Skip to main content

This job has expired

Incident Response Analyst

Employer
Mclean Intelligence Workforce
Location
Arlington, VA
Closing date
Jun 21, 2019

View more

We are seeking qualified applicants for on-site customer support to the Department of Homeland Security, National Cybersecurity and Communications Integration Center (NCCIC), The NCCIC s mission is to reduce the risk of systemic cybersecurity and communications challenges in their role as the Nation s flagship cyber defense, incident response, and operational integration center. Responsibilities Perform a variety of highly technical activities directly related to forensics data analysis and procedures dealing with collection, processing,preservation, analysis, and presentation of computer-related evidence. The Analyst will be responsible for dissemination and reporting cyber-related activities, conducting vulnerability analysis and risk management of computer systems and recovering information from computers and data storage devices. Uses forensic tools and investigative methods to find specific electronic data, including Internet use history, word processing documents, images and other files. This expert is not only proficient in the latest forensic, response, and reverse engineering skills, but is astute in the latest exploit methodologies Provide oversight of incident data flow and response, content, and remediation,and partners with other incident response centers in maintaining an understanding of threats, vulnerabilities, and exploits that could impact networks and assets. Performs the role of primary Incident Coordinator for all IT Security event requiring focused response,containment, investigation, and remediation. Qualification Requirements Active Top Secret SCI Clearance Strong information securitycyber security background. Bachelors or Masters Degree in Computer Science, Information Systems, Engineering or a related field 5+ years experience in incident response, computer forensics analysis andor malware reverse engineering Understanding of electronic investigation, forensic tools, and methodologies, including log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes, malware identification and analysis. Interested candidates may apply here httpsbit.ly2EILavx

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert