Find your dream job now!

Click on Location links to filter by Job Title & Location.
Click on Company links to filter by Company & Location.
For exact match, enclose search terms in "double quotes".

Keywords: Incident Response Analyst, Location: Washington DC

Page: 1

Cyber Incident Response Analyst (Senior) - Public Trust

cFocus Software seeks a Cyber Incident Response Analyst (Senior) to join our program supporting United States Courts... (SME) technical investigative support for real-time incident response (IR). IR includes cloud-based and non-cloud-based applications...

Posted Date: 15 Sep 2024

Cyber Incident Response Analyst (Mid-Level) - Public Trust

cFocus Software seeks a Cyber Incident Response Analyst (Mid-Level) to join our program supporting to join our program... expert (SME) technical investigative support for real-time incident response (IR). IR includes cloud-based and non-cloud...

Posted Date: 15 Sep 2024

Journeyman Monitoring and Incident Response Team (MIRT) Analyst

-oriented Journeyman Monitoring and Incident Response Team (MIRT) Analyst to join our team in the Washington, DC area..., and changing information assurance related technologies. Detect incidents using monitoring tools, create incident tickets using...

Company: ManTech
Location: Washington DC
Posted Date: 14 Sep 2024
Salary: $79300 - 133100 per year

Digital Forensic Incident Response (DFIR) Analyst - Mid Level (TS required, eligible for SCI)

, incident response, strategic communications, or risk management 5+ years of experience with supporting facilitation... of trainings or briefing sessions Adept knowledge of cybersecurity and incident response principles, crisis management...

Posted Date: 13 Sep 2024

Cyber Incident Response Analyst (Day shift, SUN - WED 10 hours) - (w/ active TS)

Cyber Incident Response Analyst (Day shift, WED - SAT 10 hours) - (w/ active TS) Location: Washington, DC Work... JOB DESCRIPTION Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event analysis...

Location: Washington DC
Posted Date: 09 Sep 2024
Salary: $75000 - 95000 per year

Cyber Incident Response Analyst (Day shift, SUN - WED 10 hours) - (w/ active TS)

Cyber Incident Response Analyst (Day shift, SUN - WED 10 hours) - (w/ active TS) Location: Washington, DC Work... JOB DESCRIPTION Critical Solutions is seeking a Tier 2 Cyber Incident Response Analyst to support threat monitoring, detection, event analysis...

Location: Washington DC
Posted Date: 09 Sep 2024
Salary: $75000 - 95000 per year

Monitoring and Incident Response Team (MIRT) Analyst

Monitoring and Incident Response Team (MIRT) Analyst to join our team in Washington, DC. This position supports a 24/7/365..., and changing information assurance related technologies. Detect incidents using monitoring tools, create incident tickets using...

Company: ManTech
Location: Washington DC
Posted Date: 01 Sep 2024
Salary: $87200 - 146400 per year

Sr. Information Security Analyst– Incident Response

Incident Response team, the Sr. Information Security AnalystIncident Response will coordinate the response activities..., in accordance with the Information Security Incident Response Plan. The successful candidate will perform functions...

Company: TalentRemedy
Location: Washington DC
Posted Date: 23 Aug 2024
Salary: $125000 - 140000 per year

Incident Response Analyst

Incident Response Analyst Responsibilities: Provide effective front-line support leveraging service desk ticketing... government Program Manager for the service desk regarding operational issues Ensure timely and effective response to internal...

Location: Washington DC
Posted Date: 22 Aug 2024

Senior Incident Response Analyst

Overview: Position Overview: Edgewater Federal Solutions is currently seeking a Senior Incident Response Analyst... Response Analyst will directly support Client SOC teams by providing industry-leading incident response and forensics support...

Posted Date: 20 Jul 2024

Incident Response Analyst (Mid-Level)

Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Incident Response Analyst to provide advanced...’s infrastructure and operations remain safe and secure from the full spectrum of cyber threats. The Mid-Level Incident Response Analyst...

Posted Date: 19 Jul 2024

Senior Security Incident Response Engineer

Incident Response Analyst position will contribute to Sirius XM by taking on the primary cyber security incident responder role... for continuing to develop and improve the Incident Response capabilities of Sirius XM by developing and improving runbook procedures...

Company: SiriusXM
Location: Washington DC
Posted Date: 20 Jul 2024
Salary: $73600 - 150000 per year

Senior GSOC Analyst

for communications with management and internal and external stakeholders. Using the Incident Command System, the Senior GSOC Analyst... serves as the incident commander and directs the HQCC's response to incidents, until they are resolved or major incidents...

Company: Crisis24
Location: Washington DC
Posted Date: 20 Sep 2024

Program Analyst

procedures and the specialized assets applicable to nuclear or radiological incident response to ensure the development..., and coordination principles is required for preparedness, response, and support for a nuclear weapon accident or incident or terrorist...

Posted Date: 15 Sep 2024
Salary: $99200 - 157982 per year

Cyber Network Defense Analyst

, eradication, and remediation as a member of the Incident Response team Guide and mentor peers and subordinates to provide cross...Leidos is seeking a Cyber Network Defense Analyst (CNDA) to join our team on a highly visible cyber security single...

Company: Leidos
Location: Washington DC
Posted Date: 13 Sep 2024
Salary: $81250 - 146875 per year

Sr Cyber Analyst

systems for vulnerabilities and indicia of compromise, incident response and remediation, the development of appropriate...Sr Cyber Analyst Job Category: Information Technology Time Type: Full time Minimum Clearance Required to Start...

Location: Washington DC
Posted Date: 13 Sep 2024

Cyber Defense Forensics Analysts Sr. - Lead

/Licenses: Bachelor’s degree or higher 10+ years’ performing cyber threat hunting and forensics support for incident response.... Certifications addressing identification of malicious system and user activity, incident response in an enterprise environment...

Company: ECS
Location: Washington DC
Posted Date: 08 Sep 2024
Salary: $133000 - 154000 per year

Cyber Threat Hunter & Forensics Analyst - Junior

Bachelor’s degree or higher 2+ years’ performing cyber threat hunting and forensics support for incident response.... Certifications addressing identification of malicious system and user activity, incident response in an enterprise environment...

Company: ECS
Location: Washington DC
Posted Date: 07 Sep 2024
Salary: $84800 - 106000 per year

Cloud Systems Security Analyst

, conducting analysis and assisting operations personnel to contain and recover. Schedule and conduct incident response...Overview: Acuity, Inc. is seeking a skilled Security Analyst to join our team to support a federal customer’s cloud...

Company: Acuity INC
Location: Washington DC
Posted Date: 06 Sep 2024

Cloud Systems Security Analyst

and assisting operations personnel to contain and recover. Schedule and conduct incident response and contingency plan tests...Overview Acuity, Inc. is seeking a skilled Security Analyst to join our team to support a federal customer’s cloud...

Company: Acuity
Location: Washington DC
Posted Date: 05 Sep 2024