Job Details

ID #6250601
State Virginia
City Ashburn
Job type Contract
Salary USD Depends on Experience Depends on Experience
Source Base One Technologies
Showed 2020-12-01
Date 2020-11-30
Deadline 2021-01-29
Category Art/media/design
Create resume

Tier 2 IR Night Shift Front

Virginia, Ashburn, 20146 Ashburn USA

Vacancy expired!

Our Ashburn VA based client is looking for a Tier 2 IR Night Shift Front. This position requires an active DHS Public Trust Clearance. If you are interested in this opening, please forward a copy of your updated resume in word format to

Must Have One of the Following J3 CertificationsGCIH – Incident HandlerGCFA – Forensic AnalystGCFE – Forensic ExaminerGREM – Reverse Engineering MalwareGISF – Security FundamentalsGXPN – Exploit Researcher and Advanced Penetration TesterGWEB – Web Application DefenderGNFA – Network Forensic AnalystOSCP (Certified Professional)OSCE (Certified Expert)OSWP (Wireless Professional)OSEE (Exploitation Expert)CCFP – Certified Cyber Forensics ProfessionalCISSP – Certified Information Systems SecurityCCNA SecurityCCNP SecurityCEH – Certified Ethical HackerCHFI – Computer Hacking Forensic InvestigatorLPT – Licensed Penetration TesterECSA – EC-Council Certified Security AnalystENSA – EC-Council Network Security AdministratorECIH – EC-Council Certified Incident HandlerECSS – EC-Council Certified Security SpecialistECES – EC-Council Certified Encryption SpecialistEnCEWindows Forensic Examinations – FTK WFE-FTKComputer Incident Responders Course - CIRCWindows Forensic Examination – EnCase – Counter Intelligence (CI) - WFE-E-CIForensics and Intrusions in a Windows Environment -FIWE

Primary Responsibilities
  • Utilize state of the art technologies such as host forensics tools(FTK/Encase), Endpoint Detection & Response tools, log analysis (Splunk) and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data.
  • Conduct malware analysis, host and network, forensics, log analysis, and triage in support of incident response.
  • Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis and incident response.
  • Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes.
  • Lead Incident Response activities and mentor junior SOC staff.
  • Work with key stakeholders to implement remediation plans in response to incidents.
  • Effectively investigative and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.
  • Flexible and adaptable self-starter with strong relationship-building skills
  • Strong problem solving abilities with an analytic and qualitative eye for reasoning
  • Ability to independently prioritize and complete multiple tasks with little to no supervision

Basic Qualification
  • Bachelor’s degree in Science or Engineering Field, IT, or Cybersecurity or related field
  • 3+ years of experience be in the areas of incident detection and response, remediation malware analysis, or computer forensics.
  • Must have at least one of the following certifications:
  • SANS GIAC: GCIA, GCFA, GPEN GCFE, GREM, IH ISC2 CCFP, CCSP, CISSP, CERT CSIH EC Council: CHFI, Offensive Security: OSCP, OSCE, OSWP and OSEE Encase: EnCE, DOD 8570: IAT L3, CNDSP Analyst or IR Carnegie Mellon: CSIH
  • Ability to script in one more of the following computer languages Python, Bash, Visual Basic or Powershell

Preferred QualificationExperience in Federal Government, DOD or Law Enforcement in CND, IR or SOC roleCyber Kill Chain Knowledge

Vacancy expired!

Subscribe Report job