Incident Response Engineer
999 REMOTE, United States
Full Time Mid-level / Intermediate USD 82K - 172K
CACI International Inc
The Opportunity:
The role requires extensive knowledge of DoD Impact Level 4 and 5 (IL4/IL5) environments, ensuring all incident response practices align with the security controls and data protection requirements for Controlled Unclassified Information (CUI) in cloud environments.
The Department of Homeland Security (DHS) Continuous Diagnostics and Mitigation (CDM) Program is seeking an Incident Response Engineer to support the United States Coast Guard (USCG) in rapidly detecting, analyzing, and mitigating cybersecurity incidents across hybrid and cloud-based environments. This position plays a critical role in defending USCG assets by ensuring timely response to threats and maintaining operational resilience.
Responsibilities:
• Respond to cybersecurity incidents impacting IL4/IL5 cloud workloads and ensure containment, eradication, and recovery efforts meet DoD compliance.
• Coordinate with Authorizing Officials (AOs), Security Control Assessors (SCAs), and USCG security staff to document incident impacts and apply corrective actions for systems operating under IL4/IL5 authorization boundaries.
• Monitor security events and alerts across cloud and on-premise environments using SIEM tools such as Microsoft Sentinel and Splunk.
• Conduct triage and investigation of security incidents involving endpoint, network, and identity-based threats.
• Perform root cause analysis and recommend remediation actions to contain and recover from cyber incidents.
• Collaborate with cloud engineers, SOC analysts, and federal stakeholders to ensure effective incident escalation and response.
• Implement detection logic, playbooks, and automated responses through SOAR tools or custom scripts.
• Maintain incident logs, after-action reports, and evidence for legal, compliance, and forensic purposes.
• Assist in the continuous tuning of alerts and use cases to improve detection accuracy.
• Support compliance reporting requirements for NIST 800-61, NIST 800-53, and FedRAMP incident response controls.
• Participate in threat hunting, tabletop exercises, and red team/blue team activities to improve USCG cyber readiness.
Required Qualifications:
• 5+ years of experience in cybersecurity operations or incident response.
• Experience with SIEM platforms such as Microsoft Sentinel, Splunk, or Elastic.
• Strong understanding of cyber threat analysis, attack vectors, and adversary techniques (e.g., MITRE ATT&CK).
• Familiarity with cloud security monitoring in Microsoft Azure and AWS environments.
• Hands-on experience with log analysis, packet capture tools, and endpoint detection platforms.
• Ability to write detection rules, response playbooks, and documentation.
• Working knowledge of federal cybersecurity policies, especially NIST 800-61 and FedRAMP.
Qualifications:
• Demonstrated experience operating in DoD IL4/IL5 cloud environments and responding to incidents governed by DoD CC SRG and USCG security policies.
• Bachelor’s degree in Cybersecurity, Information Security, or a related field.
• Certifications such as GCIA, GCIH, CEH, SC-200, or Azure Security Engineer (AZ-500).
• Experience supporting IL4/IL5 environments or Department of Homeland Security programs.
• Familiarity with SOAR platforms, threat intelligence feeds, and forensics tools.
• Experience conducting threat hunts and supporting vulnerability management workflows.
Desired:
• Demonstrated experience operating in DoD IL4/IL5 cloud environments and responding to incidents governed by DoD CC SRG and USCG security policies.
• Bachelor’s degree in Cybersecurity, Information Security, or a related field.
• Certifications such as GCIA, GCIH, CEH, SC-200, or Azure Security Engineer (AZ-500).
• Experience supporting IL4/IL5 environments or Department of Homeland Security programs.
• Familiarity with SOAR platforms, threat intelligence feeds, and forensics tools.
• Experience conducting threat hunts and supporting vulnerability management workflows.
________________________________________________________________________________________
What You Can Expect:
A culture of integrity.
At CACI, we place character and innovation at the center of everything we do. As a valued team member, you’ll be part of a high-performing group dedicated to our customer’s missions and driven by a higher purpose – to ensure the safety of our nation.
An environment of trust.
CACI values the unique contributions that every employee brings to our company and our customers - every day. You’ll have the autonomy to take the time you need through a unique flexible time off benefit and have access to robust learning resources to make your ambitions a reality.
A focus on continuous growth.
Together, we will advance our nation's most critical missions, build on our lengthy track record of business success, and find opportunities to break new ground — in your career and in our legacy.
Your potential is limitless. So is ours.
________________________________________________________________________________________
Pay Range: There are a host of factors that can influence final salary including, but not limited to, geographic location, Federal Government contract labor categories and contract wage rates, relevant prior work experience, specific skills and competencies, education, and certifications. Our employees value the flexibility at CACI that allows them to balance quality work and their personal lives. We offer competitive compensation, benefits and learning and development opportunities. Our broad and competitive mix of benefits options is designed to support and protect employees and their families. At CACI, you will receive comprehensive benefits such as; healthcare, wellness, financial, retirement, family support, continuing education, and time off benefits. Learn more here.
Since this position can be worked in more than one location, the range shown is the national average for the position.
The proposed salary range for this position is:
$82,100-$172,400CACI is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, pregnancy, sexual orientation, age, national origin, disability, status as a protected veteran, or any other protected characteristic.
Tags: AWS Azure Blue team CEH Clearance Clearance Required Cloud Compliance DoD FedRAMP Forensics GCIA GCIH Incident response Log analysis MITRE ATT&CK Monitoring NIST NIST 800-53 Red team Sentinel SIEM SOAR SOC Splunk Threat intelligence Vulnerability management
Perks/benefits: Career development Competitive pay Flex hours Flex vacation Startup environment Team events Wellness
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.