Epicareer Might not Working Properly
Learn More
J

Information Security Analyst - III

Salary undisclosed

Apply on


Original
Simplified
Location: Temple Terrace, FL
Salary: Negotiable
Description:
Title- Information Security Analyst - III
Location- Ashburn, VA /Cary, NC / Temple Terrace, FL (Hybrid)
Duration- Long-term contract


JOB DESCRIPTION:



Tier 3 Information Security Analyst



Location: Ashburn VA, Cary NC, or Temple Terrace FL-Monday through Friday, standard 40 hours work week

Working Model: Hybrid- primarily remote, with the potential for some office-based days at the closest client office (Ashburn, Cary, or Temple Terrace).

2 days a week in the office. Tues/wed or Tues/Thurs

The Tier 3 Information Security Analyst is the first escalation point within the Security Analytics managed support team.

As an expert in security event analysis, incident handling, and proactive threat management, you will provide advanced consultative support and ensure the smooth operation of security activities across the team.

You'll guide analysts daily in this role, ensuring shift operations run smoothly and resolving complex security issues.

Although you won't be directly involved in the daily analysis of new threats, your expertise will provide context, consultation, and decision-making for timely resolutions.

You will maintain and fine-tune the security analytics platform, including configuration adjustments and use case development.

Additionally, you will engage in proactive threat hunting, security system analysis, and research to ensure the organization stays ahead of emerging threats.

Key Responsibilities:

-Lead and consult with Tier II SOC Analysts, providing expert insight and feedback on pertinent security incidents.

-Oversee complex escalations and coordinate technical troubleshooting with customers and other client teams.

-Conduct proactive security system analysis, including policy evaluation, tuning, and recommending improvements.

-Perform SIEM tuning, content creation, and analysis, including advanced use case development and modifications.

-Collaborate with internal teams such as the Manager on Duty, Security Services Advisors (SSA), Client Security Engineers (CSE), and Threat Library (TL) while supporting Tier I and II Analysts as needed.

-Manage high-priority security incidents, perform historical security reviews, and offer expert feedback to improve incident response processes.

-Create and maintain security documentation, including policies, procedures, training materials, playbooks, and operations manuals.

-Drive process improvement initiatives, identifying operational gaps and implementing solutions.

-Lead the response and resolution of escalated threats, including proactive threat research and threat hunting.

-Engage with senior leadership, both internally and with customers, to drive service improvements and security strategy alignment.

-May also provide Team Lead functions, such as supervising staff, managing escalations, and contributing to performance appraisals.

You'll Need to Have:

-Three or more years of relevant work experience as a security analyst.

-Three or more years of experience with SIEM software and managing use cases.

-Proven experience with scripting, parsing, and query development for security solutions.

-Experience with threat-hunting techniques and advanced threat research.

-Robust documentation, communication, and process improvement skills.

-Excellent communication and interpersonal skills

Even Better if You Have:

-Bachelor's degree in a related field.

-Five or more years of experience in a SOC environment.

-SIEM and SOAR solution design/architect experience (e.g., Microsoft Sentinel, Cortex XSOAR).

-ITIL certification.

-Industry-recognized security certifications such as CISSP, SANS, and/or GIAC.

-Expertise in infrastructure management, audit, and compliance.

-In-depth knowledge of the threat landscape and indicators of compromise.

-Strong problem-solving skills and a proactive approach to engaging with customers and internal teams.

Contact:

This job and many more are available through The Judge Group. Please apply with us today!
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.
Report this job