Incident Response Analyst - Greendale, United States - XOR Security

    XOR Security
    XOR Security Greendale, United States

    1 month ago

    Default job background
    Description
    Location: 1110 N. Glebe Rd. Arlington, Virginia 22201

    Clearance Level:
    Top Secret


    SUMMARY:
    XOR Security, An Agile Defense Company is currently seeking an

    Incident Response Analyst


    with advanced skillsets in Digital Forensic & Incident Response (DFIR), Cyber Hunting and operate cyber security capabilities for a variety of federal customers and critical infrastructure entities.

    Candidates should have excellent written and oral communication skills, be able to work independently and as part of a team, with demonstrated leadership capabilities.

    Primary skillsets and experience include Hunt, Digital Forensic & Incident Response, Malware/Firmware Analysis, within Operational Technology environments (skills in more than one cyber discipline are preferred) are required for this position.

    The ideal candidate will have hands-on experience supporting a team of skilled, technical resources focused on as an analyst or infrastructure admin, experience as a technical team lead within the Security Operation Center.

    A solid understanding of cyberthreats, ICS Kill Chain, MITRE ATT&CK for ICS, PERA Modeland information security in the domains of TTP's, Threat Actors, Campaigns, and Observables.

    Additionally, the ideal candidate would be familiar withintrusion detection systems, intrusion analysis, security information event management platforms, endpoint threat detection tools, and security operations ticket management.

    Corporate duties such as solution/proposal development, corporate culture development, mentoring employees, supporting recruiting efforts, will also be required. In addition, flexibility in work locations within the DC Metro Area and performing varying duties is a must.


    JOB DUTIES AND RESPONSIBILITIES

    Job duties include:
    Travel up to forty (20%) percent of the time to support Incident Response and Cyber Hunts
    Contribute or manage a hunt to provide cyber hunt and incident response to Critical Infrastructure entities providing comprehensive
    Conduct quality assurance reviews of all activities through reviewing of metrics and case analysis
    Serve as a technical OT/IT Cyber Hunt SME and onsite task lead
    Lead a technical team that performs the following

    respond to and identify cybersecurity incidents within OT/IT environments and provide recommendations to affected entities to prevent the reoccurrence of these incidents within a variety of critical infrastructure sectors.

    applies specific functional knowledge to resolve cybersecurity incidents and perform proactive threat hunts. Develop or contribute to solutions to a variety of problems of moderate scope and complexity.
    provides industry experience and expertise for one or multiple critical infrastructure sectors/sub-sectors, including but not limited to Power, Water, Transporation, and Manufacturing
    follows pre-defined procedures for Incident Response and Cyber Hunts.
    provides expertise to define procedures for response to customer cyber security incident in the industrial control system environment.

    applies tailored incident response and threat hunting tradecraft to industrial control system/critical infrastructure environments-with a deep understanding of the nuance and constraints of industrial environments.

    Seamlessly work alongside a team of host, network, and cloud

    forensic analysts to meet the mission requirements for both incident response and threat hunting engagements.
    Serves as liaison with various customers (internal and external)
    Acts as a subject-matter expert to multiple tasks and/or programs
    Be involved with highly technical operations and forensic analysis and serve as consultants, continuously advising client decision makers.
    Maintain accurate records of incident response activities and findings.
    Prepare and deliver incident reports to management and stakeholders.
    Research, evaluate, recommend, and design new security technologies and supporting infrastructure
    Develop technical cyber security solutions in response to customer requests or in support of proposal solution development
    Provide technical writing support in support of corporate response to RFPs/RFQs from various customers
    Support new XOR engagements as transitional program or operations lead
    Support documentation of all business and workflow processes in this area
    Provides technical consultation in cyber security capability development
    Maintains current knowledge of relevant cyber security and related technologies as assigned

    QUALIFICATIONS
    Education, Background, and Years of Experience
    At least 5 years of experience ina cyber network defense environment performing analysis and engineer functions and 2 years of experience as a team lead or operations management
    Bachelor's Degree in Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering

    ADDITIONAL SKILLS &
    QUALIFICATIONS
    Required Skills

    Candidate must have the required Qualifications:
    At least 5 years of experience ina cyber network defense environment performing analysis and engineer functions and 2 years of experience as a team lead or operations management
    Bachelor's Degree in Information Technology, Cyber Security, Computer Science, Computer Engineering, or Electrical Engineering.
    Active Top Secret
    Need to be comfortable working in a team environment and collaborating to meet mission goals.
    Be a Self-starter with strong attention to detail and critical thinking ability.
    Have a strong customer-service orientation with excellent written and oral communication skills.
    The ability to self-teach and self-test new tools and methodologies, and to problem-solve independently.

    There is an onsite requirement for minimum one day (1) week, with up to 3 days depending on situational requirements.

    Strong analytical and technical skills in computer network defense operations, triage, investigation, and incident response efforts

    Previous hands-on experience with a Security Information and Event Monitoring (SIEM ) platforms and log management systems that perform log collection, analysis, correlation, and alerting (preferably within Splunk or Elk).

    Prior experience and ability to with analyzing information technology security events to discern events that qualify as a legitimate security incident as opposed to non-incidents.

    This includes security event triage, incident investigation, implementing countermeasures, and conducting incident response.
    Existing Subject Matter Expertise of Advanced Persistent Threator Emerging Threats.
    Strong proficiency in report writing and briefing senior management
    Excellent organizational and attention to details in tracking activities within various Security Operation workflows.
    Preferred Skills
    Experience in mentoring and training mid-level and senior analysts.

    Certifications:
    GREM, GFCA GISCP, GRID, GCIA, or GCIA, OSCP, GPEN.
    Experience on USG Cyber Protection Teams, a plus.

    Experience performing digital forensics and analysis on a variety of vendor/OEM equipment—including but not limited to laptop/desktops, servers PLC's, HMI's, Historians, and related SCADA systems.

    Experience with SIEM (Splunk) —threat hunting, analytic development, dashboards, and reporting.
    Ability to automate simple/repeatable but critical tasks using scripting language (Python, Powershell)


    WORKING CONDITIONS
    Environmental Conditions

    Hours:
    Monday - Friday, with 20% of travel
    Strength Demands
    Light – 20 lbs. Maximum lifting with frequent lift/carry up to 10 lbs.

    A job is light if less lifting is involved but significant walking/standing is done or if done mostly sitting but requires push/pull on arm or leg controls.

    Physical Requirements
    Stand or Sit; Walk; Repetitive Motion; Use Hands / Fingers to Handle or Feel

    Closing Statement :
    XOR Security, an Agile Defense Company


    offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

    XOR Security, An Agile Defense Company

    is an Equal Opportunity Employer (EOE). M/F/D/V.
    Citizenship Clearance Requirement

    Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP and PUBLIC TRUST CLEARANCE REQUIRED.

    Explore more InfoSec / Cybersecurity career opportunities


    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr