DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

MindPoint Group Incident Response Analyst (Tier 2) - Weekend Nights (Fri-Sat 10pm - 10:30am EST) - Clearance Required in Washington, District Of Columbia

Incident Response Analyst (Tier 2) - Weekend Nights (Fri-Sat 10pm - 10:30am EST) - Clearance Required

Department: SOC

Location: Washington, DC

Text code IRAWN to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations

  • Generous tuition and professional development reimbursements

  • Mentorship opportunities with leaders focused on your growth

  • Competitive benefits like 401k matching, 11 federal holidays, etc.

  • And more!

Job Description

MindPoint Group is seeking a Tier 2 Incident Response Analyst to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems regardless of their classification level or type.

Typically, the client-s sensor grid acquires millions of events per day and events are analyzed and categorized in accordance with the Cyber Security Incident Response Plan. The Incident Response Analyst will provide the client with a fully comprehensive array of analytical activities in support of external threat monitoring, detection, event analysis, and incident reporting efforts including presentation reviews, internal and external threat reporting, analysis of inbound and outbound public internet traffic, suspicious e-mail messages, administering access request to specific public sites, communicating and coordinating the characterization of events and the response.

What you get to do every day:

  • Provide support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support

  • Perform comprehensive computer surveillance/monitoring, identifying vulnerabilities; develop secure network designs and protection strategies, and conduct audits of information security infrastructure

  • Provide technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation

  • Research and maintain proficiency in open and closed-source computer exploitation tools, attack techniques, procedures, and trends

  • Perform research into emerging threat sources and develops threat profiles

  • Provide technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities

Qualifications

Applicable US Government Clearance required

*Weekend Night Shift (Fri - Sat, 10 pm-10:30 am EST)

What skills do you need?

  • Bachelor-s Degree, or an equivalent combination of formal education, experience

  • Minimum of six (6) years of general work experience and four (4) years of relevant experience in functional responsibility

  • Experience in some of the following tools and technologies:

  • Bro IDS

  • CrowdStrike EDR

  • Fidelis XPS

  • FireEye

  • RSA Netwitness

  • Sourcefire (Snort)

  • Splunk SIEM

  • Strong analytical and organizational skills.

  • Strong verbal and written communication skills.

  • Experience with MS Word and other MS Office applications.

What is ideal?

  • Experience working a SOC and doing incident response is preferred.

  • Experience with securing various environments preferred.

  • Experience and education preferred in eCPPT, OSCP, GCFW, GCIH, other relevant IT security certifications, or advanced vendor certifications such as Splunk Certified Architect or SourceFire Certified Administrator; Security+, GSEC, or other relevant IT security product certifications such as Tenable Certified Nessus Auditor, or SnortCP; CISSP, CISM, or ISO 27001.

Location:

  • This is an onsite role.

Shift:

  • This is surge support for the weekend Nights 10 pm-10:30 am EST

Additional Information

  • All your information will be kept confidential according to EEO guidelines.

  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code IRAWN to 202-915-6712 to apply!

DirectEmployers