Jobs for People with MS: National MS Society

Mobile National MS Society Logo

Job Information

ARSIEM Cyber Incident Manager 3 in Arlington, Virginia

About ARSIEM Corporation

At ARSIEM Corporation we are committed to fostering a proven and trusted partnership with our government clients. We provide support to multiple agencies across the United States Government. ARSIEM has an experienced workforce of qualified professionals committed to providing the best possible support.

As demand increases, ARSIEM continues to provide reliable and cutting-edge technical solutions at the best value to our clients. That means a career packed with opportunities to grow and the ability to have an impact on every client you work with.

ARSIEM is looking for a Cyber Incident Manager 3 to support on-site incident response to civilian Government agencies and critical asset owners who experience cyber-attacks, providing immediate investigation and resolution. This position will support one of our Government clients in Arlington, VA.

Responsibilities

  • Correlating incident data to identify specific trends in reported incidents

  • Recommending defense in depth principles and practices (i.e. Defense in Multiple Places, layered defenses, security robustness, etc.)

  • Performing Computer Network Defense incident triage to include determining scope, urgency, and potential impact

  • Researching and compiling known resolution steps or workarounds to enable mitigation of potential Computer Network Defense incidents within the enterprise

  • Applying cybersecurity concepts to the detection and defense of intrusions into small, and large-scale IT networks, and conduct cursory analysis of log data

  • Monitoring external data sources to maintain currency of Computer Network Defense threat condition and determine which security issues may have an impact on the enterprise

  • Identifying the cause of an incident and recognizing the key elements to ask external entities when learning the background and potential infection vector of an incident,

  • Receiving and analyzing network alerts from various sources within the enterprise and determine possible causes of such alerts

  • Tracking and documenting Computer Network Defense (CND) incidents from initial detection through final resolution, and work with other components within the organization to obtain and coordinate information pertaining to ongoing incidents

  • Providing support during assigned shifts

Minimum Qualifications

  • BS Incident Management, Operations Management, Cybersecurity or related degree. HS Diploma with 7-9 incident management or cyber security experience

  • 5+ years of directly relevant experience in cyber incident management or cybersecurity operations

  • Knowledge of incident response and handling methodologies

  • Having close familiarity with NIST 800-62 (latest revision), and FISMA standards as they pertain to reporting incidents.

  • Knowledge of the NCCIC National Cyber Incident Scoring System to be able to prioritize triaging of incident

  • Knowledge of general attack stages (e.g., foot printing and scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks, etc.)

  • Skill in recognizing and categorizing types of vulnerabilities and associated attacks

  • Knowledge of basic system administration and operating system hardening techniques, Computer Network Defense policies, procedures, and regulations

  • Knowledge of different operational threat environments (e.g., first generation [script kiddies], second generation [non nation-state sponsored], and third generation [nation-state sponsored])

  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return oriented attacks, and malicious code)

Preferred Qualifications

  • Knowledge of different operational threat environments (e.g., first-generation [script kiddies], second-generation [non-nation-state sponsored], and third-generation [nation-state sponsored])

  • Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, PL/SQL and injections, race conditions, covert channel, replay, return-oriented attacks, and malicious code)

  • GCIH, GCFA GISP, GCED, CCFP or CISSP

Clearance Requirement: This position requires an Active TS/SCI clearance and the ability to obtain Department of Homeland Security (DHS) Entry on Duty (EOD) Suitability.

Candidate Referral: Do you know someone who would be GREAT at this role? If you do, ARSIEM has a way for you to earn a bonus through our referral program for persons presenting NEW (not in our resume database) candidates who are successfully placed on one of our projects. The bonus for this position is $10,000, and the referrer is eligible to receive the sum for any applicant we place within 12 months of referral. The bonus is paid after the referred employee reaches 6 months of employment.

ARSIEM is proud to be an Equal Opportunity and Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.

DirectEmployers