The job below is no longer available.

You might also like

in Ashburn, VA

Use left and right arrow keys to navigate
Hours Full-time, Part-time
Location Ashburn, Virginia

About this job

Our Ashburn VA based client is looking for a Tier 2 IR Night Shift Front. This position requires an active DHS Public Trust Clearance. If you are interested in this opening, please forward a copy of your updated resume in word format to Must Have One of the Following J3 Certifications GCIH ndash Incident Handler GCFA ndash Forensic Analyst GCFE ndash Forensic Examiner GREM ndash Reverse Engineering Malware GISF ndash Security Fundamentals GXPN ndash Exploit Researcher and Advanced Penetration Tester GWEB ndash Web Application Defender GNFA ndash Network Forensic Analyst OSCP (Certified Professional) OSCE (Certified Expert) OSWP (Wireless Professional) OSEE (Exploitation Expert) CCFP ndash Certified Cyber Forensics Professional CISSP ndash Certified Information Systems Security CCNA Security CCNP Security CEH ndash Certified Ethical Hacker CHFI ndash Computer Hacking Forensic Investigator LPT ndash Licensed Penetration Tester ECSA ndash EC-Council Certified Security Analyst ENSA ndash EC-Council Network Security Administrator ECIH ndash EC-Council Certified Incident Handler ECSS ndash EC-Council Certified Security Specialist ECES ndash EC-Council Certified Encryption Specialist EnCE Windows Forensic Examinations ndash FTK WFE-FTK Computer Incident Responders Course - CIRC Windows Forensic Examination ndash EnCase ndash Counter Intelligence (CI) - WFE-E-CI Forensics and Intrusions in a Windows Environment -FIWE Primary Responsibilities Utilize state of the art technologies such as host forensics tools(FTKEncase), Endpoint Detection Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data. Conduct malware analysis, host and network, forensics, log analysis, and triage in support of incident response. Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis and incident response. Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes. Lead Incident Response activities and mentor junior SOC staff. Work with key stakeholders to implement remediation plans in response to incidents. Effectively investigative and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership. Flexible and adaptable self-starter with strong relationship-building skills Strong problem solving abilities with an analytic and qualitative eye for reasoning Ability to independently prioritize and complete multiple tasks with little to no supervision Basic Qualification Bachelorrsquos degree in Science or Engineering Field, IT, or Cybersecurity or related field 3+ years of experience be in the areas of incident detection and response, remediation malware analysis, or computer forensics. Must have at least one of the following certifications SANS GIAC GCIA, GCFA, GPEN GCFE, GREM, IH ISC2 CCFP, CCSP, CISSP, CERT CSIH EC Council CHFI, Offensive Security OSCP, OSCE, OSWP and OSEE Encase EnCE, DOD 8570 IAT L3, CNDSP Analyst or IR Carnegie Mellon CSIH Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell Preferred Qualification Experience in Federal Government, DOD or Law Enforcement in CND, IR or SOC role Cyber Kill Chain Knowledge