Please scroll down, To apply

Incident Manager with Security Clearance

hiring now
New job

Allyon, Inc

2024-09-20 08:53:30

Job location Arlington, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

Summary:
Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today! Job Title:
Incident Manager Location:
Arlington, VA
Duties & Responsibilities:
Correlating incident data to identify specific trends in reported incidents
Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.)
Performing Computer Network Defense incident triage to include determining scope, urgency, and potential impact
Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterprise
Applying cybersecurity concepts to the detection and defense of intrusions into small, and large-scale IT networks, and conduct cursory analysis of log data
Monitoring external data sources to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise
Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident,
Receiving and analyzing network alerts from various sources within the enterprise and determine possible causes of such alerts
Tracking and documenting Computer Network Defense (CND) incidents from initial detection through final resolution, and work with other components within the organization to obtain and coordinate information pertaining to ongoing incidents
Providing support during assigned shifts (Monday through Friday, normal business hours) Minimum Requirements:
U.S. Citizenship
Must have an active TS/SCI clearance
Must be able to obtain DHS Suitability
BS Incident Management, Operations Management, Cybersecurity or related degree. HS Diploma with a minimum of 7-9 incident management or cyber security experience
Minimum of 5+ years of directly relevant experience in cyber incident management or cybersecurity operations
Knowledge of incident response and handling methodologies
Having close familiarity with NIST 800-62 (latest revision), and FISMA standards as they pertain to reporting incidents.
Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident
Knowledge of general attack stages (e.g., foot printing and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.)
Skill in recognizing and categorizing types of vulnerabilities and associated attacks
Knowledge of basic system administration and operating system hardening techniques, Computer Network Defense policies, procedures, and regulations
Knowledge of different operational threat environments (e.g., first generation script kiddies , second generation non nation-state sponsored , and third generation nation-state sponsored )
Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return- oriented attacks, and malicious code)
On-site; Shift work is required. Other:
Desired one of the following certifications GCIH, GCFA GISP, GCED, CCFP or CISSP What we offer:
• Competitive pay and benefits
• 401k eligibility after 6 months including company match Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.

Inform a friend!

<!– job description page –>
Top