Recent Searches

You haven't searched anything yet.

2 Armavel, LLC Jobs near me

SET JOB ALERT
Details...
Armavel, LLC
Hines, IL | Full Time
$77k-100k (estimate)
2 Weeks Ago
Armavel, LLC
Dallas, TX | Full Time
$72k-93k (estimate)
1 Week Ago
Cyber Incident Response Analyst
Armavel, LLC Hines, IL
Apply
$77k-100k (estimate)
Full Time 2 Weeks Ago
Save

Armavel, LLC is Hiring a Cyber Incident Response Analyst Near Hines, IL

Job Description

Job Description

Program Role: CIR Tier II Analyst (ON-SITE in Hines, IL)

Armavel, LLC is offering an opportunity to be a part of a growing, forward-thinking team in an engaging, fast-paced environment. As a Cyber Incident Response Analyst, you will play a critical role in safeguarding the Department of Veterans Affairs (VA) digital assets.

Duties

  • Perform real-time monitoring and triage of security alerts in Cybersecurity toolsets including SIEM, and EDR
  • Make accurate determination of what alerts are false positives or require further investigation and prioritization
  • Lead and actively participate in the investigation, analysis, and resolution of cybersecurity incidents. Analyze attack patterns, determine the root cause, and recommend appropriate remediation measures to prevent future occurrences
  • Ensure accurate and detailed documentation of incident response activities, including analysis, actions taken, and lessons learned. Collaborate with knowledge management teams to maintain up-to-date incident response playbooks
  • Collaborate effectively with cross-functional teams, including forensics, threat intelligence, IT, and network administrators. Clearly communicate technical information and incident-related updates to management and stakeholders
  • Identify and action opportunities for tuning alerts to make the incident response team more efficient
  • Monitor the performance of security analytics and automation processes regularly, identifying areas for improvement and taking proactive measures to enhance their efficacy
  • Leverage Security Orchestration, Automation, and Response (SOAR) platforms to streamline and automate incident response processes, including enrichment, containment, and remediation actions
  • Support the mentoring and training of more junior IR staff
  • Stay informed about the latest cybersecurity threats, trends, and best practices. Actively participate in cybersecurity exercises, drills, and simulations to improve incident response capabilities

Requirements

  • Bachelor's degree in computer science, Cybersecurity, Information Technology, or a related field (or equivalent work experience)
  • 3 years of experience supporting incident response in an enterprise-level Security Operations Center (SOC)
  • A deep understanding of cybersecurity principles, incident response methodologies, and a proactive mindset to ensure our SOC operates effectively in a high-pressure environment.
  • Strong experience with security technologies, including SIEM, IDS/IPS, EDR, and network monitoring tools
  • Experience with enterprise ticketing systems like ServiceNow
  • Excellent analytical and problem-solving skills.
  • Ability to work independently and in a team environment to identify errors, pinpoint root causes, and devise solutions with minimal oversight.
  • Ability to learn and function in multiple capacities and learn quickly.
  • Strong verbal and written communication skills

Must currently have or be willing to obtain one of the following certifications (or equivalent):

  • GIAC Certified Incident Handler
  • EC-Council’s Certified Incident Handler (E|CIH)
  • GIAC Certified Incident Handler (GCIH)
  • Incident Handling & Response Professional (IHRP)
  • Certified Computer Security Incident Handler (CSIH)
  • Certified Incident Handling Engineer (CIHE)
  • EC-Council’s Certified Ethical Hacker
Company Description
Armavel is a fast-growing IT consulting firm that has built a culture founded on a values-first philosophy. We are passionate about delivering results that are timely and world class via an environment that has all the ingredients for our people to thrive. With this in mind, we seek out candidates that demonstrate the following characteristics: honesty, humility, hustle, empathy, resilience, and positivity. These attributes are vital to our company’s growth and are our first priority in our hiring decisions.

Company Description

Armavel is a fast-growing IT consulting firm that has built a culture founded on a values-first philosophy. We are passionate about delivering results that are timely and world class via an environment that has all the ingredients for our people to thrive. With this in mind, we seek out candidates that demonstrate the following characteristics: honesty, humility, hustle, empathy, resilience, and positivity. These attributes are vital to our company’s growth and are our first priority in our hiring decisions.

Job Summary

JOB TYPE

Full Time

SALARY

$77k-100k (estimate)

POST DATE

05/01/2024

EXPIRATION DATE

05/20/2024

WEBSITE

armavel.com

SIZE

<25

Show more

Armavel, LLC
Remote | Full Time
$106k-131k (estimate)
2 Months Ago

The following is the career advancement route for Cyber Incident Response Analyst positions, which can be used as a reference in future career path planning. As a Cyber Incident Response Analyst, it can be promoted into senior positions as a Cyber Incident Response Specialist III that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Cyber Incident Response Analyst. You can explore the career advancement for a Cyber Incident Response Analyst below and select your interested title to get hiring information.