Logo
Alaka`ina Foundation Family of Companies

Incident Response Handler

Alaka`ina Foundation Family of Companies, Washington, District of Columbia, us, 20022


Incident Response Handler

Location DC - Washington

Job Code 12144

# of openings 1

Apply Now (https://phg.tbe.taleo.net/phg04/ats/careers/v2/applyRequisition?org=AKIMEKATECH&cws=43&rid=12144)

Job Brief

One-time sign on bonus of $2,500.00 available

The Alaka`ina Foundation Family of Companies (FOCs) is looking for an Incident Response Handler to support our government customer located in Washington, DC. This position is 100% on site.

Along with amazing benefits that start on day one, a one-time sign on bonus of $2,500.00 available

DESCRIPTION OF RESPONSIBILITIES :

Responsible for incident response handling for the network and the focal point for defending the cyber terrain to include but not limited too:

Incident response

Coordinating CCIR actions

Coordinating with Federal/DoD CIRT’s

Firewall management

Host intrusion detection/prevention systems management

Security information and event management (SIEM, e.g. audit log review and analysis)

Vulnerability auditing and analysis

Possibly will get calls for major outages after hours which would result in needing to talk to other organizations such as DISA, and JSP.

Good communication skills as this position is front facing and handles most of the interpersonal things.

Other duties as assigned.

REQUIRED DEGREE/EDUCATION/CERTIFICATION :

Bachelor of Science in Computer Science or related field or 3-5 years’ experience in the cybersecurity field.

Requires IAT level III or CSSP Incident Responder. (CASP, CCNP, CISA, CISSP)

REQUIRED SKILLS AND EXPERIENCE:

In-depth knowledge of systems security engineering, systems security operations, incident response methodologies and general user behavior analytics.

Basic Networking Experience.

Windows configurations knowledge to be able to send out updates as needed.

Remedy, ServiceNow or some service ticketing tool experience.

Experience handling security incidents.

Prior/past DoD Incident response experience.

Highly proficient in communicating both verbally and written in English.

PREFFERRED SKILLS AND EXPERIENCE :

PowerBI, PowerAutomate, PowerApps, Workflows

Varonis

Splunk

DoD Compliance

REQUIRED CITIZENSHIP AND CLEARANCE :

U.S. Citizenship required.

Must have an active Top-Secret clearance.



The Alaka`ina Foundation Family of Companies (FOCs) is a fast-growing government service provider. Employees enjoy competitive salaries. Eligible full-time employees enjoy a 401K plan with company match; medical, dental, disability, and life insurance coverage; tuition reimbursement; paid time off; and 11 paid holidays.

We are an Equal Opportunity/Affirmative Action Employer. We are proud to state that we do not discriminate in employment decisions on the basis of race, color, religion, sex, pregnancy, sexual orientation, gender identity, national origin, age, protected veteran status, or disability status. If you are a person with a disability and you need an accommodation during the application process, please click here (HRdept@alakaina.com) to request accommodation. We E-Verify all employees.

The Alakaina Foundation Family of Companies (FOCs) is comprised of industry-recognized government service firms designated as Native Hawaiian Organization (NHO)-owned and 8(a) certified businesses. The Family of Companies (FOCs) includes Keaki Technologies, Laulima Government Solutions, Kūpono Government Services, and Kāpili Services, Pookela Solutions, Kīkaha Solutions, LLC, and Pololei Solutions, LLC. Alakaina Foundation activities principally benefit the youth of Hawaii through charitable efforts which includes providing innovative educational programs that combine leadership, science & technology, and environmental stewardship.

For additional information, please visit www.alakainafoundation.com

#ALAHP

#LI-JS1

#ClearanceJobs