Earnbetter

Job Search Assistant

Logo

Full-time Incident Response Analyst - Weekend Night Shift Lead (Tier 2)

MindPoint Group • Richmond, VA 23274 • Posted 12 days ago

Boost your interview chances in seconds

Tailored resume, cover letter, and cheat sheet

Hybrid • Full-time • Senior Level

Job Highlights

Using AI ⚡ to summarize the original job post

MindPoint Group is seeking a night shift team lead to support threat monitoring, detection, event analysis, and incident reporting in a 24/7 Security Operations Center environment. The role involves monitoring enterprise networks and systems, detecting threats, and reporting on them, regardless of their classification level or type. The position requires a minimum of eight years of general work experience and six years of relevant experience in functional responsibility, along with a Bachelor's degree or an equivalent combination of formal education and experience.

Responsibilities

  • Provide support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support
  • Perform comprehensive computer surveillance/monitoring, identifying vulnerabilities; develop secure network designs and protection strategies, and conduct audits of information security infrastructure
  • Provide technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation
  • Research and maintain proficiency in open and closed-source computer exploitation tools, attack techniques, procedures, and trends
  • Perform research into emerging threat sources and develops threat profiles
  • Provide technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities

Qualifications

Required

  • Minimum of eight (8) years of general work experience and six (6) years of relevant experience in functional responsibility
  • Bachelor's Degree, or an equivalent combination of formal education, experience
  • Experience in some of the following tools and technologies: Bro IDS, CrowdStrike EDR, Fidelis XPS, FireEye, RSA Netwitness, Sourcefire (Snort), Splunk SIEM
  • Strong analytical and organizational skills
  • Strong verbal and written communication skills
  • Experience with MS Word and other MS Office applications

Preferred

  • Experience working in a SOC and doing incident response
  • Experience with securing various environments
  • Experience and education in eCPPT, OSCP, GCFW, GCIH, other relevant IT security certifications, or advanced vendor certifications such as Splunk Certified Architect or SourceFire Certified Administrator; Security+, GSEC, or ISO 27001
  • Experience and education in CISSP, CISM, or ISO 27001

About MindPoint Group

MindPoint Group is a cybersecurity consulting firm specializing in providing tailored cybersecurity solutions for various industries such as cloud services, financial services, government, and healthcare. They offer services for different roles like CIO, CISO, DevSecOps, IT Operations, and Security, addressing critical cybersecurity needs like incident response, penetration testing, FedRAMP compliance, and more. Their products include MPGSOC, Automation Counselor, and Lockdown Enterprise, aimed at enhancing cybersecurity and streamlining processes, and they offer 24/7 Managed Security Services to help organizations detect and respond to cyber threats efficiently.

Full Job Description

Full-time Incident Response Analyst - Weekend Night Shift Lead (Tier 2)

**Department:** SOC

**Location:**

**MindPoint Group is searching for a** **Incident Response Analyst** **to lead our weekend shift team. This role will support threat monitoring, detection, event analysis, and incident reporting. The Security Operations Center is a 24/7 environment. You will be responsible for monitoring enterprise networks and systems, detecting events, and reporting on any and all threats that are directed against those systems regardless of their classification level or type.**

Typically, the client-s sensor grid acquires millions of events per day and events are analyzed and categorized in accordance with the Cyber Security Incident Response Plan. The Incident Response Analyst will provide the client with a fully comprehensive array of analytical activities in support of external threat monitoring, detection, event analysis, and incident reporting efforts including presentation reviews, internal and external threat reporting, analysis of inbound and outbound public internet traffic, suspicious e-mail messages, administering access request to specific public sites, communicating and coordinating the characterization of events and the response.

**Responsibilities:**

+ As Team Lead:

+ Serve as the first point of escalation for triage of complicated alerts and investigation of incidents on your shift

+ Provide mentorship and guidance to help other analysts learn and grow

+ Manage watch schedules to ensure adequate on site and remote watch floor coverage

+ Develop reports and deliverables as needed

+ Escalate night shift issues to SOC Manager, including but not limited to analyst performance or behavior issues, tool or system degradation or outages, and concerning alerts or incidents per the escalation plan

+ Provide support for complex computer network exploitation and defense techniques to include deterring, identifying, and investigating computer and network intrusions; providing incident response and remediation support

+ Perform comprehensive computer surveillance/monitoring, identifying vulnerabilities; develop secure network designs and protection strategies, and conduct audits of information security infrastructure

+ Provide technical support for forensics services to include evidence seizure, computer forensic analysis, and data recovery, in support of computer crime investigation

+ Research and maintain proficiency in open and closed-source computer exploitation tools, attack techniques, procedures, and trends

+ Perform research into emerging threat sources and develops threat profiles

+ Provide technical support for a comprehensive risk management program identifying mission-critical processes and systems; current and projected threats; and system vulnerabilities

**Required:**

+ Minimum of six (6) years of cybersecurity experience with at least three (3) years in a SOC watch floor analyst or IR role

+ CISSP or CEH certification; additional experience, formal training, certifications, and/or education may be substitutable at the client's discretion

+ Experience in some of the following SOC tools and technologies: IDS/IPS, EDR, SIEM, XPS, FireEye, RSA Netwitness, Sourcefire (Snort), Silo, etc

+ Strong analytical and organizational skills

+ Strong verbal and written communication skills

+ Experience with MS Word and other MS Office applications

**Desired:**

+ Bachelor-s Degree or higher in Cybersecurity or related is preferred

+ Additional Cybersecurity training and/or certifications are preferred

**Location** This is a hybrid role with expectations of being on the client site a minimum 2 nights on site.

**Shift:** Tier 2 nights, Friday night shift (12 hours, on site), Saturday night shift (12 hours, on site), plus 2 other nights during the week. Minimum 2 nights on site at DOJ.

**Clearance:** Applicable US Government Clearance required

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

+ An opportunity to work within one of the most diverse DC-based organizations

+ Generous tuition and professional development reimbursements

+ Mentorship opportunities with leaders focused on your growth

+ Competitive benefits like 401k matching, 11 federal holidays, etc.

+ And more!

**Additional Information**

+ All your information will be kept confidential according to EEO guidelines.

+ Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $130-150k. This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range.

+ Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more!

+ MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

_Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation._

_Are you interested in a posted job opportunity but may not check all of the -boxes- for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority!_