Booz Allen Hamilton-posted 3 months ago
$86,800 - $198,000/Yr
Full-time • Senior
Huntsville, AL

As a Senior Incident Response Analyst, you will apply your understanding of monitoring, analyzing, detecting, and responding to cyber events and incidents in information systems and networks. You will contribute to an integrated, dynamic cyber defense and leverage cybersecurity solutions to deliver operational services, including intrusion detection and prevention, situational awareness of network intrusions, security events, data spillage, and incident response actions. Your role will involve handling major, high-impact incidents, generating clear and concise recommendations, and coordinating activities and professional communications across a range of stakeholders. You will work closely with security teams to develop, tune, automate, and enhance network and host-based security devices, support the SOC in managing responses to client cyber intrusions, perform extensive network and host triage, maintain strict chain-of-custody, analyze documentation and reports, and perform remediation as required.

  • Monitor, analyze, detect, and respond to cyber events and incidents.
  • Contribute to the development of innovative principles and ideas.
  • Handle major, high impact incidents and generate clear recommendations.
  • Coordinate activities and communications across stakeholders.
  • Work closely with security teams to enhance security devices.
  • Support SOC with managing responses to cyber intrusions.
  • Perform extensive network and host triage.
  • Maintain strict chain-of-custody.
  • Analyze documentation and reports.
  • Perform remediation as required.
  • 6+ years of experience in cyber security or information technology disciplines.
  • 4+ years of experience with APT hunting, penetration testing, digital forensics, malware reverse engineering, SOC operations, or incident response.
  • Experience with Incident Response tools such as SentinelOne, Splunk, or Microsoft Defender.
  • Ability to adapt communication styles for professionals at all levels.
  • Active OSCP, CCNA-Security, CySA+, GCIH, GICSP, PenTest+, or similar certification.
  • Secret clearance.
  • Bachelor's degree.
  • Ability to detect and search for MITRE ATT&CK TTPs using PCAP data with tools like Wireshark.
  • Ability to analyze SIEM alerts to identify security issues.
  • Ability to profile and track malicious actors with threat intelligence support.
  • Ability to review and analyze security log files from various sources.
  • Ability to be self-driven and handle multiple tasks concurrently.
  • TS/SCI clearance.
  • Health, life, and disability insurance.
  • Financial and retirement benefits.
  • Paid leave and professional development.
  • Tuition assistance.
  • Work-life programs.
  • Dependent care support.
  • Recognition awards program.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service