Incident Response Analyst, Mid Details

Booz Allen Hamilton - Washington, DC

Employment Type : Full-Time

Key Role:

Respond and resolve cybersecurity incidents, and proactively prevents reoccurrence of these incidents. Apply specific functional knowledge to resolve security incidents. Develop or contribute to solutions to a variety of problems of moderate scope and complexity. Work independently with some guidance.

Basic Qualifications:

  • Experience with handling and responding to an APT or FIN actor
  • Experience in working directly with the client with professional demeanor
  • Knowledge of SOC best practices
  • Ability to suggest process improvements to the Government
  • Ability to author clear and concise reports and review and QA team member submissions
  • Ability to work with auditors to respond and resolve identified issues in the IR processes
  • Ability to obtain a security clearance
  • BA or BS degree
  • GDAT or GCED certification

Additional Qualifications:

  • Experience with FireEye
  • Knowledge of Archer and the ticketing process
  • Ability to review work from junior analysts and provide feedback for growth

Clearance:

Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information.

We’re an EOE that empowers our people—no matter their race, color, religion, sex, gender identity, sexual orientation, national origin, disability, veteran status, or other protected characteristic—to fearlessly drive change.

Posted on : 2 years ago