USNLX Ability Jobs

USNLX Ability Careers

Job Information

MindPoint Group Incident Response Analyst (Tier 2) - Clearance Required - Weekend Days (10am - 10:30pm EST) in Washington, District Of Columbia

Incident Response Analyst (Tier 2) - Clearance Required - Weekend Days (10am - 10:30pm EST)

Department: SOC

Location: Washington, DC

Text code IRAWD to 202-915-6712 to apply!

MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally.

Our relationship with you is for the long run because your success is our success. We invest in your success through fantastic benefits (healthcare, generous PTO, paid parental leave, and tuition reimbursement, to name a few).

Beyond just excellent pay and benefits, you-ll want to work here for reasons that can-t be written into an offer letter-the challenge, growth opportunities, and most important: the culture of a company that cares about you.

A position at MPG provides you:

  • A diverse organization

  • A safe workplace with zero tolerance for discrimination or harassment of any kind

  • A balanced work life. Seriously.

  • A stable, established, and growing business

  • A leadership team focused on your professional growth and development

Job Description

MindPoint Group is seeking a Tier 2 Incident Response Analyst to support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems regardless of their classification level or type.

Typically, the client-s sensor grid acquires millions of events per day and events are analyzed and categorized in accordance with the Cyber Security Incident Response Plan. The Incident Response Analyst will provide the client with a fully comprehensive array of analytical activities in support of external threat monitoring, detection, event analysis, and incident reporting efforts including presentation reviews, internal and external threat reporting, analysis of inbound and outbound public internet traffic, suspicious e-mail messages, administering access request to specific public sites, communicating and coordinating the characterization of events and the response.

What you get to do every day:

  • Provide support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support

  • Perform comprehensive computer surveillance/monitoring, identifying vulnerabilities; develop secure network designs and protection strategies, and conduct audits of information security infrastructure

  • Provide technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation

  • Research and maintain proficiency in open and closed-source computer exploitation tools, attack techniques, procedures, and trends

  • Perform research into emerging threat sources and develops threat profiles

  • Provide technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities

Qualifications

Appropriate US Government Clearance required

What skills do you need?

  • Bachelor-s Degree, or an equivalent combination of formal education, experience

  • Minimum of six (6) years of general work experience and four (4) years of relevant experience in functional responsibility

  • Experience in some of the following tools and technologies:

  • Bro IDS

  • CrowdStrike EDR

  • Fidelis XPS

  • FireEye

  • RSA Netwitness

  • Sourcefire (Snort)

  • Splunk SIEM

  • Strong analytical and organizational skills.

  • Strong verbal and written communication skills.

  • Experience with MS Word and other MS Office applications.

What is ideal?

  • Experience working in a SOC and doing incident response is preferred.

  • Experience with securing various environments preferred.

  • Experience and education preferred in eCPPT, OSCP, GCFW, GCIH, other relevant IT security certifications, or advanced vendor certifications such as Splunk Certified Architect or SourceFire Certified Administrator; Security+, GSEC, or other relevant IT security product certifications such as Tenable Certified Nessus Auditor, or SnortCP; CISSP, CISM, or ISO 27001.

Location:

  • This is an onsite role.

Shift:

  • This is surge support for the Weekend Day Shift (10 am-10:30 pm EST).

Additional Information

  • All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption.

  • All your information will be kept confidential according to EEO guidelines.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Text code IRAWD to 202-915-6712 to apply!

DirectEmployers