Cyber Incident Response Specialist III

Cyber Incident Response Specialist III Jobs

What does a Cyber Incident Response Specialist III Do?

Investigates, reports, and responds to detected cyber incidents. Maintains system cybersecurity monitoring operations, and performs cyber incident triage to determine scope, urgency, and potential impact of the incident. Identifies the specific vulnerability and makes recommendations for remediation. Proactively searches for threats using a variety of Computer Network Defense (CND) tools, including intrusion detection system alerts, firewall and network traffic logs, and host system logs. Documents all activities that occurred during the incident using established methodologies and procedures. ... Conducts a root cause analysis for each incident to define follow-up action items and to make recommendations to stakeholders. Develops and maintains thorough, up-to-date knowledge of cybersecurity threats and incident response best practices. Typically requires a bachelor's degree in computer science. Typically reports to a manager. Work is generally independent and collaborative in nature. Contributes to moderately complex aspects of a project. Typically requires 4-7 years of related experience. More
Show Less
Create an Alert for Cyber Incident Response Specialist III Jobs
Create a Job Alert

Get notified when new Cyber Incident Response Specialist III jobs are posted

Email Address

Search Cyber Incident Response Specialist III Jobs

Cyber Incident Response Specialist III Jobs Near Me
Back