• Tier 3 Incident Response Analyst - Clearance Required

    MindPoint GroupWashington, DC 20080

    Job #2663103948

  • Tier 3 Incident Response Analyst - Clearance Required

    Department: SOC

    Location: Washington, DC

    Text code IRT3 to ~~~ to apply!

    Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

    We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

    Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

    With positions throughout the US, a role at MindPoint Group promises you:

    • An opportunity to work within one of the most diverse DC-based organizations

    • Generous tuition and professional development reimbursements

    • Mentorship opportunities with leaders focused on your growth

    • Competitive benefits like 401k matching, 11 federal holidays, etc.

    • And more!

    Job Description

    MindPoint Group is seeking a forward-thinking and self-motivated Incident Response Analyst Tier 3. This exciting role requires an appetite for learning, superior attention to detail, the ability to meet tight deadlines, great organizational skills, and the ability to work in a highly collaborative work environment. The successful hire will possess the ability to complete complex tasks and projects quickly with little to no guidance, react with appropriate urgency to situations that require a quick turnaround and provide the appropriate attention and support to overcome technical obstacles.

    What you get to do every day:

    • Utilize state-of-the-art technologies such as Endpoint Detection & Response tools, SEIM-based log analysis, and full packet capture to perform hunt and investigative activity to examine endpoint and network-based activity

    • Conduct network forensics, log analysis, triage, limited malware analysis, and host-based forensics in support of incident response

    • Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes

    • Lead Incident Response activities and mentor junior staff

    • Work with key stakeholders to implement remediation plans in response to incidents

    • Effectively investigative and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership

    • Author Standard Operating Procedures (SOPs) and training documentation when needed

    • Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty

    • Likely expected to be the primary point of contact for an external agency

    Qualifications

    Appropriate US Government clearance required

    What skills do you need?

    • Bachelor-s degree or equivalent experience

    • Minimum of eight (8) years of general experience and six (6) years in an Incident Responder/Handler role (fewer years of experience may be considered in light of additional education, certifications, or other relevant factors)

    • CISSP and CEH certifications or equivalent

    • Full understanding of Tier 1 responsibilities/duties and how the duties feed into Tier 2. The ability to take lead on incident research when appropriate and be able to mentor junior analysts

    • Advanced knowledge of TCP/IP protocols

    • Knowledge of Windows, Linux operating systems

    • Knowledge of Intrusion Detection Systems (IDS) and SIEM technologies; eg: Splunk, Sumo, or Elastic

    • Deep packet and log analysis

    What is ideal?

    • Cyber Threat and Intelligence gathering, and analysis preferred

    • Knowledge and experience with scripting and programming (Python, PERL, etc.) are also highly preferred

    • Understanding and familiarity with EDR technologies

    • Some Forensic and Malware Analysis

    Location

    • This is a hybrid role with expectations of being on the client site a few days a week.

    Additional Information

    • All your information will be kept confidential according to EEO guidelines.

    • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

    • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

    Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

    Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

    Text code IRT3 to ~~~ to apply!