Also referred to as: Cyber Incident Response Analyst I, Cyber Intrusion Analyst I, Cyber Security Analyst I, Cyber Threat Response Analyst I
Requirements and Responsibilities

Cyber Incident Response Specialist I investigates, reports, and responds to detected cyber incidents. Maintains system cybersecurity monitoring operations, and performs cyber incident triage to determine scope, urgency, and potential impact of the incident. Being a Cyber Incident Response Specialist I identifies the specific vulnerability and makes recommendations for remediation. Proactively searches for threats using a variety of Computer Network Defense (CND) tools, including intrusion detection system alerts, firewall and network traffic logs, and host system logs. Additionally, Cyber Incident Response Specialist I documents all activities that occurred during the incident using established methodologies and procedures. Conducts a root cause analysis for each incident to define follow-up action items and to make recommendations to stakeholders. Develops and maintains thorough, up-to-date knowledge of cybersecurity threats and incident response best practices. Typically requires a bachelor's degree in computer science. Typically reports to a manager. The Cyber Incident Response Specialist I work is closely managed. Works on projects/matters of limited complexity in a support role. To be a Cyber Incident Response Specialist I typically requires 0-2 years of related experience.

Find out Job Distribution by:
Years of Experience
Education Level
Company Size
Industry
Job Openings for Cyber Incident Response Specialist I
Job Statistics

Years of Experience

Not enough data has been collected on this job title yet.

Education Level

Not enough data has been collected on this job title yet.

Company Size

Not enough data has been collected on this job title yet.

Industry

Not enough data has been collected on this job title yet.