Senior SOC Analyst

Access Talent Today, LLC - Centreville, VA

**Must be a U.S. Citizen who has or is able to obtain a security clearance.**

 

Job Description:

Client is currently seeking strong technical candidates for the position of senior SOC analyst for first, second, or third shift. An ideal candidate has experience as a lead analyst with experience in threat analysis, hunting, experience with multiple SIEMs and analyst detection workflow.

 

Job Responsibilities:

  • Develop, mentor other analysts
  • Assist with the management of all SOC activities to include: threat analysis, content development – both sensor and SIEM, detection, response, forensics and malware analysis, and customer relations
  • Develop SOC detection and analysis processes and use cases
  • Lead and manage SOC projects
  • Develop incident response plans, workflows, and SOPs
  • Deploy and maintain security sensors and tools
  • Monitor security sensors and review logs to identify intrusions
  • Using a high-level scripting/programming language to extract, de-obfuscate, or otherwise manipulate malware related data
  • Proficient in data mining through regular expression, scripting or Python
  • Think critically and creatively while analyzing security events, network traffic, and logs to engineer new detection methods
  • Work directly with cyber threat intelligence analysts to convert intelligence into useful detection
  • Collaborate with incident response team to rapidly build detection rules as needed
  • Identify incident root cause and take proactive mitigation steps
  • Perform lessons learned activities
  • Mentor junior analysts and run brown bag training sessions
  • Review vulnerabilities and track resolution
  • Review and process threat intel reports
  • Lead incident response efforts
  • Create and deliver customer reports
  • Participate in on-call rotation for after hours security and/or engineering issues
  • Perform customer security assessments
  • Develop and run table top exercises

 

Job Requirements:

  • Like to create your own security tools, or contribute to the development of other security tools
  • Fuse locally derived and externally sourced cyber threat intelligence into signatures, detection techniques, and analytics intended to detect and track the advanced threat
  • Strong understanding of lateral movement and footholds.
  • Strong understanding of data exfiltration techniques. Demonstrated ability in critical thinking, problem solving, and analytics.
  • Want to work in a dynamic and challenging position in a unique and progressive environment
  • Enjoy analyzing patterns looking for outliers
  • Enjoy creating ways to find needles in haystacks
  • Enjoy piecing together unrelated bits of information to reveal a secret?
  • Have real world experience analyzing complex attacks and understand TTPs of threat actors
  • Define relationships between seemingly unrelated events through deductive reasoning
  • Experience in network/host based intrusion analysis, malware analysis, forensics, and cyber threat intel
  • Knowledge of advanced threat actors and complex attacks
  • Walk into the office every day with a passion to learn more
  • Possess excellent writing skills and the ability to communicate to technical and executive level staff
  • Derive great satisfaction from delighting customers, have strong attention to detail, exude excellence
  • Thrive and enjoy working in a fast-paced environment, surrounded by brilliant and like-minded people

 

Experience and Education:

  • 5+ years of related experience.

 

 

 

 



Posted On: Thursday, March 1, 2018



Apply to this job
  • Additional Information