Remote Senior Incident Response Analyst

Job is Expired
Location: Nationwide
Compensation: Salary
Staff Reviewed: Thu, May 26, 2022

Job Summary

A management consulting and IT support firm is seeking a Remote Senior Incident Response Analyst.

Core Responsibilities Include:

  • Responding to cybersecurity incidents and proactively prevent the reoccurrence of these incidents
  • Applying specific functional knowledge to resolve cybersecurity incidents
  • Analyzing or contributing to solutions to a variety of problems of moderate scope and complexity

Must meet the following requirements for consideration:

  • Experience with handling and responding to an APT or FIN actor
  • Experience with working directly with clients in a professional demeanor
  • Knowledge of SOC best practices
  • Ability to suggest process improvements to the Government
  • Ability to author clear and concise reports
  • Ability to review and ensure QA of team member submissions

COMPLETE JOB DESCRIPTION

The job description is available to subscribers. Subscribe today to get the full benefits of a premium membership with Virtual Vocations. We offer the largest remote database online...

BECOME A PREMIUM MEMBER TO
UNLOCK FULL JOB DETAILS & APPLY

  • ACCESS TO FULL JOB DETAILS AND APPLICATION INFORMATION
  • HUMAN-SCREENED REMOTE JOBS AND EMPLOYERS
  • COURSES, GROUP CAREER COACHING AND RESOURCE DOWNLOADS
  • DISCOUNTED CAREER SERVICES, RESUME WRITING, 1:1 COACHING AND MORE
  • EXCELLENT CUSTOMER SUPPORT FOR YOUR JOB SEARCH