Castalia Systems, LLC

Principal Computer Incident Response Technical (CIRT) Leader

Job Locations US-FL-Pensacola
ID
2024-1810
Category
Engineering
Position Type
Regular Full-Time

Overview

Join Our Stellar Team at Castalia Systems!

 

Are you ready to skyrocket your career with us? We're on the lookout for ambitious individuals who are eager to make their mark in a diverse and thriving environment.

 

At Castalia Systems, we're not just another company – we're a certified Woman Owned Small Business (WOSB) and Small Disadvantage Business (SDB) committed to excellence since 2011. Join us in delivering top-tier solutions to the dynamic Defense and Intelligence sector.

 

As valued members of our team, we prioritize your well-being. Enjoy a comprehensive benefits package, including medical, dental, and vision coverage, 401k matching, generous PTO, paid holidays, professional training opportunities, and even pet insurance to ensure your furry friends are cared for too.

Responsibilities

Castalia Systems is seeking a Principal Computer Incident Response Technical (CIRT) Leader in the Pensacola, FL area.

 

Castalia Systems is supporting a U.S. Government customer on a large mission critical development and sustainment program to design, build, deliver, and operate a network operations environment including introducing new cyber capabilities to address emerging threats.

 

We are seeking a Principal Computer Incident Response Technical (CIRT) Leader who can support our customer in leading a technical team through the detection, response, mitigation, and reporting of cyber threats affecting the client networks.

 

A qualified candidate will perform the following duties and responsibilities, but are not limited to:

  • Oversight and supervision of a 24 x 7 watch supporting continuous monitoring and incident response for hybrid cloud/ on-prem customer networks
  • Providing expert level technical direction to the teams performing detection, response, mitigation, and reporting of cyber threats affecting customer networks
  • Producing reports and briefs to provide an accurate depiction of the current threat landscape and associated risk based on customer, community, and open-source reporting
  • Facilitating the customer's posturing to aggressively investigate cyber activity targeting customer information and its information infrastructure
  • Analyzing and reporting cyber threats as well as assist in deterring, identifying, monitoring, investigating, and analyzing computer network intrusions
  • Providing leadership support during assigned shifts, including nights/weekends, with hybrid work on-site
  • Developing and implementing training standards and procedures, to include Work Instructions, Joint Qualification Requirements, and Standard Operating Procedures
  • Oversee the training of newly assigned analysts

Qualifications

Security Clearance Requirement:

  • Must have an active Top Secret clearance with an ability to obtain TS/SCI clearance
  • Must be able to obtain DHS Suitability

Required Qualifications:

  • BS Incident Management, Operations Management, Cybersecurity or related degree, OR HS Diploma with 22 years of incident management experience.
  • Exceptional oral and written communication
  • 10+ years of directly relevant experience
  • 5+ years leading Incident Response teams in a SOC or CSOC environments
  • Must pass internal qualification requirements within specified time constraints
  • Hands-on experience in a SOC performing the detection, response, mitigation, and/or reporting of cyber threats affecting client networks and one or more of the following:
    • Experience in Computer Intrusion Analysis and Incident Response
    • Knowledge and understanding of network protocols, network devices, multiple operating systems, and secure architectures.
    • Strong experience with Cyber Security Incident Response training.
    • Current experience with Network Intrusion Detection and response operations (Protect, Defend, Respond and Sustain methodology).
    • Current experience with cyber threats and the associated tactics, techniques, and procedures used to infiltrate computer networks.
    • MITRE Adversary Tactics, Techniques and Common Knowledge (ATT&CK).


Required Certifications
(at least 2):

  • DoDI 8570.01-M IAT Level II Technical Certification (Security+ CE, CCNA + Security, SSCP, CISSP) or equivalent AND an Incident Response Certification (CEH, ECIH, CYSA+, GCIH, GCIA, GNFA, or comparable certification)

 

Desired Qualifications: 

  • Experience with cloud-based security
  • Experience in computer evidence seizure, intrusion detection, computer/network forensic analysis, or data recovery
  • Prior experience with SIEM Technologies (Splunk)
  • Scripting experience (Linux/Windows command line, Python, Perl, etc.)
  • Prior experience with data visualization products.

 

Castalia Systems is an equal employment opportunity and affirmative action employer and strives to comply with all applicable laws prohibiting discrimination based on race, color, creed, sex, sexual orientation, age, national origin, or ancestry, physical or mental disability, veteran status, marital status, HIV-positive status, as well as any other category protected by federal, state, or local laws. All such discrimination is unlawful, and all persons involved in the operations of the company are prohibited from engaging in this type of conduct.

 

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed