Today
Intel Agency (NSA, CIA, FBI, etc)
Unspecified
Unspecified
Alexandria (On-Site/Office)
Senior Incident Response Analyst
Location: Remote (with 1 day per week on-site at Alexandria, VA location)
Employment Type: Full-Time Contract Position
Job Summary
We are seeking a highly experienced Senior Incident Response Analyst to support the National Credit Union Administration (NCUA) in safeguarding the integrity and security of the nation's credit union system. This role involves leading incident response efforts for cybersecurity threats, data breaches, and other security incidents affecting NCUA-regulated entities. The ideal candidate will possess deep expertise in threat detection, mitigation, and recovery, with a focus on financial sector regulations and compliance. This position requires collaboration with NCUA teams, external stakeholders, and law enforcement to ensure rapid and effective resolution of incidents while minimizing risks to credit unions and their members.
Key Responsibilities
Required Qualifications
Preferred Qualifications
Required Skills
This position offers an opportunity to contribute to the stability of the U.S. financial system by protecting credit unions from evolving cyber threats. Qualified candidates are encouraged to apply with a resume highlighting relevant experience and education. Equal Opportunity Employer.
#cjjobs
Marathon TS is committed to the development of a creative, diverse and inclusive work environment. In order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilities. Marathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as "protected status").
Location: Remote (with 1 day per week on-site at Alexandria, VA location)
Employment Type: Full-Time Contract Position
Job Summary
We are seeking a highly experienced Senior Incident Response Analyst to support the National Credit Union Administration (NCUA) in safeguarding the integrity and security of the nation's credit union system. This role involves leading incident response efforts for cybersecurity threats, data breaches, and other security incidents affecting NCUA-regulated entities. The ideal candidate will possess deep expertise in threat detection, mitigation, and recovery, with a focus on financial sector regulations and compliance. This position requires collaboration with NCUA teams, external stakeholders, and law enforcement to ensure rapid and effective resolution of incidents while minimizing risks to credit unions and their members.
Key Responsibilities
- Lead the investigation, analysis, and resolution of cybersecurity incidents, including malware infections, ransomware attacks, phishing campaigns, and unauthorized access events.
- Develop and execute incident response plans, including containment, eradication, recovery, and post-incident reviews to prevent recurrence.
- Conduct forensic analysis of compromised systems, networks, and data using advanced tools and methodologies.
- Coordinate with NCUA's internal security operations center (SOC), credit union representatives, and federal agencies (e.g., FBI, Client) during high-priority incidents.
- Prepare detailed incident reports, including root cause analysis, impact assessments, and recommendations for remediation, in compliance with NCUA guidelines and federal standards (e.g., NIST SP 800-61).
- Monitor threat intelligence feeds and emerging vulnerabilities relevant to the financial services sector, providing proactive recommendations to enhance NCUA's defensive posture.
- Train and mentor junior staff and NCUA personnel on incident response best practices and tools.
- Participate in tabletop exercises, simulations, and audits to test and improve incident response capabilities.
- Ensure all activities adhere to regulatory requirements, including those under the Federal Information Security Modernization Act (FISMA) and NCUA-specific policies.
Required Qualifications
- Education: Master's Degree in Cybersecurity, Computer Science, Information Technology, or a closely related field.
- Experience: Minimum of 10 years of professional experience in incident response, digital forensics, or cybersecurity operations, preferably within the financial services or government sectors.
- Proven track record of handling complex security incidents in high-stakes environments.
- U.S. Citizenship and ability to obtain and maintain a Public Trust or Secret security clearance.
- Strong understanding of federal cybersecurity frameworks, including NIST, FISMA, and relevant financial regulations (e.g., Gramm-Leach-Bliley Act).
Preferred Qualifications
- Certifications such as Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), Certified Forensic Computer Examiner (CFCE), or equivalent.
- Experience supporting federal agencies or financial regulators, with knowledge of credit union operations.
- Familiarity with tools like Splunk, EnCase, Wireshark, Volatility, or similar for incident investigation.
- Advanced knowledge of cloud security (e.g., AWS, Azure) and endpoint detection/response (EDR) solutions.
Required Skills
- Expertise in incident response lifecycle management and forensic techniques.
- Proficiency in scripting languages (e.g., Python, PowerShell) for automation of response tasks.
- Excellent analytical, problem-solving, and communication skills, with the ability to convey technical details to non-technical stakeholders.
- Ability to work under pressure in a fast-paced, 24/7 on-call environment.
- Strong ethical standards and commitment to confidentiality.
This position offers an opportunity to contribute to the stability of the U.S. financial system by protecting credit unions from evolving cyber threats. Qualified candidates are encouraged to apply with a resume highlighting relevant experience and education. Equal Opportunity Employer.
#cjjobs
Marathon TS is committed to the development of a creative, diverse and inclusive work environment. In order to provide equal employment and advancement opportunities to all individuals, employment decisions at Marathon TS will be based on merit, qualifications, and abilities. Marathon TS does not discriminate against any person because of race, color, creed, religion, sex, national origin, disability, age or any other characteristic protected by law (referred to as "protected status").
group id: 10362312