Booz Allen Hamilton · 1 month ago
Incident Response Analyst, Senior
Booz Allen Hamilton is a leading consulting firm, and they are seeking a Senior Incident Response Analyst. The role involves monitoring, analyzing, detecting, and responding to cyber events and incidents, contributing to an integrated cyber defense, and providing solutions for complex cybersecurity challenges.
ConsultingCyber SecurityIT InfrastructureManagement ConsultingSecurity
Responsibilities
Apply an understanding of monitoring, analyzing, detecting, and responding to cyber events and incidents in information systems and networks
Contribute to an integrated, dynamic cyber defense and leverage cybersecurity solutions to deliver cybersecurity operational services, including intrusion detection and prevention, situational awareness of network intrusions, security events, and data spillage, and incident response actions
Contribute to the development of innovative principles and ideas, work on unusually complex problems, and provide solutions that are highly creative
Handle major, high-impact incidents, generate clear, concise recommendations, and coordinate activities and professional communications across a range of stakeholders
Work closely with security teams to develop, tune, automate, and enhance network and host-based security devices, support the Security Operations Center (SOC) with managing the response to client Cyber intrusions, perform extensive network and host triage, maintain strict chain-of-custody, analyze documentation and reports, and perform remediation, as required
Qualification
Required
5+ years of experience in cybersecurity or information technology disciplines
3+ years of experience with Advanced Persistent Threat (APT) hunting, penetration testing, digital forensics, malware reverse engineering, SOC operations, or incident response
Experience with Incident Response tools such as SentinelOne, Splunk, or Microsoft Defender
Ability to adapt communications styles and messaging for professionals at all levels of leadership
Secret clearance
Bachelor's degree
OSCP, CCNA-Security, CySA+, GCIH, GICSP, or PenTest+ Certification
Preferred
Ability to detect and search for MITRE ATT&CK TTPs and common attacker methodologies using PCAP data with tools such as Wireshark
Ability to analyze Security Information and Event Management (SIEM) alerts to identify security issues for investigation and remediation
Ability to profile and track malicious actors that pose a threat in coordination with threat intelligence support teams
Ability to review and analyze security log files from various sources, including cloud, network, endpoint, or ICAM
Ability to be self-driven, work independently, and handle multiple tasks concurrently
TS/SCI clearance
Benefits
Health
Life
Disability
Financial
Retirement benefits
Paid leave
Professional development
Tuition assistance
Work-life programs
Dependent care
Company
Booz Allen Hamilton
Booz Allen Hamilton is a consulting firm that specializes in analytics, technology, and engineering.
Funding
Current Stage
Public CompanyTotal Funding
$3.03B2025-03-11Post Ipo Debt· $650M
2023-08-01Post Ipo Debt· $650M
2020-08-13Post Ipo Debt· $700M
Leadership Team
Recent News
WSJ.com: US Business
2026-01-24
Benzinga.com
2026-01-23
2026-01-23
Company data provided by crunchbase