave

networks and one or more of the following:•Experience in computer intrusion analysis and incident response Computer network... Responsibilities will include: Provide support in the detection, response, mitigation, and reporting of cyber threats affecting...

CYBER CODE MASTERS LLC

: Minimum Qualifications: - Experience collaborating closely with security partners, including incident response, red teams, architects... (GRC) Security Risk Management Senior Analyst involves performing comprehensive cybersecurity risk assessments to identify...

of potential solution development. Provide additional analysis in response to specific threats and incident reports... - Biotech Intel Analyst (#24-079) Job Code: 24-079 Location: Arlington, VA FT/PT Status: Part Time Required Clearance...

Strategic Analysis