Cybersecurity Incident Response Liaison – Top Secret Required – Remote

at MindPoint Group
Published January 30, 2023
Location Columbus, OH
Category Default  
Job Type Full-time  

Description

Cybersecurity Incident Response Liaison - Top Secret Required - Remote Department:GRC Location: Text code CIRL to 202-915-6712 to apply! MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally. Our relationship with you is for the long run because your success is our success.We invest in your success through fantastic benefits (healthcare, generous PTO, paid parental leave, and tuition reimbursement, to name a few). Beyond just excellent pay and benefits, you-ll want to work here for reasons that can-t be written into an offer letter-the challenge, growth opportunities, and most important: the culture of a company that cares about you. A position at MPG promises you + A diverse organization + A safe workplace with zero tolerance for discrimination or harassment of any kind + A balanced work life. Seriously. + A stable, established, and growing business + A leadership team focused on your professional growth and development Job Description MindPoint Group is seeking a forward-thinking and self-motivated Cybersecurity Incident Response Liaison. This exciting role requires an appetite for learning, superior attention to detail, the ability to meet tight deadlines, great organizational skills, and the ability to work in a highly collaborative work environment. The successful candidate will possess the ability to complete complex tasks and projects quickly with little to no guidance, react with appropriate urgency to situations that require a quick turnaround and provide the appropriate attention and support to overcome technical obstacles. What you get to do every day: + Develop and maintain the client-s Incident Response Plan + Provide support all OIT offices and the CISO on all Incident Response activities Alert IR Team members of security advisories, vulnerabilities, and new threats + Coordinate with HQ regarding Incident Response, ensure the client is included in all applicable IR meetings, software demo-s, and training Business Intelligence Perform analysis of incidents and recommendations to be briefed quarterly to CISO/OIT leadership + Analyze the weekly Security Posture Report, and provide recommendations to CISO Record and catalog any lessons learned from any critical incident or new Threats + Develop and maintain a Template document for lessons Learned to be recorded + Establish and maintain a searchable folder or SharePoint site to store all Lessons Learned + Review Cyber Threat Analysis for new Cyber threats or malicious email campaigns + Provide weekly report to be included in the weekly security posture report + Brief findings at weekly Security Posture meeting + Coordinate with the service desk to send out component-wide security alerts if necessary Investigation & Analysis Conduct further analysis/investigation on cybersecurity incidents + Incorporate information and intelligence from the SOC/other agency components to determine the pervasiveness or targets of a particular exploit + Coordinate analysis/investigation of cyber incidents with HQ CISO/SOC + Perform initial assessment of any PII incidents to determine the severity of the spill and coordinate with the Privacy Office (OGC) to complete the SOC-s requested Response Actions + Review all cyber incident ServiceNow and JIRA tickets; update or add any missing information; locate and remove any duplicate ticket or false positive alerts + Investigate equipment loss incidents to determine if PII or sensitive data may have been compromised Qualifications **Top clearance required** What skills are required? + Minimum of 2-3 years of experience in cyber incident response + Bachelor's Degree, or an equivalent combination of formal education, experience + Experience in some of the following tools and technologies: + EDR + High-level ticketing systems, such as ServiceNow and JIRA + Strong analytical and organizational skills + Strong verbal and written communication skills + Experience with MS Word and other MS Office applications + Detail-Oriented What is ideal? + Experience working in a SOC and doing incident response is preferred + Experience working as a liaison between different groups + Experience in presenting in meetings to high-level management Additional Information + All offers are contingent upon proof of full vaccination against COVID-19 or successful accommodation for an exemption. + All your information will be kept confidential according to EEO guidelines. + Compensation is unique to each candidate, and relative to the skills and experience they bring to the position. The salary range for this position is typically $135-155k. This does not guarantee a specific salary, as compensation is based upon multiple factors such as education, experience, certifications, and other requirements and may fall outside of the above-stated range. + Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more! + MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Text code CIRL to 202-915-6712 to apply!