Current jobs related to Elastic SIEM Security Analyst - Wilmington, North Carolina - ECS Corporate Services


  • Wilmington, North Carolina, United States ASRC Federal Full time

    Company Overview: ASRC Federal Broadleaf Division is seeking a dedicated Cybersecurity Engineer (SOAR/SWIMLANE) to enhance the security posture of our operations. Position Overview: This role involves supporting critical cybersecurity initiatives with a focus on integration and operational excellence. Key Responsibilities: Oversee and implement the...


  • Wilmington, North Carolina, United States ASRC Federal Full time

    Company Overview: ASRC Federal Broadleaf Division is seeking a skilled Cybersecurity Engineer specializing in SOAR/SWIMLANE to provide essential support for the Defense Counterintelligence and Security Agency (DCSA). Position Overview: This role offers a hybrid work schedule with a commitment to excellence in cybersecurity practices. Key Responsibilities:...


  • Wilmington, North Carolina, United States ASRC Federal Full time

    ASRC Federal Broadleaf Division is seeking a skilled Cybersecurity Engineer specializing in SOAR/SWIMLANE to enhance security measures. This role supports critical operations and offers a hybrid work arrangement (1 day per week on-site). KEY RESPONSIBILITIES: Oversee and execute the integration of various components and security tools, ensuring seamless data...


  • Wilmington, North Carolina, United States ASRC Federal Full time

    Company Overview: ASRC Federal Broadleaf Division is seeking a skilled Cybersecurity Engineer (SOAR/SWIMLANE) to enhance security measures for our clients. Position Summary: This role involves a hybrid work schedule, requiring on-site presence one day per week. Key Responsibilities: Oversee and execute the integration of various components and security...


  • Wilmington, North Carolina, United States ASRC Federal Full time

    ASRC Federal Broadleaf Division is seeking a Cybersecurity Engineer (SOAR/SWIMLANE) to provide support for the DCSA. This role offers a hybrid work schedule (1 day per week on-site). ROLE RESPONSIBILITIES: Oversee and execute the integration of various components and security tools, ensuring effective data exchange and secure API connections.Provide expert...


  • Wilmington, North Carolina, United States ASRC Federal Holding Company Full time

    ASRC Federal Holding Company is seeking a talented Cybersecurity Automation Engineer to enhance our capabilities in supporting cybersecurity operations. This role involves a hybrid work arrangement that allows for a balanced work-life integration. KEY RESPONSIBILITIES: Oversee and execute the integration of various components and security tools, ensuring...


  • Wilmington, North Carolina, United States Defense Counterintelligence and Security Agency Full time

    Overview The Defense Counterintelligence and Security Agency (DCSA) is seeking a qualified individual to fill the role of Supervisory Security Analysis Manager within our Adjudications and Vetting Services (AVS) division. This position involves overseeing a team of analysts responsible for evaluating international security risks, including potential criminal...


  • Wilmington, North Carolina, United States Cherokee Nation Businesses Full time

    Job DescriptionJob Title: Intelligence AnalystJob Summary:Cherokee Nation Businesses is seeking a highly skilled Intelligence Analyst to support our team. As an Intelligence Analyst, you will play a critical role in assisting the Defense Counterintelligence Security Agency (DCSA) Vetting Risk Operations (VRO) with the screening and vetting of covered foreign...

  • Intelligence Analyst

    2 weeks ago


    Wilmington, North Carolina, United States Cherokee Nation Businesses Full time

    Job DescriptionJob Title: Intelligence AnalystJob Summary:Cherokee Nation Businesses is seeking a highly skilled Intelligence Analyst to join our team. As an Intelligence Analyst, you will play a critical role in supporting the Defense Counterintelligence Security Agency (DCSA) Vetting Risk Operations (VRO) with the screening and vetting of covered foreign...


  • Wilmington, North Carolina, United States ASRC Federal Full time

    Company Overview: ASRC Federal is seeking a skilled Cybersecurity Engineer to enhance our security posture and support critical operations. Position Overview: The Cybersecurity Engineer will focus on the integration and management of security tools and components, specifically within the Swimlane SOAR platform. Key Responsibilities: Oversee the integration...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Professional to join our team at Lockheed Martin Corporation. As a Cyber Intel Target Analyst Reporter, you will play a critical role in protecting our nation's security by analyzing and reporting on cyber threats.Key ResponsibilitiesPrioritize, assess, evaluate, and report information obtained...


  • Wilmington, North Carolina, United States Allegis Group Full time

    Job SummaryThe Information Security Analyst will provide service and operational support to all Allegis Group Information Security Office service offerings and capabilities.This position will support project work upon request, including the analysis and documentation of security incidents, participation in the litigation hold processes, and ensuring that...


  • Wilmington, North Carolina, United States Cherokee Nation Businesses Full time

    Job DescriptionCherokee Nation Businesses is seeking a highly skilled Counterintelligence Analyst to join our team. As a Counterintelligence Analyst, you will play a critical role in identifying, assessing, and disrupting threats to cleared industry, cleared personnel, DOD, and the Defense Counterintelligence and Security Agency (DCSA).Key...


  • Wilmington, North Carolina, United States Lockheed Martin Corporation Full time

    About the RoleWe are seeking a highly skilled Cyber Security Professional to join our team at Lockheed Martin Corporation. As a Cyber Intel Target Analyst Reporter, you will play a critical role in protecting our nation's security by analyzing and reporting on intelligence gathered from various sources.Key ResponsibilitiesPrioritize, assess, evaluate, and...

  • Intelligence Analyst

    2 weeks ago


    Wilmington, North Carolina, United States Cherokee Nation Businesses Full time

    Job DescriptionJob Title: Intermediate Intelligence AnalystJob Summary:Cherokee Nation Businesses is seeking an experienced Intermediate Intelligence Analyst to support our team in providing high-quality intelligence analysis services to our clients. The successful candidate will have a strong background in intelligence analysis, excellent analytical and...


  • Wilmington, North Carolina, United States Trillium Health Resources Full time

    IT Service Desk AnalystTrillium Health Resources is seeking a skilled IT Service Desk Analyst to join our IT Department. As a key member of our team, you will be responsible for providing first and second-level support for all technology used within the agency.Key Responsibilities:Respond to Service Desk tickets and resolve technical issues in a timely and...


  • Wilmington, North Carolina, United States Lockheed Martin Full time

    About the Role:Lockheed Martin, a leading provider of advanced technology and security solutions, is seeking a highly skilled Cyber Intelligence Analyst Staff to join our team. As a member of our cybersecurity team, you will play a critical role in safeguarding the networks that are vital to our citizens and the global community.You will collaborate with...


  • Wilmington, North Carolina, United States Cherokee Nation Businesses Full time

    Job OverviewLead Intelligence Analyst ***This role necessitates an active TS/SCI clearance.*** Cherokee Nation Businesses is on the lookout for a seasoned Lead Intelligence Analyst to enhance our team. The Lead Intelligence Analyst will support the Defense Counterintelligence Security Agency (DCSA) Vetting Risk Operations (VRO) in the evaluation and...


  • Wilmington, North Carolina, United States ManTech Full time

    Contribute to Critical National Security InitiativesAre you eager to engage in advanced projects that bolster national security? ManTech International Corporation is seeking a Systems Administrator 2 to enhance their operations.As a Systems Administrator 2, your key responsibilities will encompass:Implementing, diagnosing, and sustaining IT...


  • Wilmington, North Carolina, United States ManTech Full time

    Elevate Your Career in National SecurityAre you passionate about working on innovative projects that enhance national security? ManTech International Corporation is seeking a Systems Administrator 2 to contribute to our mission.Key Responsibilities:Overseeing the implementation, troubleshooting, and maintenance of IT infrastructuresDelivering help desk...

Elastic SIEM Security Analyst

4 months ago


Wilmington, North Carolina, United States ECS Corporate Services Full time
ECS is seeking an Elastic SIEM Security Analyst to work in our Hanover, MD office.

Job Description:

As a leading managed cybersecurity services provider, ECS delivers a highly tailored and customized offering to each customer. The Professional Services Team is responsible for working with our customers to understand their needs and delivering a complete solution. We will leverage your unique skills to help solve customers' challenges, such as engineering a system to address a technical hurdle, protecting customer data, or consulting on a wide range of security topics. You are empowered to engage and lead across multiple groups and must have the self-sufficiency and focus to work well without constant oversight.

This role requires a blend of technical proficiency with Elastic SIEM, cybersecurity principles, and strong analytical capabilities to effectively protect against and respond to cyber threats. The candidate should also possess excellent interpersonal skills to communicate complex security issues to a broad audience effectively.

Responsibilities:
  • Network Monitoring and Intrusion Detection: Perform analysis using various defense tools, including IDS/IPS, firewalls, and host-based security systems.
  • SIEM Management: Utilize Elastic SIEM to correlate events and identify indicators of threats, creating actionable intelligence.
  • Threat Research: Investigate emerging threats and vulnerabilities to enhance incident identification processes.
  • Threat Detection: Implement both log-based and endpoint-based detection strategies to identify and mitigate threats from multiple sources.
  • Content Development: Develop and customize SIEM content such as machine learning rules, signatures, and dashboards according to customer requirements.
  • Activity Correlation: Correlate data across network, cloud, and endpoints to identify attacks and unauthorized actions.
  • Alert Management: Review and respond to alerts from SIEM and other sensors; document incidents in formal, technical reports.
  • Phishing Analysis: Analyze phishing email submissions to determine threat levels and appropriate responses.
  • Incident Response Support: Provide effective incident response and mitigation strategies to contain and rectify breaches.
  • Threat Intelligence Integration: Collaborate with threat intelligence and threat-hunting teams to maintain up-to-date knowledge of threat landscapes.
  • Tool Evaluation: Assist in assessing new security tools and analytical techniques for integration into managed security services.
  • Breach Investigation: Support both large-scale and smaller-scale cyber breach investigations.
  • Stakeholder Communication: Effectively communicate cyber events and findings to both internal and external stakeholders.
Required Skills:
  • Deep Knowledge of Elastic SIEM: Proficient in using Elastic SIEM for monitoring, threat detection, and response. Experience with using Kibana, Logstash, Ingest Pipelines, Enterprise Search or Observability preferred.
  • Cybersecurity Expertise: Strong understanding of network protocols, encryption, and vulnerabilities.
  • Analytical Skills: Ability to analyze complex data from various sources to deduce patterns and detect anomalies.
  • Programming/Scripting: Familiarity with scripting languages like Python or PowerShell to automate tasks and manipulate data.
  • Content Creation: Experience in creating and tuning SIEM rules, signatures, and dashboards.
  • Communication Skills: Excellent written and verbal communication skills for reporting and stakeholder engagement.
  • Problem-Solving: Strong problem-solving skills with the ability to work under pressure in a fast-paced environment.
  • Certifications: Preferred certifications include CISSP, CEH, GCIH, or Elastic Certified Analyst.
  • Experience: Previous experience in a cybersecurity operations center (SOC) environment is highly desirable.
  • Bachelor's degree; preferably in Computer Science, Information Security, or a related field. Will consider experience in lieu of a degree.
Desired Skills:
  • Prior experience working as an analyst in a Security Operations Center (SOC).
  • Prior experience working EDR, SIEM, SOAR, and ticketing technologies.
  • Knowledge of threat actor tactics, techniques, and procedures (TTPs).
  • Ability to support ad hoc scripting in any language.
  • Possess an industry-recognized entry-level certification (e.g., A+, Net+, Sec+, GSEC, etc.)
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, sex, age, sexual orientation, gender identity or expression, national origin, ancestry, citizenship, genetic information, registered domestic partner status, marital status, status as a crime victim, disability, protected veteran status, or any other characteristic protected by law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.

General Description of Benefits