Jr. SOC Analyst

4 weeks ago


Chicago, Illinois, United States RKON Full time

RKON Security Operations Center - Security Analyst Job DescriptionRole and Responsibilities
About us: RKON is an ISO27001 and AICPA SOC 2 Type II certified company that specializes in providing IT migration and transformation services for the Mergers and Acquisitions market. RKON was recently recognized as one of the 100 best places to work in IT, highlighting our competitive advantage of empowering thought leaders and providing cutting-edge solutions for the fast-paced industry of Private Equity.
RKON is looking for ambitious professionals to join our award-winning team. We have a proven track record for finding and developing top talent with people that believe they can achieve something greater. We also pride ourselves on fostering an environment where initiative, creative thinking, and collaboration are encouraged and rewarded—a key reason for the extraordinary level of service we deliver to our customers. Join the team responsible for securing RKON's Microsoft Gold Partnership status and helping RKON attain a spot in the Top 100 Microsoft Partners.

About the position: RKON is seeking a Cyber Security Analyst to work on the client-facing Security Operations Center (SOC) – Assurance and Response Team. This position requires a motivated fast learner, who is able to work within key vulnerability and security information event management functions to identify, analyze, and remediate potential threats to the environment. The candidate will require security industry knowledge that evolves with current and emerging vulnerabilities and threats, as well as an ongoing understanding of key business and technological processes. This position will report to the SOC Lead Security Analyst.

In this role you will perform key client-facing managed security services activities including identification of assets, scanning for infrastructure and application vulnerabilities, security penetration testing, and security monitoring. In addition, you will perform investigations and perform analyses of events in order to thwart internal and external threats to the environment. You will collaborate on an ongoing basis with clients' key contacts and stakeholders to support detection, triage, incident analysis, containment, remediation and reporting of vulnerabilities, events, and escalated incidents while coordinating business priorities, emerging and actual threats and best practices to ensure the confidentiality, integrity, and availability of the clients information assets.

You will be responsible for the following:

  • Assist in establishing a mature and optimized Security Operations Center discipline to support managed security services focused on client-facing vulnerability and security information event management engagements.
  • Identify and remediate infrastructure and application vulnerabilities identified in continuous scanning and regular penetration testing exercises and assist with risk prioritization.
  • Analyze and respond to security threats from Firewall (FW), Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), Antivirus (AV), Endpoint Detection and Response (EDR), Network Detection and Response (NDR), Email Security, Cloud Security, and other security threat data sources.
  • Respond to clients in a timely manner (within documented SLA) with thorough and concise analysis and recommended actions.
  • Document actions in cases to effectively communicate information to internal and external stakeholders as well has for historical retrieval.
  • Adhere to RKON company and client policies, procedures, and security practices.
  • Resolve problems independently and understand escalation procedures.
  • Conduct scanning and monitoring activities to provide in depth visibility into potential known and unknown vulnerabilities and threats that may pose risk to the RKON and client environments.
  • Participate in security incidents and act as the technical Subject Matter Expert during significant security incidents.
  • Utilize analytics to identify potential vulnerabilities and threats to the environment.
  • Detect, respond, mitigate, and report on cyber threats/incidents that may impact the environment.
  • Collaborate with RKON and client technical leads and Subject Matter Experts including Engineering, Operations, Service Desk, Applications and client key stakeholders on matters related to security scanning and monitoring across a global footprint.
  • Collaborate and serve as liaison to key security vendor solution partners.
  • Conduct operations surrounding cyber security incident response technologies including network logging and forensics, security information and event management tools, security analytics platforms, log search technologies, and host based forensics as applicable.
  • Act as an internal information security consultant to the business and technology units, advising on risks, threats and control practices related to SOC - Assurance and Response.
  • Assist in development and knowledge sharing within the team.
  • Assist in security console tuning.
  • Perform threat hunts that target known vulnerabilities, threats and other attack vectors.

Required Technical and Professional Expertise

  • Desire to work in SOC, Vulnerability Management, Security Information Event Management, Threat Hunt, or Threat Intel team on a long-term basis.
  • Critical thinking and problem-solving skills
  • Passion for information security
  • Strong business acumen including written and verbal communication skills
  • Strong interpersonal and organization skills

Preferred Technical and Professional Expertise

  • Experience with Vulnerability Management technologies
  • Experience with Security Information Event Management technologies
  • Practical experience with TCP/IP networking
  • Working knowledge of Routing and Access Control Devices
  • Experience with Linux, Windows, iOS, and Network Operating Systems
  • Experience with Endpoint and Network Detection Response technologies
  • Experience with Cloud Security configuration best practices
  • Desire to pursue industry related certifications: Security+, C|EH, GSEC, etc.

RKON does not accept unsolicited resumes from staffing agencies, search firms or any third parties.


  • Jr. SOC Analyst

    2 weeks ago


    Chicago, Illinois, United States RKON inc Full time

    RKON Security Operations Center - Security Analyst Job Description Role and ResponsibilitiesAbout us:RKONis an ISO27001 and AICPA SOC 2 Type II certified company that specializes in providing IT migration and transformation services for the Mergers and Acquisitions market. RKON was recently recognized as one of the 100 best places to work in IT, highlighting...

  • Jr Credit Analyst

    2 months ago


    Chicago, Illinois, United States Insight Investments Full time

    Jr Credit AnalystJob LocationsUS-IL-ChicagoJob ID TypeRegular Full-TimeDivisionIFSResponsibilitiesThe responsibilities of the Credit Analyst include analyzing credit data and financial information of companies that are applying for leasing opportunities. The Credit Analyst will review their findings and assess the credit-worthiness of new and existing...

  • Jr Credit Analyst

    4 weeks ago


    Chicago, Illinois, United States Insight Investments Full time

    Jr Credit AnalystJob LocationsUS-IL-ChicagoJob ID TypeRegular Full-TimeDivisionIFSResponsibilitiesThe responsibilities of the Credit Analyst include analyzing credit data and financial information of companies that are applying for leasing opportunities. The Credit Analyst will review their findings and assess the credit-worthiness of new and existing...

  • Jr. QA Tester

    4 weeks ago


    Chicago, Illinois, United States IT Excel Full time

    RELOCATION IS A MUST AND 4 WEEKS MANDATORY IN-PERSON TRAINING IN RESTON VATitle QA Analyst/ Jr. QA Tester/Business Analyst/BA/Jr. Validation EngineerQualificationsBS in Computer Science/ MS Computer Science/ BBA/ MBA/ BS in Biomedical Engineering/ BS in Chemical Engineering/ Engineering degree required from an accredited university or college.Minimum...

  • Jr. Project Manager

    2 weeks ago


    Chicago, Illinois, United States Marmon Holdings, Inc. Full time

    The Marmon Group LLC is looking for a talented Jr. Project Manager to join their Corporate IT team. If you are passionate about partnering with business stakeholders to drive innovative solutions, this role might be a great fit for you. Join a team that values people who contribute to the success of the organization. As a Jr. Project Manager at Marmon, you...

  • Soc Wrkr

    1 month ago


    Chicago, Illinois, United States Ardor Health Solutions Full time

    Estimated payment breakdown$2,230 per week in taxable pay and non-taxable stipendsSpecialty: Soc WrkrStart Date: 6/17/2024Duration: 1340 hours per weekShift: 5×8 DaysEmployment Type: TravelerArdor Health Solutions is looking for a Social Worker to join our travel team in a Hospital setting, in Chicago, IL This is a full time travel contract...

  • Soc Wrkr

    4 weeks ago


    Chicago, Illinois, United States Ardor Health Solutions Full time

    Estimated payment breakdown$2,230 per week in taxable pay and non-taxable stipendsSpecialty: Soc WrkrStart Date: 6/17/2024Duration: 1340 hours per weekShift: 5×8 DaysEmployment Type: TravelerArdor Health Solutions is looking for a Social Worker to join our travel team in a Hospital setting, in Chicago, IL This is a full time travel contract...

  • Business Analyst

    4 weeks ago


    Chicago, Illinois, United States Midwestern IT Full time

    Jr Business Analyst Full Time Phone Interview ResponsibilitiesProvide expertise in a focused area of the business through analysis and understanding of business needs. Apply fundamental knowledge of a business area's processes and practices. Provide business knowledge and support for resolving technical issues in their focused areas of the business. Use...

  • Business Analyst

    2 months ago


    Chicago, Illinois, United States Midwestern IT Full time

    Jr Business Analyst Full Time Phone Interview ResponsibilitiesProvide expertise in a focused area of the business through analysis and understanding of business needs. Apply fundamental knowledge of a business area's processes and practices. Provide business knowledge and support for resolving technical issues in their focused areas of the business. Use...

  • Security Analyst

    2 weeks ago


    Chicago, Illinois, United States RIT Solutions, Inc. Full time

    Security Analyst Location: Onsite 1260 PACIFIC AVE Erlanger, KY (local only) Interview Mode: Virtual Interview Type: Contract Description: 8-5 Est The Information Technology Analyst is a member of the Security Engineering team and be responsible for ensuring the security of information systems assets, to protect systems from intentional or...

  • Security Analyst

    2 weeks ago


    Chicago, Illinois, United States RIT Solutions Inc. Full time

    Location: Onsite 1260 PACIFIC AVE Erlanger, KY (local only) Interview Mode: Virtual Interview Type: Contract Description 8-5 EstThe Information Technology Analyst is a member of the Security Engineering team and be responsible for ensuring the security of information systems assets, to protect systems from intentional or inadvertent access or destruction.2+...

  • Senior Analyst

    1 week ago


    Chicago, Illinois, United States United Airlines Full time

    There's never been a more exciting time to join United Airlines. We're on a path towards becoming the best airline in the history of aviation. Our shared purpose – Connecting People, Uniting the World – is about more than getting people from one place to another. It also means that as a global company that operates in hundreds of locations around the...


  • Chicago, Illinois, United States Komatsu Full time

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and...


  • Chicago, Illinois, United States Komatsu Full time

    Komatsu is an indispensable partner to the construction, mining, forestry, forklift, and industrial machinery markets, maximizing value for customers through innovative solutions. With a diverse line of products supported by our advanced IoT technologies, regional distribution channels, and a global service network, we tap into the power of data and...


  • Chicago, Illinois, United States Littelfuse Full time

    Senior Market Intelligence Analyst page is loaded Senior Market Intelligence Analyst Apply locations Chicago time type Full time posted on Posted 2 Days Ago job requisition id JRLittelfuse is one of America's Best Mid-Sized Companies (Forbes) and has been named one of the Best Places to Work in Illinois (Best Companies Group) for 11 consecutive years. With...


  • Chicago, Illinois, United States AbbVie Full time

    Company DescriptionAbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas immunology, oncology, neuroscience, and eye care and products and services in our...


  • Chicago, Illinois, United States AbbVie Full time

    Company DescriptionAbbVie's mission is to discover and deliver innovative medicines and solutions that solve serious health issues today and address the medical challenges of tomorrow. We strive to have a remarkable impact on people's lives across several key therapeutic areas immunology, oncology, neuroscience, and eye care and products and services in our...


  • Chicago, Illinois, United States iManage Full time

    This is a remote position. We are a global team that leverages the latest technology to communicate with our colleagues across the globe. When it's safe to do so, there may be times in which this role would be required to travel to a local office for in-person collaborations with your team.Being a Security Operations Analyst at iManage means...The iManage...


  • Chicago, Illinois, United States McDonald's Global Technology Full time

    Job DescriptionCompany Description:McDonald's evolving Accelerating the Arches growth strategy puts our customers and people first, and leverages our competitive advantages to strengthen our brand. We are recognized on lists like Fortune's Most Admired Companies and Fast Company's Most Innovative Companies. Doubling Down on the 4Ds (Delivery, Digital, Drive...


  • Chicago, Illinois, United States Aon Full time

    Cybersecurity Operations ManagerThis is a remote role that can be performed from anywhere within the United States.At Aon, we shape decisions for the better to protect and enrich the lives of people around the world.As an organization, we are united through trust as one inclusive, diverse team, and we are passionate about helping our colleagues and clients...