Epicareer Might not Working Properly
Learn More
D

SOC Analyst

Salary undisclosed

Apply on


Original
Simplified

Job Description

Job Description
Description:

Company Background
DeepSeas is the leading innovator in the industry for Cyber-Threat Analytics, Detection and response services for mid-market clients and state/local government organizations across the nation.
Headquartered in San Diego, CA and with offices in Salt Lake City, UT, San Jose Costa Rica, and Warsaw Poland, DeepSeas services and protects hundreds of brands globally and is the winner of multiple industry awards

Position Overview
We are seeking a motivated Cyber Security Operator to join our team, offering an exciting opportunity to enhance your expertise in incident investigations and systems monitoring. The ideal candidate is someone passionate about the cyber security industry, looking to advance their career. In this role, you will play a crucial part in impacting the services provided to our customers by detecting security alerts and conducting investigations.

This position is well-suited for an individual eager to progress in their information security career within a dynamic, customer-service oriented environment. You will collaborate with seasoned mentors and top-notch cyber-security engineers in our Security Operations Center (SOC).

Our Security Operations Center works on a 4x3 work week which may include early morning, evening or weekend shift hours, so flexibility is a key consideration.

Key Responsibilities

Provide Monitoring support in a 24x7x365 environment.

Share in-depth knowledge and intelligence gained from cyber security events with stakeholders.

Protect against and prevent potential cyber security threats and vulnerabilities.

Monitor and analyze network traffic to identify potential security threats and vulnerabilities.

Monitor and analyze Security Information and Event Management (SIEM) alerts to identify security issues for remediation and investigate events and incidents.

Provide response, technical assistance and expertise for significant cyber incidents, investigations, and related operational events.

Contribute to security policies, procedures, and documentation.

Conduct advanced analysis and recommend remediation steps.

Analyze network events to determine impact.

Develop and maintain analytical procedures to meet changing requirements.

Coordinate during all cyber incidents.

Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.

Determine tactics, techniques, and procedures for intrusion sets.

Work with stakeholders to resolve computer security incidents and vulnerability compliance.

Collaborate with cross-functional teams to ensure compliance with security standards and best practices.

Collect and analyze intrusion artifacts (e.g., source code, malware, and system configuration) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise.

Perform real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support incident response.

Incident Detection and Monitoring

Incident Analysis and Investigation

Incident Response and Mitigation

Threat Intelligence and Vulnerability Management

Reporting and Documentation

Skills, Knowledge and Expertise

You have 3-5 years of experience as a security professional

You have experience with proprietary security protection/detection tools such as Firewalls, Host and Network IDS/IPS, Anti-Virus, EDR, URL Filtering Gateways, Email Filtering Gateways, DLP tools, SIEM tools, etc

You have applied experience with threat analysis models/frameworks such Cyber Kill Chain, MITRE ATT&CK, Diamond Model, Pyramid of Pain, etc

You have a working knowledge of advanced threat tactics, techniques, and procedures (TTPs)

You can analyze threats, prioritize effectively, and work independently under pressure

You're a team player with excellent communication skills (written, verbal, and presentations)

Why DeepSeas?

At DeepSeas, we like to say that heart rates go down, careers take off, and security programs mature. Our values provide the ultimate guide for our daily behavior and decisions. Without these values, we aren t DeepSeas. They preserve the essence of our organization, reflect the personalities of our Deeps (how we affectionately refer to our teammates), and enable us to exceed expectations. Our values are:

  • We are client obsessed.
  • We stand in solidarity with our teammates.
  • We prioritize personal health and well-being.
  • We believe in the power of diversity.
  • We solve hard problems at the speed of cyber.

This is your chance to join a supportive crew of teammates and an industry-leading organization that values opportunities for growth. If DeepSeas sounds like a good fit for you, send us your resume and let s talk!

Information security is everyone s responsibility:

  • Understanding and following DeepSeas s information security policies and procedures.
  • Remaining vigilant and reporting any suspicious activity or possible weaknesses in DeepSeas s information security.
  • Actively participating in DeepSeas s efforts to maintain and improve information
  • security.
  • DeepSeas considers this position is as Moderate Risk with a potential to
  • view/access/download restricted/private client/internal data. This information must be treated with
  • sensitivity and in the most secure manner. HR reserves the right to perform random background/drug
  • screens to ensure the safety of client/DeepSeas data
Requirements:
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job