Sr. Cyber Incident Response Analysts - Washington, United States - HRUCKUS LLC

    HRUCKUS LLC
    HRUCKUS LLC Washington, United States

    2 weeks ago

    Default job background
    Description

    Veteran Firm Seeking Cyber Incident Response Analysts with Top Secret Clearance

    My name is Stephen Hrutka, and I lead a Veteran-owned consulting firm in Washington, DC, focused on strategic sourcing, supply chain, and IT Staffing.

    We are looking to fill several Mid-Level and Senior-Level Cyber Incident Response Analyst roles for one of our newest clients, a cyber intelligence-driven firm primarily focused on assisting the Federal Civilian, DoD, and U.S. Intelligence Communities.

    The ideal candidate has at least 2-10 years of Cyber Incident Response experience, a Bachelors Degree, Top Secret Clearance, and can work on-site in Washington, DC.

    If youre interested, I'll gladly provide more details about the role and further discuss your qualifications.

    Thanks,

    Stephen M Hrutka

    Principal Consultant

    Executive Summary: HRUCKUS is seeking Mid-Level and Senior-Level Cyber Incident Response Analysts who would be responsible for preventing the escalation of severe security threats and providing reports to the security team. This position utilizes tools to minimize the effects of a security breach on the computer network and performs an analysis to ensure that computer networks are clear of threats.

    For the Senior Level role:

    the qualified candidate possesses the required IT knowledge, skills, and abilities (including hardware, software, and networks) to support the implementation, maintenance, and continuous improvement processes and documentation in accordance with DoJ requirements. The candidate will work in a demanding, high-energy environment that requires innovative solutions to cyber, operational, programmatic, and business challenges.

    Duties and Responsibilities (Senior-Level Role):

    • Conduct a full range of advanced professional duties required to monitor network activity, and document and report on information security issues and emerging trends.
    • Provide threat and vulnerability analysis.
    • Monitor endpoint protection/detection for anomalies using designated escalation paths for remediation.
    • Review and monitor Security Information and Event Management (SIEM) log data for unauthorized access and initiate investigations if necessary.
    • Perform malware threat hunting using industry-leading products and applications.
    • Participate in developing security strategies.
    • In addition, the Cyber Incident Response Analyst shall:
    • Perform against established operational rhythm, expectations, and standards for the Security Operations Center (SOC) line of effort.
    • Be part of the 24x7 operations of the SOC.
    • Perform advanced incident handling responsibilities with a direct interface with the SOC management team.
    • Identify areas of improvement for SOC processes and tools to enhance the mission.

    Duties and Responsibilities (Mid-Level Role):

    • Develop processes to resolve cybersecurity and high-business impact incidents, and proactively prevent reoccurrence of these incidents.
    • Apply specific functional knowledge working and general industry knowledge.
    • Develop or contribute to solutions to various problems of moderate scope and complexity.
    • Support the facilitation of workshops and training sessions to support the orientation of program maturity roadmaps and incident response plans.

    Requirements (Senior Level Role):

    • Must be a US Citizen.
    • Active Top Secret security clearance.
    • 5-10 years of equivalent, hands-on, professional responsibility and experience with crisis management, incident response, strategic communications, or risk management.
    • Bachelor's degree in Cyber Security, Computer Science, Information Systems Management, or similar Science, Technology, Engineering, and Mathematics (STEM) discipline; 3-5 years of equivalent, hands-on, professional responsibility and experience may be substituted for a degree.
    • Current 8570 compliance, IAT Level III certification.
    • Strong understanding of cyber security best practices, standards, and frameworks, including NIST and RMF.
    • Proficient in Microsoft Office tools and O365, including Word, PowerPoint, Excel, and Teams.
    • Exceptional planning, problem-solving, data collection, and analytical skills
    • Advanced ability to proactively, professionally, clearly, and concisely communicate complex technical information with peers and executives orally and in writing.
    • Energetic and conscientious self-starter with a strong ability to work independently, multi-task, and effectively manage time.
    • Thrives in a fast-paced environment with firm deadlines and critical, quick turnaround, ad-hoc tasks.
    • Flexible; comfortable with ambiguity, competing priorities, matrixed organizations, and multiple stakeholders.
    • A collaborator with a proven ability to positively interact with peers and executive management.

    Requirements (Mid-Level Role):

    • Bachelor's degree.
    • TS clearance (eligibility to obtain SCI and pass CI poly).
    • 2+ years of experience with crisis management, incident response, strategic communications, or risk management.
    • 1+ years of experience in supporting the facilitation of training or briefing sessions.
    • Knowledge of cybersecurity and incident response principles.
    • Ability to leverage available learning resources, both internal and external
    • Experience with advanced Microsoft Office products.
    • Knowledge of crisis management and emergency management principles.
    • Ability to work within a highly collaborative, fast-paced, dynamic environment.
    • Possession of excellent verbal and written communication skills.
    • Possession of excellent interpersonal skills, including client management skills.

    Desired Skills:

    • Communicate effectively (both oral and written) with executives and non-technical audiences.
    • Demonstrate strong analytical and problem-solving skills, logical thinking, and intellectual curiosity.
    • Experience working in the government sector (federal)
    • Preference will be shown to candidates with:
    • Experience with other cyber security tools and technologies, such as SIEM and IDS/IPS.
    • Prior experience on a team responsible for various aspects of cyber security management.
    • Prior project administration experience.
    • Strong troubleshooting skills with the ability to independently resolve issues.
    • Ability to work in a fast-paced and challenging environment.

    Employee Benefits:

    • Competitive salary for well-qualified applicants
    • 401(k) plan
    • Annual performance bonus
    • Certification and advanced degree attainment bonuses
    • Student Loan / Tuition reimbursement
    • Health Care Insurance (medical, dental, vision)
    • Up to four weeks of paid vacation
    • 11 Federal Holidays, and 3 Floating Holidays
    • Unlimited sick leave
    • Team bonding events

    Location and Work Set-Up:

    • 100% onsite role at Washington, DC