Recent Searches

You haven't searched anything yet.

11 Cyber Incident Manager Jobs in Pensacola, FL

SET JOB ALERT
Details...
Castalia Systems
Pensacola, FL | Full Time
$124k-152k (estimate)
1 Week Ago
Castalia Systems
Pensacola, FL | Full Time
$77k-99k (estimate)
6 Months Ago
BCMC
Pensacola, FL | Full Time
$82k-105k (estimate)
2 Weeks Ago
RadiantHire Solutions Inc.
Pensacola, FL | Full Time
$75k-97k (estimate)
4 Months Ago
Maania Consultancy Services
Pensacola, FL | Full Time
$75k-97k (estimate)
1 Day Ago
Node.Digital
Pensacola, FL | Full Time
$75k-97k (estimate)
3 Weeks Ago
Corps Solutions
Pensacola, FL | Full Time
$96k-123k (estimate)
1 Week Ago
STRATASCORP
Pensacola, FL | Full Time
$99k-125k (estimate)
3 Weeks Ago
PRISM
Pensacola, FL | Full Time
$75k-97k (estimate)
2 Weeks Ago
Castalia Systems
Pensacola, FL | Full Time
$74k-96k (estimate)
1 Month Ago
1Nation
Pensacola, FL | Full Time
$75k-97k (estimate)
4 Weeks Ago
Cyber Incident Manager
Castalia Systems Pensacola, FL
$124k-152k (estimate)
Full Time | IT Outsourcing & Consulting 1 Week Ago
Save

Castalia Systems is Hiring a Cyber Incident Manager Near Pensacola, FL

Overview

Join Our Stellar Team at Castalia Systems!

Are you ready to skyrocket your career with us? We're on the lookout for ambitious individuals who are eager to make their mark in a diverse and thriving environment.

At Castalia Systems, we're not just another company – we're a certified Woman Owned Small Business (WOSB) and Small Disadvantage Business (SDB) committed to excellence since 2011. Join us in delivering top-tier solutions to the dynamic Defense and Intelligence sector.

As valued members of our team, we prioritize your well-being. Enjoy a comprehensive benefits package, including medical, dental, and vision coverage, 401k matching, generous PTO, paid holidays, professional training opportunities, and even pet insurance to ensure your furry friends are cared for too.

Responsibilities

Castalia Systems is seeking a Cyber Incident Manager in the Pensacola, FL area. 

The program team is supporting a U.S. Government customer to provide support for onsite incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. Contract personnel perform investigations to characterize the severity of breaches, develop mitigation plans, and assist with the restoration of services. The Cyber Incident Manager support this highly crucial customer mission.

A qualified candidate will perform the following duties and responsibilities, but are not limited to:

  • Correlating incident data to identify specific trends in reported incidents.
  • Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.).
  • Performing Computer Network Defense incident triage to include determining scope, urgency, and potential impact.
  • Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterprise.
  • Applying cybersecurity concepts to the detection and defense of intrusions into small, and large-scale IT networks, and conduct cursory analysis of log data.
  • Monitoring external data sources to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise.
  • Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident.
  • Receiving and analyzing network alerts from various sources within the enterprise and determine possible causes of such alerts.
  • Tracking and documenting Computer Network Defense (CND) incidents from initial detection through final resolution, and work with other components within the organization to obtain and coordinate information pertaining to ongoing incidents.
  • Providing support during assigned shifts (Monday through Friday, normal business hours).

Qualifications

Security Clearance Requirement:

  • Must have an active TS/SCI clearance
  • Must be able to obtain DHS Suitability

Required Qualifications: 

  • BS Incident Management, Operations Management, Cybersecurity or related degree. HS Diploma with 7-9 years of experience in Incident Management or Cyber Security experience.
  • 5 years of directly relevant experience in cyber incident management or cybersecurity operations.
  • Knowledge of incident response and handling methodologies.
  • Having close familiarity with NIST 800-62 (latest revision), and FISMA standards as they pertain to reporting incidents.
  • Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident.
  • Knowledge of general attack stages (e.g., foot printing and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.).
  • Skill in recognizing and categorizing types of vulnerabilities and associated attacks.
  • Knowledge of basic system administration and operating system hardening techniques, Computer Network Defense policies, procedures, and regulations.
  • Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored]).
  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code).

Desired Qualifications:

  • GCIH, GCFA GISP, GCED, CCFP or CISSP
  • Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored])
  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code)

Castalia Systems is an equal employment opportunity and affirmative action employer and strives to comply with all applicable laws prohibiting discrimination based on race, color, creed, sex, sexual orientation, age, national origin, or ancestry, physical or mental disability, veteran status, marital status, HIV-positive status, as well as any other category protected by federal, state, or local laws. All such discrimination is unlawful, and all persons involved in the operations of the company are prohibited from engaging in this type of conduct.

Job Summary

JOB TYPE

Full Time

INDUSTRY

IT Outsourcing & Consulting

SALARY

$124k-152k (estimate)

POST DATE

05/13/2024

EXPIRATION DATE

05/10/2025

WEBSITE

castaliasystems.com

HEADQUARTERS

TAMPA, FL

SIZE

50 - 100

FOUNDED

2011

CEO

LINDSEY BRITT

REVENUE

$10M - $50M

INDUSTRY

IT Outsourcing & Consulting

Show more

Castalia Systems
Full Time
$84k-105k (estimate)
5 Days Ago
Castalia Systems
Full Time
$98k-117k (estimate)
1 Week Ago

The job skills required for Cyber Incident Manager include CISSP, Cybersecurity, etc. Having related job skills and expertise will give you an advantage when applying to be a Cyber Incident Manager. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Cyber Incident Manager. Select any job title you are interested in and start to search job requirements.

For the skill of  CISSP
Castalia Systems
Full Time
$124k-152k (estimate)
1 Week Ago
For the skill of  Cybersecurity
Workforce Australia for Individuals
Full Time
$78k-101k (estimate)
3 Days Ago
Show more

The following is the career advancement route for Cyber Incident Manager positions, which can be used as a reference in future career path planning. As a Cyber Incident Manager, it can be promoted into senior positions as a Cyber Security Architect Director that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Incident Manager. You can explore the career advancement for a Cyber Incident Manager below and select your interested title to get hiring information.

BCMC
Full Time
$82k-105k (estimate)
2 Weeks Ago