Security Operation Center

4 weeks ago


Colorado Springs, United States P-11 Security Inc Full time
Job DescriptionJob DescriptionDescription:

Lead SOC Analyst’s primary function is to develop, implement, and evaluate a SOC teams’ ability to provide comprehensive Computer Network Defense and Response support through 24×7×365 monitoring and analysis of potential threat activity targeting the enterprise. This position is responsible leading the team responsible for monitoring the organization's network and devices for security breaches, maintain software such as log management; research latest security trends; Conduct security assessments, and compliance reviews of the SOC operations and assists with Security Policy and Procedure maintenance and training of all SOC personnel. This position requires a solid understanding of cyber threats and information security in the domains of TTP's, Threat Actors, Campaigns, and Observables. Additionally, this candidate must be familiar with intrusion detection systems, intrusion analysis, security information event management platforms, endpoint threat detection tools, and security operations ticket management. This position will support activities within Special Access Programs (SAPs) supporting Department of Defense (DoD) agencies, such as HQ Air Force, Office of the Secretary of Defense (OSD) and Military Compartments efforts. The position will provide “day-to-day” support for Collateral, Sensitive Compartmented Information (SCI) and Special Access Program (SAP) activities.


Performance shall include:

• Must have strong analytical and technical skills in computer network defense operations, ability to lead efforts in Incident Handling (Detection, Analysis, Triage), Hunting (anomalous pattern detection and content management) and Malware Analysis

• Experience and ability to with analyzing information technology security events to discern events that qualify as legitimate security incidents as opposed to non-incidents. This includes security event triage, incident investigation, implementing countermeasures, and conducting incident response

• Must be knowledgeable and have extensive hands-on experience with a Security Information and Event Monitoring (SIEM) platforms and/or log management systems that perform log collection, analysis, correlation, and alerting

• Strong logical/critical thinking abilities, especially analyzing security events (windows event logs, network traffic, IDS events for malicious intent)

• Excellent organizational and attention to details in tracking activities within various Security Operation workflows

• A working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks, a conceptual understanding of Windows Active Directory is also required, and a working knowledge of network communications and routing protocols (e.g. TCP, UDP, ICMP, BGP, MPLS, etc.) and common internet applications and standards (e.g. SMTP, DNS, DHCP, SQL, HTTP, HTTPS, etc.)

• Experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment

• Experience with one or more of the following technologies Network Threat Hunting, Big Data Analytics, Endpoint Threat Detection and Response, SIEM, workflow and ticketing, and Intrusion Detection System

• Support the design, implementation, operation and maintenance of security applications and tools based upon the established security architecture

• Expert knowledge on SIEM technologies, content filtering/ firewall technology, and cloud technology

• Prepare, validate, and maintain security documentation including, but not limited to cybersecurity incident response plan, risk assessments, legal investigations

• Develop and implement SOC processes and procedures

• Excellence in communicating business risk from cybersecurity issues

• Expresses information to individuals or groups effectively, considering the audience and nature of the information while making clear and convincing oral presentations; listens to others, and responds appropriately

Requirements:

Experience:

• 8-10 years related experience

• Prior performance in roles such as ISSO, ISSM or SOC analyst

Education:

• Bachelor’s degree in a related area or equivalent experience (4 years)


Certifications:

• Must meet position and certification requirements outlined in DoD Directive 8570.01-M for Information Assurance Technician Level 3 or Information Assurance Manager Level 3 or CND Auditor or Incident Responder certification within 6 months of the date of hire


Security Clearance:

• Current Top Secret Clearance with SCI Eligibility

• Eligibility for access to Special Access Program Information

• Willingness to submit to a Counterintelligence polygraph


Other Requirements:

• Must have demonstrated strong knowledge of NIST 800-53 and other NIST guidelines and standards and how they relate to and compliment a System Development Life-Cycle (SDLC).

• Strong background in distributed client/server environment, windows server/desktop environment, IP networking, required.

• Ability to develop rules, filters, views, signatures, countermeasures and operationally relevant applications and scripts to support analysis and detection efforts.

• Robust knowledge of common attack methodologies, tactics and protocols

• An understanding in researching Emerging Threats and recommending monitoring content within security tools.

• Knowledge on standard and advanced defense & remediation techniques and processes.

• Experience in analyzing NetFlow data and packet capture (PCAP).

• Knowledge of the TCP and IP protocol suite, security architecture, DNS and remote access security techniques and products.

• Technical experience in the information security field utilizing a mix of security technology such as: Intrusion Detection & Prevention Systems (IDS/IPS), Firewalls & Log Analysis. SIEM, Network Behavior Analysis tools, Antivirus, and Network Packet Analyzers, Digital Forensics tools in an Enterprise environment, Cyber Incident Response activities in an Enterprise environment.


  • Security Assistant

    4 days ago


    Colorado Springs, United States Transportation Security Administration Full time

    This Security Assistant position is located within Operations Support (OS), Intelligence & Analysis, Transportation Security Administration (TSA), Department of Homeland Security (DHS). Additional duties include but are not limited to: Adheres to security procedures and protocols while determining passenger vetting status, conducting watch list checks, and...

  • Security Assistant

    4 days ago


    Colorado Springs, Colorado, United States Transportation Security Administration Full time

    This Security Assistant position is located within Operations Support (OS), Intelligence & Analysis, Transportation Security Administration (TSA), Department of Homeland Security (DHS).Additional duties include but are not limited to:Adheres to security procedures and protocols while determining passenger vetting status, conducting watch list checks, and...


  • Colorado Springs, United States System High Corp Full time

    Job DetailsJob Location JUS - Schriever AFB, CO - Peterson AFB, CO Position Type Full Time Job Shift Day Description Lead SOC Analyst's primary function is to develop, implement, and evaluate a SOC teams' ability to provide comprehensive Computer Network Defense and Response support through 247365 monitoring and analysis of potential threat activity...


  • Colorado Springs, United States System High Corp Full time

    Job DetailsJob Location JUS - Schriever AFB, CO - Peterson AFB, CO Position Type Full Time Job Shift Day Description Lead SOC Analyst's primary function is to develop, implement, and evaluate a SOC teams' ability to provide comprehensive Computer Network Defense and Response support through 247365 monitoring and analysis of potential threat activity...


  • Colorado Springs, United States P-11 Security Inc Full time

    Job DescriptionJob DescriptionDescription:The Program Security Representative’s primary function is to provide multi-discipline security support for one or more of the customer’s Special Access Programs (SAPs). The position will provide “day-to-day” multi-discipline analysis for Collateral, Sensitive Compartmented Information (SCI) and Special Access...


  • Colorado Springs, United States Department Of Homeland Security Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit...


  • Colorado Springs, Colorado, United States Department Of Homeland Security Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit systems, thus protecting America's transportation infrastructure and...


  • Colorado Springs, Colorado, United States Western Digital Full time

    Job Description We are seeking a dynamic, experienced GSOC (Global Security Operations Center) and Travel Security Senior Manager to lead our security operations team. This role will involve overseeing GSOC operations, managing corporate travel security and implementing strategic security initiatives. THIS IS NOT A CYBER SECURITY ROLE BUT A PHYSICAL...


  • Colorado Springs, United States The Guitar Center Full time

    Pay Rate: $12.32 - $18.46 Benefit Offerings: All Associates are eligible for 401 k. Full Time Associates are also eligible for Medical, Dental, and Vision care as well as Sick and Vacation time. POSITION OVERVIEW: Guitar Center embodies the world of Operations Associate, Associate, Operation, Customer Service, Manufacturing, Retail, Music

  • Operations Specialist

    7 hours ago


    Colorado Springs, United States U.S. Olympics Full time

    Are you mission-driven and passionate about helping others succeed?Do you strive to lead, follow, and act with integrity?Are you the one who honors your commitments?Is building trusting relationships an integral part of why you do what you do?Do you push limits and challenge the status quo? If you answered YES, keep reading to find out how you can contribute...


  • Colorado Springs, United States U.S. Olympics Full time

    Are you mission-driven and passionate about helping others succeed?Do you strive to lead, follow, and act with integrity?Are you the one who honors your commitments?Is building trusting relationships an integral part of why you do what you do?Do you push limits and challenge the status quo?If you answered YES, keep reading to find out how you can contribute...

  • Program Analyst

    3 weeks ago


    Colorado Springs, United States Department Of Homeland Security Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit...

  • Program Analyst

    4 weeks ago


    Colorado Springs, Colorado, United States Department Of Homeland Security Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit systems, thus protecting America's transportation infrastructure and...


  • Colorado Springs, Colorado, United States The Aerospace Corporation Full time

    The Aerospace Corporation is the trusted partner to the nation s space programs, solving the hardest problems and providing unmatched technical expertise. As the operator of a federally funded research and development center (FFRDC), we are broadly engaged across all aspects of space delivering innovative solutions that span satellite, launch, ground, and...


  • Colorado Springs, United States Ageatia Global Solutions Full time

    Senior Cyber Security Analyst Senior level role focused 60% on daily operations and 40% on project execution. This position is required to have a strong understanding of NIST 800-171 and best practices for security Controlled Unclassified Information (CUI). The primary operational responsibility of this role is to identify, process, and analyze cyber...


  • Colorado Springs, United States Ageatia Global Solutions Full time

    Senior Cyber Security Analyst Senior level role focused 60% on daily operations and 40% on project execution. This position is required to have a strong understanding of NIST 800-171 and best practices for security Controlled Unclassified Information (CUI). The primary operational responsibility of this role is to identify, process, and analyze cyber...


  • Colorado Springs, Colorado, United States General Dynamics Mission Systems, Inc Full time

    Basic Qualifications : Bachelor’s degree in Administration of Justice, Criminal Justice, Law Enforcement or related field or the equivalent is required plus a minimum of 2 years relevant experience; or Master's degree. General Dynamics experience is strongly preferred. CLEARANCE REQUIREMENTS: Department of Defense Top Secret security clearance is...


  • Colorado Springs, United States Perpetual Sourcing LLC Full time

    Location Colorado Springs, CO **Information Systems Security Officer (ISSO):** My client is seeking a ISSO for a long-term position located on Peterson AFB in Colorado Springs, CO. This position is a 6 months contract to hire with the client, it can be composed as a 1099 or W-2 based contract. My client is looking for someone with an active Top Secret...


  • Colorado Springs, United States New Directions Technologies Inc. Full time

    Responsibilities/Duties:Provide direction and guidance to a team of junior to senior level cyber security experts responsible for the cybersecurity operations of complex networked and standalone IT systemsKeep informed of currently approved standards, codes, and procedures applied to cybersecurity specialtyOversee multiple system packages throughout the...


  • Colorado Springs, United States New Directions Technologies Inc. Full time

    Responsibilities/Duties:Provide direction and guidance to a team of junior to senior level cyber security experts responsible for the cybersecurity operations of complex networked and standalone IT systemsKeep informed of currently approved standards, codes, and procedures applied to cybersecurity specialtyOversee multiple system packages throughout the...