USNLX Ability Jobs

USNLX Ability Careers

Job Information

MindPoint Group Senior SOC Incident Response Specialist - Remote in Washington, District Of Columbia

Senior SOC Incident Response Specialist - Remote

Department: SOC

Location:

Text code SSIRS to 202-915-6712 to apply!

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

  • An opportunity to work within one of the most diverse DC-based organizations

  • Generous tuition and professional development reimbursements

  • Mentorship opportunities with leaders focused on your growth

  • Competitive benefits like 401k matching, 11 federal holidays, etc.

  • And more!

Job Description

We are seeking a Senior SOC Incident Response Specialist, to join the MindPoint Group MPGSOC Detection team. The Senior SOC Incident Response Specialist will be the senior incident response professional on a growing team of security professionals at varying career stages. The Senior SOC Incident Response Specialist will be the highest escalation on the Detection team and will act as a mentor for the team of SOC Analysts. This exciting role requires curiosity, creativity, and critical thinking skills, as well as superior attention to detail, great organizational skills, and the ability to work in a highly collaborative work environment. The Senior SOC Incident Response Specialist will represent the Detection Team while working with Content and Engineering teams, proposing new content development opportunities and collaborating with SOC team members to tune existing content and create and enhance operational documentation, to mentor members of the Content Team, Detection Team and the Engineering Team. A passion for Security Operations with strong communication, flexibility, and mentoring, an inquisitive nature, and excitement for building a SOC are musts.

  • Coordinates and collaborates with members of the Detection team to ensure proper incident handling

  • Contributes to the development of standard operating procedures

  • Establishes Incident Response protocols to ensure appropriate operations tempo

  • Performs case review to validate that Detection Team follows established procedures and follows up on anomalous activity when identified

  • Utilizes security models and frameworks for documenting and tracking purposes, (e.g. MITRE ATT&CK framework, Cyber Kill Chain (CKC) framework)

  • Assists with developing and maintaining detection capabilities across SIEM and EDR/XDR platforms (for example Splunk, Sumo Logic, QRadar, LogRhythm, Carbon Black, CrowdStrike, Tanium, etc.)

  • Captures Cybersecurity metrics in direct support to regular tactical and executive-level briefings (daily, weekly, monthly, quarterly, annual, and ad hoc)

  • Performs analysis and quality assurance for team work product

  • Partners with the broader security engineering and operations team to manage SIEM platforms, including design and engineering; and develop process and program documentation as needed

  • Contributes to rule and signature creations for IDS/IPS strategies

  • Assists Team Lead with ensuring the Detection Team's efficient processing of alerts

  • Manages and contributes to the completion of milestones related to multiple ongoing and simultaneous projects

  • Contributes to the development of a comprehensive training plan for all related cyber security operations

  • Acts as an observer/contributor/facilitator during Tabletop Exercises conducted by shift leads and analysts from each shift

  • Evaluates the effectiveness of the SOPs and Work Flows as well as gauge the capability and development of the analysts

  • Commands the workspace during major events and critical incidents

  • Availability to occasionally work outside normal business hours

  • Responds to cyber incidents within the network environment or enclave

  • Collaborates on SIEM content development, tuning, and review with other teams

Qualifications

*US Citizenship, Public Trust Eligible*

What skills do you need?

  • Bachelor's degree in a related field or equivalent demonstrated experience and knowledge

  • Minimum of eight (8) years of relevant cybersecurity expertise

  • Direct experience developing EDR/SIEM content in collaboration with a Tier 1 security operations center

  • Effective verbal and written communication skills that include the ability to describe highly technical concepts in non-technical terms

  • Ability to manage, analyze, and report complex data in an easy-to-understand format for a variety of stakeholders

  • Understanding of cyber security and IT disciplines including networking, operating systems, authentication protocols, general enterprise network architecture, and security incident response

  • Understanding of common enterprise technology purposes and logging capabilities including firewalls, Active Directory, antivirus/EDR, IDS/IPS, proxies, and cloud platforms

  • Understanding of a log aggregation or correlation technology platforms (Splunk, Sumo Logic, QRadar, LogRhythm, etc.)

  • Understanding of security detection frameworks such as MITRE ATT&CK, Cyber Kill Chain, and NIST

  • Positive and Influential Attitude, Energy, and Effort

  • Adaptability, Accountability, Helpfulness, and Focus

  • Ability to communicate east-west across multiple diverse teams in both focus, skillset, and geo-location

What is ideal?

  • Regular expression, scripting, and programming experience are not required, but highly desirable

  • Certifications such as Network+, Security+, CySA+, GDAT, GCED, CISSP are not required, but highly desirable

Additional Information

  • All your information will be kept confidential according to EEO guidelines.

  • Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $125-140k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.

  • Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

  • MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation.

Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!

Text code SSIRS to 202-915-6712 to apply!

DirectEmployers