Recent Searches

You haven't searched anything yet.

29 Incident Response Analyst Jobs in Washington, DC

SET JOB ALERT
Details...
OneZero Solutions
Washington, DC | Full Time
$88k-112k (estimate)
6 Months Ago
Warriors Recruiting
Washington, DC | Full Time
$98k-124k (estimate)
7 Days Ago
Booz Allen Hamilton
Washington, DC | Other
$91k-119k (estimate)
7 Days Ago
Base One Technologies
Washington, DC | Contractor
$121k-153k (estimate)
1 Week Ago
Edgewater Federal Solutions
Washington, DC | Full Time
$97k-123k (estimate)
2 Months Ago
Edgewater Federal Solutions
Washington, DC | Full Time
$96k-122k (estimate)
2 Months Ago
LS3 Odenton
Washington, DC | Full Time
$113k-135k (estimate)
0 Months Ago
Meta
Washington, DC | Full Time
$71k-91k (estimate)
4 Months Ago
EMERGING TECH
Washington, DC | Full Time
$78k-100k (estimate)
3 Months Ago
MindPoint Group LLC
Washington, DC | Full Time
$91k-118k (estimate)
3 Weeks Ago
MindPoint Group LLC
Washington, DC | Full Time
$85k-111k (estimate)
3 Months Ago
mantech
Washington, DC | Part Time
$89k-109k (estimate)
2 Months Ago
Delviom
Washington, DC | Full Time
$108k-138k (estimate)
2 Weeks Ago
Visual Soft Inc
Washington, DC | Full Time
$77k-100k (estimate)
3 Months Ago
Meta
Washington, DC | Full Time
$120k-156k (estimate)
10 Months Ago
Iron Vine Security, LLC Career Center
Washington, DC | Full Time
$114k-137k (estimate)
0 Months Ago
HWC
Washington, DC | Full Time
$72k-108k (estimate)
3 Months Ago
Advantage Technical
Washington, DC | Full Time
$85k-110k (estimate)
5 Months Ago
TikTok
Washington, DC | Full Time
$74k-94k (estimate)
0 Months Ago
Incident Response Analyst
OneZero Solutions Washington, DC
$88k-112k (estimate)
Full Time 6 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

OneZero Solutions is Hiring an Incident Response Analyst Near Washington, DC

We are an employee-centric company that truly appreciates our team members and their value to our customers and the missions they support. We pride ourselves on being forward-leaning thinkers and fostering teams that are and continue to be technically proficient and technically capable across a comprehensive range of cyber mission areas. OneZero full-time employees receive an extremely competitive benefits package that includes health/dental/vision/life insurance plans, 401K with company matching, PTO & paid holidays, employee referral program, and educational assistance. Additional details can be found on our website at: https://www.onezerollc.com/careers/

Position Title: Incident Response Analyst

Location: Washington DC

Clearance: TS/SCI

Responsibilities

  • Utilize state-of-the-art technologies such as host forensics tools(FTK/Encase), Endpoint Detection and Response tools, log analysis (Elastic), and network forensics (full packet capture solution) to perform hunt and investigative activity to examine endpoint and network-based data.
  • Conduct malware analysis, host and network, forensics, log analysis, and triage in support of incident response.
  • Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis, and incident response.
  • Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes.
  • Lead Incident Response activities and mentor junior SOC staff.
  • Work with key stakeholders to implement remediation plans in response to incidents.
  • Effectively investigate and identify root cause findings, then communicate findings to stakeholders, including technical staff, and leadership.

Requirements:

  • Working knowledge of DoD Incident response standards and methodologies
  • Flexible and adaptable self-starter with strong relationship-building skills
  • Strong problem-solving abilities with an analytic and qualitative eye for reasoning
  • Ability to independently prioritize and complete multiple tasks with little to no supervision
  • Must possess a DOD 8570 IAT II or III qualifying certification
  • One or more of the following certifications are preferred:
    • GCIH - Incident Handler
    • GCIA - Intrusion Analyst
    • GCFA - Forensic Analyst
    • GREM - Reverse Engineering Malware
    • GNFA - Network Forensic Analyst
    • CCFP - Certified Cyber Forensics Professional
    • ECIH - EC-Council Certified Incident Handler

OneZero Solutions, LLC is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, or protected veteran status and will not be discriminated against on the basis of disability.

If you are a qualified individual with a disability or a disabled veteran, you have the right to request an accommodation if you are unable or limited in your ability to use or access www.onezerollc.com/careers as a result of your disability. To request an accommodation, please contact us at recruiting@onezerollc.com or call (202) 987-2580.

Equal Opportunity Employer/Veterans/Disabled

Job Summary

JOB TYPE

Full Time

SALARY

$88k-112k (estimate)

POST DATE

11/11/2023

EXPIRATION DATE

04/27/2024

WEBSITE

onezerollc.com

HEADQUARTERS

Alexandria, VA

SIZE

<25

Show more

OneZero Solutions
Full Time
$132k-164k (estimate)
1 Week Ago
OneZero Solutions
Full Time
$113k-136k (estimate)
3 Weeks Ago

The job skills required for Incident Response Analyst include Incident Response, Forensics, Triage, Problem Solving, etc. Having related job skills and expertise will give you an advantage when applying to be an Incident Response Analyst. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Incident Response Analyst. Select any job title you are interested in and start to search job requirements.

For the skill of  Incident Response
Edgewater Federal Solutions
Full Time
$97k-123k (estimate)
2 Months Ago
For the skill of  Forensics
Department of Behavioral Healt
Full Time
$91k-122k (estimate)
5 Months Ago
For the skill of  Triage
TEKsystems
Full Time
$41k-49k (estimate)
2 Months Ago
Show more

The following is the career advancement route for Incident Response Analyst positions, which can be used as a reference in future career path planning. As an Incident Response Analyst, it can be promoted into senior positions as a Cyber Incident Response Specialist II that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Incident Response Analyst. You can explore the career advancement for an Incident Response Analyst below and select your interested title to get hiring information.

Edgewater Federal Solutions
Full Time
$96k-122k (estimate)
2 Months Ago
Edgewater Federal Solutions
Full Time
$97k-123k (estimate)
2 Months Ago
LS3 Odenton
Full Time
$113k-135k (estimate)
0 Months Ago