We have other current jobs related to this field that you can find below

  • SOC Manager

    2 months ago


    Washington, United States Electrosoft Full time

    Electrosoft Services, Inc. is an award-winning company that provides comprehensive technology-based solutions and services to federal customers. While cybersecurity is our specialty, we also focus on ICAM, enterprise IT modernization, and software solutions. We always seek to delight our customers, so we retain highly qualified employees and offer them...

  • SOC Manager

    2 months ago


    Washington, United States Electrosoft Full time

    Electrosoft Services, Inc. is an award-winning company that provides comprehensive technology-based solutions and services to federal customers. While cybersecurity is our specialty, we also focus on ICAM, enterprise IT modernization, and software solutions. We always seek to delight our customers, so we retain highly qualified employees and offer them...

  • Consultant Manager SOC

    3 months ago


    Washington, United States Trusted Advisors Full time

    Job DescriptionJob DescriptionNous sommes à la recherche pour le compte d'une filiale d'une banque internationale, un Consultant Manager SOC, afin de piloter les activités opérationnelles du SOC, gérer l’équipe des ingénieurs SOC (Admin, et analystes SOC) et assurer l’évolution de SOC, selon les besoins clients et l’état de l’art.NB:...

  • SOC Analyst

    3 months ago


    Washington, United States Serigor Inc. Full time

    Job DescriptionJob DescriptionJob Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration: 12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint....


  • Washington, United States RAMPS International Inc. Full time

    Job DescriptionJob DescriptionRole: SOC Analyst/Security EngineerDuration: Long termLocation: Washington, D.C.   ESSENTIAL DUTIESThe position's essential duties include the following:• +/- 5-year experience as a qualified security analyst• Defines and implements security configurations for threat detection/prevention tools• Integrates threat,...

  • SOC Analyst

    1 month ago


    Washington, United States ShorePoint Full time

    Job DescriptionJob DescriptionSalary: Who we are:ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality...

  • Front-End Days

    7 days ago


    Washington, United States Experis Full time

    One of our premier clients in the DC market is seeking a SOC Analyst to join their growing team. This role is 100% ONSITE & candidate must have or be eligible for a security clearance. Job specs: o Active participant in 24x7 operations specific to Days shifts. This includes proactively monitoring and providing near-real-time cyber security status and...

  • Sr SOC Analyst

    1 month ago


    Washington, United States Indigo IT Full time

    Senior SOC Analyst Washington, DC (Hybrid onsite and telework) SUMMARY: Founded in 2001, Indigo IT is an award winning information technology consulting and services company. We are a trusted services provider to government agencies seeking innovative Cloud, Cybersecurity, Knowledge Management, and Enterprise solutions. We know our defense, federal, and...


  • Washington, United States MindPoint Group Full time

    Position: Cybersecurity Threat Analyst - Clearance Required - RemoteDepartment: DOJ JSOC-HUDOverview: MindPoint Group, LLC is seeking a skilled Cybersecurity Threat Analyst to join our esteemed Cyber Threat Hunt team. This role is pivotal in enhancing our client's operational capabilities, and you will collaborate with a dedicated and knowledgeable team...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Job OverviewPosition Title: SOC Analyst (Night Shift) - Top Secret ClearanceCompany Overview:ShorePoint is a rapidly expanding, award-winning firm specializing in cybersecurity services, dedicated to serving high-profile clients in both the private and public sectors. Our mission is to provide unparalleled security solutions to safeguard sensitive...


  • Washington, United States Sirius XM Radio Inc Full time

    Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to...


  • Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...

  • Human Risk Analyst

    1 week ago


    Washington, United States New Light Technologies In Full time $90,000 - $130,000

    Job DescriptionJob DescriptionHuman Risk Analyst**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Position Summary**:The Human Risk Analyst will focus on identifying, assessing, and mitigating risks associated with human behavior within the HBX organization. This role involves...


  • Washington, United States Valiant Solutions Full time

    Position Overview Valiant Solutions is in search of a Lead Cybersecurity Analyst specializing in Splunk with extensive experience in Splunk to become a vital part of our expanding and forward-thinking cybersecurity division. In the role of Lead Cybersecurity Analyst within the Advanced Analysis, Research, and Insider Threat Management Support Team, you will...

  • Human Risk Analyst

    1 week ago


    Washington, United States Educology Solutions Part time

    Job DescriptionJob DescriptionSalary: ESI is seeking a Human Risk Analyst to support work for one of our customersDuties & Responsibilities Responsible to identify, assess, and mitigate risks associated with staff and customer behavior. Developing strategies to enhance security awareness, ensure policy compliance, and reduce human-related risks, such as...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking...


  • Washington, United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, Washington, D.C., United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, United States Analyst1 Full time

    Job DescriptionJob DescriptionAnalyst1 provides disruptive technology, designed around the analyst first. Our threat intelligence platform provides automation and efficiencies, putting the analyst back into the role they thrive in – thinking. Threat intelligence is at the heart of our technology that integrates disparate controls into a single platform,...

SOC Analyst

2 months ago


Washington, United States Serigor Inc. Full time
Job DescriptionJob DescriptionJob Title: SOC Analyst - Tier 1 (Onsite)
Location: Washington, DC
Duration: 12 Months+

Job Description:
The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint. The Citywide Information Security serves as the lead in this endeavor.

The Citywide information security team is looking for 2 Tier 1 Security Analysts. Each role is responsible for monitoring The Security Operations Center by responding to alerts, notification, communications and providing incident response activities such as tracking the incident, communication with stakeholders, remediation and recovery actions and reporting pertaining to security incidents. The analysts follow standard operating procedures for detecting, classifying, and reporting incidents under the supervision of Tier 2 and Tier 3 staff.

Roles and Responsibilities
  • Perform real-time monitoring of internal and information technology security equipment and systems to determine operational status and performance making use of various Security Incident and Event Management (SIEM) tools, SOAR platforms and other related security management/console applications, such as network traffic and data analytics.
  • Analyze both raw and processed security alert and event data to identify potential security incidents, threats, mitigations, and vulnerabilities.
  • Support follow-on actions, such as coordinating with other organization teams to facilitate remediation of the alert/event/incident, and close out the investigation.
  • Perform initial alert/event/incident triage used for investigation.
  • Initiate incident notification, case tracking/management, recovery actions, and report status updates.
  • Perform incident response analysis uncovering attack vectors involving a variety of malware, data exposure, and phishing and social engineering methods.
  • Coordinate process and procedure actions with geographically separated team members.

Detailed Tasks: Incident Response
  • Support and develop reports during and after incidents, which include all actions taken to properly mitigate, recover and return operations to normal operations.
  • Participate in the remediation of incidents and responses that are generated from live threats against the enterprise.
  • Coordinate and provide technical support to enterprise-wide cyber defense technicians to resolve cyber defense incidents.
  • Assist in real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support deployable Incident Response Teams (IRTs).

Desired Background
  • Bachelors’ degree in either: Computer Science, Engineering, Information Technology, Cyber Security, or equivalent experience in Cyber/IT roles (SOC experience preferred, but not required)
  • preferred Cyber Security Certifications such as CompTIA Security+
  • Excellent written and oral communication skills.
  • Self-motivated and able to work in an independent manner.

Compliance
  • Understand, enforce, and adhere to the company policies and procedures.
  • Have read and understand the Information Security Policy and supporting procedures and do not hinder in any way the  proper execution of procedures defined within.
  • Understand and abide by our non-disclosure and confidentiality agreements.

Responsibilities:
  • Expertise in implementing, administrating and operating information security technologies such as firewalls, IDS/IPS, SIEM, Antivirus, network traffic analyzers and malware analysis tools.
  • Utilizes advanced experience with scripting and tool automation such as Perl, PowerShell, Regex.
  • Develops, leads, and executes information security incident response plans.
  • Develops standard and complex IT solutions & services, driven by business requirements and industry standards.
  • May also leverage dynamic and static code assessment tools to measure vulnerability of applications throughout the SDLC.

Minimum Education/Certification Requirements:
  • BS Degree in IT, Cybersecurity, or Engineering, or equivalent experience

Skills:
 SkillsRequired / DesiredAmountof Experience1-5 yrs. implementing, administering, and operating IS tech such as firewalls, IDS/IPS, SIEM, Antivirus, net traffic analyzers, and malware analysisRequired1Years1-5 yrs. utilizing advanced experience with scripting and tool automation such as Perl, PowerShell, RegexRequired1Years1-5 yrs. developing, leading, and executing information security incident response plansRequired1Years1-5 yrs. developing standard and complex IT solutions & services, driven by business requirements and industry standardsRequired1YearsBS Degree in IT, Cybersecurity, Engineering, or equivalent experienceRequired
 

Powered by JazzHR

UfwXyEY66R