See more Collapse

Security Analyst

4 weeks ago


Austin, United States TEKsystems Full time
Job DescriptionJob Description

Top Skills' Details

Strong knowledge of SEIM/Security Suite knowledge preferred, they are using AZURE Sentinel so someone had this experience that would be a huge plus
Experience with SEIM ES configuration, tuning and incident investigation
Experience with log ingestion into the SEIM by raw log ingestion, email, and API.
Create and manage custom parsers . 24/7 environment.
Ability to manage (add, modify and delete) data feeds between monitored devices and the SIEM)

 

Job Description

This is an analyst role and candidate must be able to demonstrate ability to perform and support in-depth investigations and ‘hunting’ activities. Demonstrated experience in using the Splunk Enterprise Security SIEM technologies as an analyst is REQUIRED. Holding the Splunk Power User Certification is PREFERRED. Holding Certified Ethic Hacker (CEH) and/or Certified Incident Handler (GCIH or ECIH) credentials is a plus for this position.

This position is ideally based in AUSTIN, TX (the right remote candidate can be considered), and will support the customer’s 24x7 Security Operations Center (SOC). This position is in direct support (on-site at customer facilities) of an AT&T customer in the government sector. AT&T is providing Managed Security Service Provider (MSSP) functions related to the Security Operations Center (SOC) including Tier 1 through Tier 3 resource capabilities and activities related to security monitoring, threat, and vulnerability management and incident response (IR). Preference will be made for candidates who can support ‘non-business hours’ shifts.

Responsibilities
• Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources.
• Document and escalate incidents (including event's history, status, and potential impact for further action) that may cause ongoing and immediate impact to
the environment.
• Perform cyber defense trend analysis and reporting.
• Perform event correlation using information gathered from a variety of sources within the enterprise or MSSP environment to gain situational awareness and
determine the effectiveness of an observed attack.
• Provide daily summary reports of network events and activity relevant to cyber defense practices.
• Receive and analyze network alerts from various sources within the environment and determine possible causes of such alerts.
• Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities and distinguish these incidents
and events from benign activities.
• Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity.
• Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
• Determine tactics, techniques, and procedures (TTPs) for intrusion sets.
• Recommend computing environment vulnerability corrections.
• Conduct research, analysis, and correlation across a wide variety of all source data sets (indications and warnings).
• Create and document procedures and work instructions for use by the SOC staff (Tier 2 through Tier 3).
• Train and mentor other analysts as needed.
• Validate events/alerts received from all monitored security systems against network traffic using packet analysis tools.
• Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the
network environment or enclave.
• Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense
threat condition and determine which security issues may have an impact on the enterprise.
• Provides cybersecurity recommendations to leadership based on significant threats and vulnerabilities.

Candidate Requirements
Candidate should have strong communications skills, both written and verbal, be comfortable presenting information to teammates, customer technical personnel and AT&T Leads and Managers.

The preferred candidate is REQUIRED to have:
• Eight (8) years of Security Incident Response, Security Operations Center, and/or threat analysis experience.
• Demonstrated experience using either an Enterprise/MSSP and or cloud Security SIEM technologies as an analyst.
• Ability to support and work across multiple customer and bespoke systems.
• Must be able to pass a CJIS background check process and other background checks to comply with customers contracts.
• Complete basic safety and security training to meet the customer requirements.
• Ability to work a rotating shift and on-call schedule as required.
• CompTIA Security + certification or equivalent/higher
• Splunk Power User Certification
• Selected candidates must be US Citizens.

Candidate Preferred Requirements
The Preferred candidate holding one or more of the industry certifications will be a plus
• Certified Ethic Hacker (CEH) or equivalent
• Certified Incident Handler (GCIH or ECIH)
• Other Certs - such as CompTIA Networking+, any Cloud Certifications, Devo, Splunk, Azure Sentinel

Qualifying Experience and Attributes
• Ability to create and maintain custom reports, dashboards and views utilizing the SIEM
• Ability to create ‘use cases’ to customize the alerting of the SIEM to meet customer needs
• Ability to apply techniques for detecting host and network-based intrusions using intrusion detection technologies.
• Ability to work independently with only minor oversight
• Ability to interpret the information collected by network tools (e.g. Nslookup, Ping, and Traceroute).
• Knowledge of computer networking concepts and protocols, and Cyber security methodologies.
• Knowledge of encryption algorithms, cryptography, and cryptographic key management concepts.
• Knowledge of host/network access control mechanisms (e.g., access control list, capabilities lists).
• Knowledge of vulnerability information dissemination sources (e.g., alerts, advisories, errata, and bulletins).
• Knowledge of incident response and handling methodologies.
• Knowledge of new and emerging information technology (IT) and cybersecurity technologies.
• Knowledge of how traffic flows across the network (e.g., Transmission Control Protocol [TCP] and Internet Protocol [IP], Open System Interconnection Model
[OSI], Information Technology Infrastructure Library, current version [ITIL]).
• Knowledge of key concepts in security management (e.g., Release Management, Patch Management).
• Knowledge of security system design tools, methods, and techniques.
• Knowledge of Virtual Private Network (VPN) security.
• Knowledge of what constitutes a network attack and its relationship to both threats and vulnerabilities.
• Knowledge of Insider Threat investigations, reporting, investigative tools and laws/regulations.
• Knowledge of adversarial tactics, techniques, and procedures.
• Knowledge of network tools (e.g., ping, traceroute, nslookup)
• Knowledge of defense-in-depth principles and network security architecture.
• Knowledge of different types of network communication (e.g., LAN, WAN, MAN, WLAN, WWAN).
• Knowledge of file extensions (e.g., .dll, .bat, .zip, .pcap, .gzip).
• Knowledge of interpreted and compiled computer languages.
• Knowledge of cyber defense and information security policies, procedures, and regulations.
• Knowledge of the common attack vectors on the network layer.
• Knowledge of different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).
• Knowledge of cyber attackers (e.g., script kiddies, insider threat, nation/non-nation state sponsored).
• Knowledge of system administration, network, and operating system hardening techniques.
• Knowledge of cyber attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network
exploitation, covering tracks).
• Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defense-in-depth).
• Knowledge of network systems management principles, models, methods (e.g., end-to-end systems performance monitoring), and tools.
• Signature implementation impact for viruses, malware, and attacks.
• Knowledge of network protocols such as TCP/IP, Dynamic Host Configuration, Domain Name System (DNS), and directory services.
• Knowledge of Mitre ATT&CK and Mitre D3FEND
• Knowledge of the Lockheed-Martin Cyber Kill Chain
• Knowledge of common cybersecurity frameworks, regulations, and compliance standards
• Skill in detecting host and network based intrusions via intrusion detection technologies (e.g., Snort).
• Skill in using protocol analyzers.
• Skill in collecting data from a variety of cyber defense resources.
• Skill in recognizing and categorizing types of vulnerabilities and associated attacks.
• Skill in reading and interpreting signatures (e.g., snort).
• Skill in performing packet-level analysis.


We have other current jobs related to this field that you can find below


  • Austin, United States Zenex Partners Full time

    Join Our Team as an Information Security Analyst!Location: Austin, TX (Onsite 3x per week)Pay Range: $45.00 - $55.00 per hourWe are seeking a dedicated Information Security Analyst to join our team in Austin. In this role, you will play a crucial part in safeguarding our organization's information systems and data integrity.Position Responsibilities:Monitor...

  • SIEM Security Analyst

    10 hours ago


    Austin, United States Genius Road, LLC Full time

    SIEM Security Analyst Contract: 6-12 months (+potential extension) Location: Austin, Texas (ONSITE) Our client is looking for a SIEM Security Analyst to administer and operate an RSA Netwitness Platform. The ideal candidate will also possess the Netwitness XDR Specialist Administrator Certification and be responsible for evaluating and reviewing the...


  • Austin, United States Eastridge Full time

    Job DescriptionJob DescriptionEastridge Workforce Solutions along with our client, whose core mission is centered around driving innovation and advancing technology in the semiconductor industry, a leading-edge semiconductor manufacturing facility, their primary goal is to produce high-quality, cutting-edge products that power today's technology and...


  • Austin, United States Samsung Electronics Co., Ltd. Full time

    Samsung, a world leader in advanced semiconductor technology, is founded on a simple philosophy the endless pursuit of excellence will create a better world for all. At Samsung Austin Research and Development Center (SARC) and Advanced Computing La Security Analyst, Security, Information, Computer Science, Systems Engineer, Analyst, Manufacturing


  • Austin, United States Numeric Technologies Full time

    Job Title: SAP Cybersecurity Analyst. Location: Sunnyvale, CA / Austin, Texas. Duration: Long Term Contract. Direct Client: Req. Key Responsibilities: SAP Basis Management: Administer and maintain SAP systems to ensure optimal performance and security. Perform regular system updates and patch management. SAP System Hardening: Implement security measures and...


  • Austin, United States Numeric Technologies Full time

    Job Title: SAP Cybersecurity Analyst. Location: Sunnyvale, CA / Austin, Texas. Duration: Long Term Contract. Direct Client: Req. Key Responsibilities: SAP Basis Management: Administer and maintain SAP systems to ensure optimal performance and security. Perform regular system updates and patch management. SAP System Hardening: Implement security measures and...


  • Austin, United States Avantor Sciences Full time

    The Opportunity: THE OPPORTUNITY: Avantor is seeking a Workday Security Analyst with a focus on security evaluation, design, and configuration within the HR Technology team. The ideal candidate will have expertise in implementing and maintaining robust security frameworks in Workday, emphasizing data security and adherence to least privileged access...


  • Austin, United States QData Full time

    Seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, Texas, United States QData Full time

    IBM is seeking a Cyber Security Forensic Analyst professional to work on the Cyber Security Incident Response Team (CSIRT) This position requires a strong technical security professional who will be responsible for conducting highly technical and confidential investigations. (e.g. data loss advanced persistent threats malware analysis etc) The role will be...


  • Austin, United States Lentech, Inc Full time

    Job DescriptionJob DescriptionLentech has an exciting opportunity for an experienced Information Assurance Security Analyst. Join us as a key participant of a dynamic team supporting multiple cloud applications for Government customers. Contribute to a security team managing security compliance, continuous monitoring, and supporting audits for multiple...


  • Austin, United States Saxon Global Full time

    Job Description A network security analyst ensures that information systems and computer networks are secure. This includes protecting the company against hackers and cyber-attacks, as well as monitoring network traffic and server logs for activity that seems unusual. Additionally, these analysts are responsible for finding vulnerabilities in the computer...


  • Austin, United States Elite Mente LLC Full time

    Job DescriptionJob DescriptionVCS is looking for Senior Cyber Security Analyst for one of our direct client.Contract: 12+ MonthsWork Authorization: GC/USC onlyLocation: Austin, TXPay Rate: up to $70/hr all inclusive on W2Shift: M - F (8 AM - 5 PM)Position: Hybrid (Monday and Tuesday Onsite) Must Have: A degree(s) in information technology, computer science...


  • Austin, United States Canva Full time

    Company DescriptionJob DescriptionJoin the team redefining how the world experiences design. Hello, hey, g'day, mabuhay, kia ora, ??, hallo, vtejte! Thanks for stopping by. We know job hunting can be a little time consuming and you're probably keen to find out what's on offer, so we'll get straight to the point. Where and how you can work Our flagship office...


  • Austin, United States Red Oak Technologies Full time

    “NOTE: If selected for this position, you are required to perform ALL work within a commutable distance of your assigned Worksite Location. Three days a week onsite, Tues, Wed, Thurs, with Monday and Friday being remote”Red Oak Technologies is seeking a Business SAP Security Analyst for Austin, TX for a long-term Contract. Responsibilities:Work closely...


  • Austin, United States Canva Full time

    Job DescriptionJob DescriptionJob DescriptionJoin the team redefining how the world experiences design.Hello, hey, g'day, mabuhay, kia ora, 你好, hallo, vítejte!Thanks for stopping by. We know job hunting can be a little time consuming and you're probably keen to find out what's on offer, so we'll get straight to the point.Where and how...


  • Austin, United States QData Full time

    HiHope you are doing good…We have an urgent requirement below please go through Job description and send your updated profile and expected rate ASAP.Please reach me at victorsmith@qdatainc.comJob Title Cyber Security Forensic Analyst (EnCE CFCE CCE DFCP GCIA GCIH)Location Austin TxJob Description IBM is seeking a Cyber Security Forensic Analyst...

  • IT Risk Analyst

    1 month ago


    Austin, United States augmentjobs Full time

    Job DescriptionJob DescriptionOverview: We are seeking a dedicated IT Risk Analyst to join our team and assist in identifying, assessing, and mitigating IT-related risks within our organization. As an IT Risk Analyst, you will play a critical role in safeguarding our information systems, data assets, and technology infrastructure from potential threats and...


  • Austin, United States Picus Security Full time

    Are you passionate about technology and enjoy explaining complex solutions in a way that everybody gets excited? If so, read on! About Picus Picus Security is a place where exceptional people gather to do their best work. We convert new ideas to exceptional solutions and great customer experiences. Bring passion and dedication to your job and there's no...


  • Austin, United States augmentjobs Full time

    Job DescriptionJob DescriptionJob Title: Cybersecurity AnalystJob Summary: Protect the organization's IT infrastructure and data from cyber threats by monitoring, analyzing, and responding to security incidents and implementing security measures. Responsibilities:Monitor network traffic and security alerts to identify and respond to potential...


  • Austin, United States Picus Security Full time

    Are you passionate about technology and enjoy explaining complex solutions in a way that everybody gets excited? If so, read on! About Picus Picus Security is a place where exceptional people gather to do their best work. We convert new ideas to exceptional solutions and great customer experiences. Bring passion and dedication to your job and there's no...