Incident Responder
Description
Title: Incident Responder
Location: Washington, DC – Onsite
Terms: Full-time
Clearance: Active Secret or Top-Secret clearance required
Travel: Minimal; <10% anticipated
RESULTS. INNOVATION. VALUES. ACCOUNTABILITY.
That’s RIVA. Our employee-first approach has manifested a culture that attracts the best and brightest. By investing in people first and providing a flexible work environment, our employees have higher morale, higher productivity rates, and lower turnover. At RIVA, people are our #1 priority.
Program Overview
RIVA Solutions is supporting the National Telecommunications and Information Administration (NTIA) under the ISCOM Division to deliver mission-critical IT modernization and cybersecurity services. This effort focuses on enhancing the security, reliability, and efficiency of NTIA’s infrastructure, driving forward their mission of advancing broadband access, data-driven policymaking, and secure communications through modern digital tools and compliance with federal standards.
Position Overview
RIVA Solutions is seeking an Incident Responder to support enterprise cybersecurity operations under the NTIA ISCOM contract. The Incident Responder will lead and execute activities related to threat containment, investigation, eradication, and recovery across NTIA’s systems and environments. This individual will work closely with the Security Operations Center (SOC), system administrators, and program leadership to analyze security incidents, conduct forensic investigations, and strengthen response capabilities.
Core Responsibilities
- Lead and coordinate the technical response to cybersecurity incidents, from detection through remediation and recovery.
- Analyze alerts and escalated events to determine the scope, impact, and root cause of confirmed security incidents.
- Conduct forensic investigations across endpoints, networks, and cloud environments to identify indicators of compromise (IOCs) and attack vectors.
- Contain and mitigate malicious activity, implementing immediate corrective actions to minimize operational disruption.
- Eradicate threats by removing malware, closing vulnerabilities, and restoring affected systems.
- Document and track all response actions and findings in incident management systems.
- Develop and deliver incident reports, root cause analyses, and after-action reviews to program and agency leadership.
- Collaborate with SOC analysts to refine detection logic, improve alert fidelity, and strengthen escalation playbooks.
- Assist in the development and testing of Incident Response Plans (IRPs), runbooks, and standard operating procedures (SOPs).
- Participate in cyber exercises and simulations to enhance team readiness and validate response procedures.
- Identify lessons learned and drive improvements to detection, containment, and recovery processes.
- Stay current on threat actor tactics, techniques, and procedures (TTPs) to proactively enhance NTIA’s defensive posture.
Minimum Qualifications
- Bachelor’s degree in Cybersecurity, Computer Science, Information Systems, or a related field OR equivalent combination of security certifications and experience.
- Minimum of 4 years of professional experience in cybersecurity, incident response, or digital forensics.
- U.S. Citizenship required.
- Active Secret or Top-Secret clearance.
- Strong understanding of the incident response lifecycle, including identification, containment, eradication, and recovery.
- Experience investigating and responding to cybersecurity incidents across enterprise networks or cloud environments.
- Familiarity with common attack vectors, malware behaviors, and threat intelligence concepts.
- Experience with log and alert analysis tools such as SIEMs (e.g., Splunk, Sentinel, QRadar).
- Excellent analytical and problem-solving skills, with attention to detail and accuracy in documentation.
Preferred Qualifications
- Industry certifications such as GCIH, GCFA, CEH, CISSP, or Security+.
- Prior experience supporting the Department of Commerce, NTIA, or other federal civilian agencies.
- Familiarity with MITRE ATT&CK, NIST SP 800-61, and federal Incident Handling Guidelines.
- Hands-on experience with forensic tools (e.g., EnCase, Volatility, FTK, Wireshark, ELK Stack) and endpoint detection and response (EDR) platforms.
- Experience contributing to or leading post-incident reviews, including lessons learned and process improvement recommendations.
- Ability to communicate technical findings to non-technical audiences and coordinate effectively under pressure.
Salary
Up to $155,000 depending on experience.
RIVA Benefits
- Paid Time Off / Sick Leave
- Health, Dental, and Vision Coverage
- Life Insurance
- 401K Retirement Plan with Company Match
- HSA/FSA Spending Accounts
- Long- and Short-term Disability
- Pet Insurance
- Wellness Program Initiatives
- RIVA Flex (Flex Hours and Hybrid Work Support)
- Additional Perks & Workplace Benefits
Equal Opportunity Statement
RIVA Solutions is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, veteran status, or any protected class. If you need a reasonable accommodation to search for a job opening or to submit an online application, please email [email protected]. Only messages left for this purpose will be returned.