Accenture - Arlington, VA

posted 5 days ago

Full-time - Entry Level
Arlington, VA
10,001+ employees
Professional, Scientific, and Technical Services

About the position

The Cybersecurity Incident Response Triage Sr. Analyst role at Accenture Federal Services is focused on monitoring and responding to cybersecurity incidents within the CIRT team of the CISO organization. This position involves in-depth investigation and analysis of security events, ensuring effective incident resolution, and collaborating with various teams to address security issues. The role emphasizes continuous learning and adaptation to the evolving cybersecurity landscape.

Responsibilities

  • Actively monitor and respond to cybersecurity incidents related to alerted policy violations
  • Analyze and investigate incidents to determine their nature and scope
  • Coordinate with the lead and other Cybersecurity Incident Response Teams for effective incident resolution
  • Document incidents and response activities in detail
  • Stay updated with the latest cybersecurity threats and trends
  • Assist in developing and refining incident response strategies and procedures
  • Collaborate with operations teams, legal, human resources and management to investigate security issues and interview investigation subjects to determine true and false positives.

Requirements

  • 1-2 years' experience in information security or equivalent combination of education or work experience
  • 1 year of experience performing event and log analysis including Anti-Virus, Intrusion Detection Systems, Firewalls, Active Directory, Web Proxies, Data loss prevention tools, and other security tools
  • Knowledge in incident response lifecycles, common cyber-attacks, insider-threat indicators, and federal incident reporting requirements
  • Familiarity with TCP/IP, common application layer protocols, and packet analysis
  • Excellent communication skills (written and verbal)

Nice-to-haves

  • SANs GIAC Certifications including GCED, GCLD, GCIH, GCFA, GREM; CISSP
  • Experience presenting complex technical information to decision makers
  • Familiarity with various network and host-based security applications and tools
  • Familiarity with static and dynamic malware analysis concepts
  • Experience with indicators of attack and compromise
  • Familiarity with Windows / Linux architecture and endpoint analysis
  • Familiarity with basic data parsing and analysis tools, i.e., Excel, grep, sed, awk, regex.

Benefits

  • Competitive salary
  • Comprehensive health insurance
  • 401(k) retirement plan
  • Flexible work arrangements
  • Professional development opportunities
  • Diversity and inclusion programs
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service