See Similar Listings
Job   USA   FL   Pensacola Area   Cyber Security Incident   Argo Cyber Systems -

Cyber Security Incident Responder Multiple Vacancies | Cyber Security Incident in Production Job a1

This listing was posted on ApplicantPool.

Cyber Security Incident Responder Multiple Vacancies

Location:
Pensacola, FL
Description:

ARGO Cyber Systems is looking for qualified Cyber Security Incident Responder who can support our customer in the detection, response, mitigation, and reporting of cyber threats affecting the client networks. This position requires shift work including nights/weekends. SALARY: $80K to $100K DOE Responsibilities will include : Provide support in the detection, response, mitigation, and reporting of cyber threats affecting client networks Maintain an understanding of the current vulnerabilities, response, and mitigation strategies used in cyber security operations Produce reports and briefs to provide an accurate depiction of the current threat landscape and associated risk. Accomplish this through the use of customer, community, and open source reporting Provide analysis for correlated information sources Facilitate the customer's posturing itself to aggressively investigate cyber activity targeting customer information and its information infrastructure Assist the customer training department in the education of staff on the cyber threat Liaison with other government cyber threat analysis entities, such as intra-agency and inter-agency Cyber Threat Working Groups Maintaining proficiency in the use and production of visualization charts, link analysis diagrams, and database queries Analyze and report cyber threats as well as assist in deterring, identifying, monitoring, investigating and analyzing computer network intrusions Additional duties may include providing intrusion support to high technology investigations in the form of computer evidence seizure, computer forensic analysis, data recovery, and network assessments Meet and maintain customer required Information Assurance training compliance Clearance Requirement : Must have active/current Top Secret clearance with the ability to obtain a TS/SCI. Must be able to receive DHS suitability prior to starting employment. Required Skills : Hands-on experience in the detection, response, mitigation, and/or reporting of cyber threats affecting client networks and one or more of the following: Experience in computer intrusion analysis and incident response Experience with Intrusion detection Computer network surveillance/monitoring Knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architectures Experience in computer evidence seizure, computer forensic analysis, and data recovery Computer network forensics System log analysis Experience with current cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks Current experience with network intrusion detection and response operations (Protect, Defend, Respond and Sustain methodology) Current experience with cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks Demonstrated ability to document processes The ability to respond to crises objectively Proficiency with MS Office Applications Must be able to work collaboratively across agencies and physical locations Desired Skills : Experience supporting DHS, Federal Civil, Intelligence and/or DoD Customers Computer Forensics experience Malware reverse engineering experience Experience with Risk and Opportunity management Scripting experience (python, perl etc...) Experience with process development and deployment Excellent writing skills Prior experience with data visualization products such as Analyst Notebook is desired. Prior experience with Splunk Prior experience working in one of the following highly desired: Security Operations Center (SOC/NOSC) Computer Emergency Response Team (CERT/CIRT) DOD/FED Cyber Intel organization DCIO/MCIO, with Cyber Counterintelligence focus Desired Certifications : Additional Technical CND Incident Reporter Certification(CEH, GCIH, GCIA, GNFA) DoDI 8570.01-M 8570.01-M IAT Level I Compliant Certification (Network + CE, A+ CE, CCNA + Security, SSCP) Job Posted by ApplicantPro
Company:
Argo Cyber Systems
Posted:
December 27 2023 on ApplicantPool
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to ApplicantPool
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Cyber Security Incident Responder Multiple Vacancies
Cyber Security Incident Responder Multiple Vacancies is a Production Cyber Security Incident Job at Argo Cyber Systems located in Pensacola FL. Find other listings like Cyber Security Incident Responder Multiple Vacancies by searching Oodle for Production Cyber Security Incident Jobs.