Lanham, MD, 20703, USA
10 days ago
Junior Incident Response Analyst (Hybrid, 6AM -2PM)
**Req ID:** RQ185519 **Type of Requisition:** Regular **Clearance Level Must Be Able to Obtain:** None **Public Trust/Other Required:** MBI (T2) **Job Family:** Information Security **Skills:** Cybersecurity,Incident Response,SIEM Tools,Splunk Enterprise Security **Experience:** 1 + years of related experience **US Citizenship Required:** Yes **Job Description:** Transform technology into opportunity as a Junior Incident Response Analyst with GDIT. A career in enterprise IT means connecting and enhancing the systems that matter most. At GDIT you’ll be at the forefront of innovation and play a meaningful part in improving how agencies operate. At GDIT, people are our differentiator. As a Junior Incident Response Analyst you will help ensure today is safe and tomorrow is smarter. How a Junior Information Security Analyst will make an impact: Possesses and applies expertise on multiple complex work assignments. Assignments may be broad in nature, requiring originality and innovation in determining how to accomplish tasks. Operates with appreciable latitude in developing methodology and presenting solutions to problems. Contributes to deliverables and performance metrics where applicable. Utilize analysis techniques to review and identify systems that may be compromised or misconfigured. Understand network technologies and protocols, user, and application behaviors, then synthesize that content and apply it to the cyber-kill-chain to detect, identify, respond, protect, and recover from malicious cyber events. Use incident response process to yield actionable lessons learned. Professionally interact with members of the team Perform intake and triage on cyber incident reports, and properly disposition them for action Monitors and responds to activities that occur throughout the assigned shift. Take in reports from other shifts and locations, providing action on them as needed. Monitors security and information consoles (SIEM or other tools). Responds to cyber threats, and correctly dispositions other threats to appropriate teams. Able to examine “All Source” data (Logs, intelligence reports, vulnerability analysis, etc.) for incident analysis, cyber-security awareness, or intelligence on malicious actors/capabilities. Recommends and implements effective countermeasures or actions to be taken during an incident or attack. Opens, resolves, and closes incident/investigations tickets Monitors shared inboxes and responds accordingly Drafts, posts, and distributes enterprise publications regarding cyber-threats and mitigations. Monitor the phone for all incoming calls Skilled in the use of sandbox detonation of malware, and examination of artifacts. Expert in the handling of malicious code in a secure fashion for analysis or safe detonation Assists Treasury and other agencies in investigation and resolution of computer incidents Able to deliver and receive constructive criticism in the analytics team/process Assists new analysts on assigned shift Monitors existing cyber incidents to ensure that they are being worked towards resolution in a prompt and thorough manner Develops new solutions to challenges and can engage in knowledgeable capture and dissemination to appropriate teammates. Driven to continuously learn, and stay abreast of cybersecurity relevant developments Support other individuals and teams to enhance the security posture of the IRS. **Preferred** **Certifications:** DoD 8570 IAT Level II or III Certification a plus Location: Hybrid-one day a week on site US Citizenship Required GDIT IS YOUR PLACE: ● Full-flex work week to own your priorities at work and at home ● 401K with company match ● Comprehensive health and wellness packages ● Internal mobility team dedicated to helping you own your career ● Professional growth opportunities including paid education and certifications ● Cutting-edge technology you can learn from ● Rest and recharge with paid vacation and holidays The likely salary range for this position is $74,375 - $100,625. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range. Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most. We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology. We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real. GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Confirm your E-mail: Send Email