drjobs Senior Security Operations Center SOC Analyst

Senior Security Operations Center SOC Analyst

صاحب العمل نشط

1 وظيفة شاغرة
هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
الخبرة drjobs

5سنوات

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

We seek a highly motivated Senior Security Operations Center (SOC) Analyst to join our dynamic team. This vital role involves supporting the security of enterprisewide information systems through comprehensive monitoring investigation and reporting of security incidents. This position is available exclusively for U.S. citizens.

Key Responsibilities:

  • Incident Response Coordination: Lead and manage the entire lifecycle of cyber incident responses.

  • Data Analysis: Correlate and analyze data and events to determine the scope of cyber incidents.

  • Artifact Analysis: Collect and analyze endpoint and network artifacts volatile memory and malicious files or scripts.

  • Threat Identification: Identify potential indicators of compromise and recognize common attacker tactics techniques and procedures.

  • Process Development: Create and maintain incident response processes procedures workflows and playbooks.

  • Security Tool Optimization: Tune and maintain tools like EDR IDS and SIEM to enhance detection capabilities and minimize false positives.

  • Documentation: Keep detailed investigation and response action records and prepare formal incident reports.

  • Performance Metrics: Develop and determine key performance indicators to drive the maturity of SOC operations.

  • Security Content Creation: Develop scripts signatures and alerts to improve security measures.


Requirements

Candidate Profile:

  • Educational Requirement: Bachelor s degree in IT Computer Science or a related field.

  • Experience: Minimum of 10 years in a SOC analyst role or in similar positions with indepth knowledge of incident response life cycles.

  • Technical Expertise: Proficient in Operating Systems (Windows/Linux) understanding of Enterprise Network Architectures and experience with common protocols and network devices.

  • Analytical Skills: Strong ability to recognize suspicious activities and perform indepth logical analysis and research.

  • Familiarity with Security Frameworks: Knowledge of the Cyber Kill Chain and experience with the ATT&CK Framework.

  • Scripting Skills: Experience in scripting with languages such as Python PowerShell and/or Bash.

  • Independent Working Style: Capable of prioritizing and completing tasks autonomously.

  • Soft Skills: Flexibility adaptability strong relationshipbuilding and problemsolving abilities.

Basic Qualifications:

  • Degree & Experience: Bachelors Degree with 812 years of relevant experience (additional experience may be considered in lieu of a degree).

  • Clearance: Eligibility to obtain CISA EoD.

  • Certifications: At least one certification among GCIH GCFA GCFE GREM GISF GXPN etc.






Benefits



Core Benefits:

  • Paid Time Off (PTO): TEN (10) Paid days off & FIVE (5) Floating days off.

  • Holidays: 11 Paid Holidays. Flex time can be utilized in lieu of holiday time usage.

  • Payroll: Paid BiMonthly.

  • 401(k): Partnered with the SECOND LARGEST Retirement plan provider in the U.S. Guaranteed 3% match. Eligibility 21 years of age or older after 3 months of employment

  • Individual or companywide performance and recognition awards (Quarterly)



Health Benefits:

  • UNITED HEALTHCARE PPO extensive national coverage.

  • INCLUDES: Medical/Dental/Vision/HSA.

  • Eligible on the first of the month immediately after the start date.

  • Submit the enrollment form within 30 days

  • of your start date otherwise you will have to wait until October for the new year enrollment.


Quality of Life Benefits:

  • Training & Career Development Reimbursement of Tuition and training needed to support career development.

  • $150 monthly reimbursement contribution paid monthly towards parking expenses.

  • Receipts must be submitted by the close of business on the 25th of each month.

  • Reimbursements will be paid on the first payroll AFTER reimbursements are submitted each month.


Special Benefits:

  • Performance bonus Projectbased

  • Yearly bonus Company based

Why Apply

  • Citizenship Requirement: Exclusive opportunity for U.S. citizens.

  • Impactful Role: Play a crucial part in protecting critical information systems.

  • Career Development: Grow in a field that values innovation and expertise.

  • Dynamic Work Environment: Engage in challenging and rewarding tasks within a supportive team.



Candidate Profile: Educational Requirement: Bachelor s degree in IT, Computer Science, or a related field. Experience: Minimum of 10 years in a SOC analyst role or in similar positions, with in-depth knowledge of incident response life cycles. Technical Expertise: Proficient in Operating Systems (Windows/Linux), understanding of Enterprise Network Architectures, and experience with common protocols and network devices. Analytical Skills: Strong ability to recognize suspicious activities and perform in-depth logical analysis and research. Familiarity with Security Frameworks: Knowledge of the Cyber Kill Chain and experience with the ATT&CK Framework. Scripting Skills: Experience in scripting with languages such as Python, PowerShell, and/or Bash. Independent Working Style: Capable of prioritizing and completing tasks autonomously. Soft Skills: Flexibility, adaptability, strong relationship-building, and problem-solving abilities. Basic Qualifications: Degree & Experience: Bachelor's Degree with 8-12 years of relevant experience (additional experience may be considered in lieu of a degree). Clearance: Eligibility to obtain CISA EoD. Certifications: At least one certification among GCIH, GCFA, GCFE, GREM, GISF, GXPN, etc.

نوع التوظيف

دوام كامل

نبذة عن الشركة

الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا