Epicareer Might not Working Properly
Learn More

Cyber Security(SOC) Analyst

Salary undisclosed

Apply on


Original
Simplified
Job Title: Cyber Security(SOC) Analyst

Location: Remote

Clearance Required: Secret Clearance or greater (Must be Cleared and Verified by the FSO)

Description (scope of work)

ASRC Federal is seeking a Cyber Security(SOC) Analyst to provide cybersecurity monitoring and incident response services to a U.S. Government client. This role involves monitoring and analyzing network traffic, handling security incidents, and preparing situational awareness reports. The Senior SOC Analyst will mentor junior analysts and work on improving SOC performance.

Key Responsibilities:
  • Monitor and analyze network traffic, system logs, and other security data for signs of malicious activity.
  • Investigate security alerts and notable events using SIEM tools.
  • Analyze, triage, contain, and remediate security incidents.
  • Communicate effectively with technical and non-technical users.
  • Prepare situational awareness reports for stakeholders.
  • Develop and maintain response playbooks and SIEM detection strategies.
  • Conduct forensic analysis and threat hunting.
  • Implement security procedures and provide technical support to the security team.
  • Stay up-to-date on the latest security threats and trends.


Responsibilities

Required Skills /Education/ Certifications & Qualifications:
  • 3-5 years of SOC analyst experience.
  • IAT 8140 certification with relevant IT security certifications (e.g., CISSP, CCNA-Security, etc.).
    • List 1: CASP+ CE, CCNP Security, CISA, CISSP (or Associate), GCED, GCIH, CCSP
    • List 2: CEH, CFR, CCNA Cyber Ops, CCNA-Security, CySA+ **, GCIA, GCIH, GICSP, Cloud+, SCYBER, PenTest+
  • Experience with SIEM tools like Splunk and Microsoft Sentinel.
  • Expertise in analyzing network packets, SIEM alerts, and logs for investigating incidents.
  • Familiarity with MITRE ATT&CK or Cyber Kill Chain methodology.
  • Advanced analysis skills for advanced persistent threats.


Desired Skills:
  • Experience with Splunk Cloud, Splunk SOAR, and Splunk UBA.
  • Forensic investigation and malware analysis experience.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job