We have other current jobs related to this field that you can find below

  • SOC Manager

    2 months ago


    Washington, United States Electrosoft Full time

    Electrosoft Services, Inc. is an award-winning company that provides comprehensive technology-based solutions and services to federal customers. While cybersecurity is our specialty, we also focus on ICAM, enterprise IT modernization, and software solutions. We always seek to delight our customers, so we retain highly qualified employees and offer them...

  • SOC Manager

    2 months ago


    Washington, United States Electrosoft Full time

    Electrosoft Services, Inc. is an award-winning company that provides comprehensive technology-based solutions and services to federal customers. While cybersecurity is our specialty, we also focus on ICAM, enterprise IT modernization, and software solutions. We always seek to delight our customers, so we retain highly qualified employees and offer them...

  • Consultant Manager SOC

    3 months ago


    Washington, United States Trusted Advisors Full time

    Job DescriptionJob DescriptionNous sommes à la recherche pour le compte d'une filiale d'une banque internationale, un Consultant Manager SOC, afin de piloter les activités opérationnelles du SOC, gérer l’équipe des ingénieurs SOC (Admin, et analystes SOC) et assurer l’évolution de SOC, selon les besoins clients et l’état de l’art.NB:...

  • SOC Analyst

    3 months ago


    Washington, United States Serigor Inc. Full time

    Job DescriptionJob DescriptionJob Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration: 12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint....


  • Washington, United States RAMPS International Inc. Full time

    Job DescriptionJob DescriptionRole: SOC Analyst/Security EngineerDuration: Long termLocation: Washington, D.C.   ESSENTIAL DUTIESThe position's essential duties include the following:• +/- 5-year experience as a qualified security analyst• Defines and implements security configurations for threat detection/prevention tools• Integrates threat,...

  • Front-End Days

    7 days ago


    Washington, United States Experis Full time

    One of our premier clients in the DC market is seeking a SOC Analyst to join their growing team. This role is 100% ONSITE & candidate must have or be eligible for a security clearance. Job specs: o Active participant in 24x7 operations specific to Days shifts. This includes proactively monitoring and providing near-real-time cyber security status and...

  • Sr SOC Analyst

    1 month ago


    Washington, United States Indigo IT Full time

    Senior SOC Analyst Washington, DC (Hybrid onsite and telework) SUMMARY: Founded in 2001, Indigo IT is an award winning information technology consulting and services company. We are a trusted services provider to government agencies seeking innovative Cloud, Cybersecurity, Knowledge Management, and Enterprise solutions. We know our defense, federal, and...


  • Washington, United States MindPoint Group Full time

    Position: Cybersecurity Threat Analyst - Clearance Required - RemoteDepartment: DOJ JSOC-HUDOverview: MindPoint Group, LLC is seeking a skilled Cybersecurity Threat Analyst to join our esteemed Cyber Threat Hunt team. This role is pivotal in enhancing our client's operational capabilities, and you will collaborate with a dedicated and knowledgeable team...


  • Washington, Washington, D.C., United States ShorePoint Full time

    Job OverviewPosition Title: SOC Analyst (Night Shift) - Top Secret ClearanceCompany Overview:ShorePoint is a rapidly expanding, award-winning firm specializing in cybersecurity services, dedicated to serving high-profile clients in both the private and public sectors. Our mission is to provide unparalleled security solutions to safeguard sensitive...


  • Washington, United States Sirius XM Radio Inc Full time

    Who We Are: SiriusXM and its brands (Pandora, SiriusXM Media, AdsWizz, Simplecast, and SiriusXM Connect) are leading a new era of audio entertainment and services by delivering the most compelling subscription and ad-supported audio entertainment experience for listeners -- in the car, at home, and anywhere on the go with connected devices. Our vision is to...


  • Washington, United States Edgewater Federal Solutions Full time

    OverviewPosition Overview: Edgewater Federal Solutions is currently seeking a Mid-Level Cyber Threat Analyst to deliver threat detection expertise and bolster cyber fusion within the Client's Security Operations Center (SOC). This role is essential in safeguarding the Client's infrastructure and operations against a wide array of cyber threats. The Mid-Level...

  • Human Risk Analyst

    1 week ago


    Washington, United States New Light Technologies In Full time $90,000 - $130,000

    Job DescriptionJob DescriptionHuman Risk Analyst**Location**: Washington, DC (Remote with potential onsite requirements)**Reports To**: Chief Information Security Officer (CISO)**Position Summary**:The Human Risk Analyst will focus on identifying, assessing, and mitigating risks associated with human behavior within the HBX organization. This role involves...


  • Washington, United States Valiant Solutions Full time

    Position Overview Valiant Solutions is in search of a Lead Cybersecurity Analyst specializing in Splunk with extensive experience in Splunk to become a vital part of our expanding and forward-thinking cybersecurity division. In the role of Lead Cybersecurity Analyst within the Advanced Analysis, Research, and Insider Threat Management Support Team, you will...

  • Human Risk Analyst

    1 week ago


    Washington, United States Educology Solutions Part time

    Job DescriptionJob DescriptionSalary: ESI is seeking a Human Risk Analyst to support work for one of our customersDuties & Responsibilities Responsible to identify, assess, and mitigate risks associated with staff and customer behavior. Developing strategies to enhance security awareness, ensure policy compliance, and reduce human-related risks, such as...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking...


  • Washington, United States RedTrace Technologies Inc Full time

    Job DescriptionJob DescriptionSECURITY CLEARANCE REQUIREMENT: TS, WITH SCI ELIGIBILITY***POSITION REQUIRES US CITIZENSHIP***Company Overview:  RedTrace Technologies, a Cybersecurity, Information Technology, and Management Consulting firm focused on assisting our commercial and U.S. Intelligence Community clients proactively mitigate threats, is seeking...


  • Washington, United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, Washington, D.C., United States Peace Corps Full time

    The IT Cybersecurity Specialist serves as the Senior Incident Response Analyst within the Security Operations Center (SOC). The SOC Incident Response Team (SIRT) performs Incident Response investigations to develop a comprehensive diagnosis of cyber incident breaches. Response investigations to develop a comprehensive diagnosis of cyber incident breaches....


  • Washington, United States Analyst1 Full time

    Job DescriptionJob DescriptionAnalyst1 provides disruptive technology, designed around the analyst first. Our threat intelligence platform provides automation and efficiencies, putting the analyst back into the role they thrive in – thinking. Threat intelligence is at the heart of our technology that integrates disparate controls into a single platform,...


  • Washington, Washington, D.C., United States Axxum Technologies Full time

    Job OverviewAs a Cyber Threat Analyst at Axxum Technologies, you will play a pivotal role in conducting investigations focused on threat actors, developing innovative detection strategies, and providing specialized support to incident response and monitoring teams.Key Responsibilities:Engage in comprehensive SIEM monitoring, analysis, and content...

SOC Analyst

2 months ago


Washington, United States ShorePoint Full time
Job DescriptionJob DescriptionSalary:

Who we are:


ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.  

 

The Perks:

 

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

 

Who we’re looking for:


We are seeking a SOC Analyst to support the monitoring, detecting, and responding to cybersecurity threats within a dynamic and high-security environment. This role includes real-time alert monitoring, incident analysis, forensic artifact and malware analysis, and incident response in a hybrid environment, including on-premises equipment and cloud services. This is a unique opportunity to shape the growth, development, and culture of an exciting and fast-growing company in the cybersecurity market.

 

What you’ll be doing:

 

  • Monitor and triage real-time security alerts.
  • Coordinate and manage incident reports.
  • Perform incident analysis, including forensic artifact and malware analysis.
  • Execute incident containment, eradication, and recovery.
  • Provide incident response support and assist with Continuity of Operations (COOP).
  • Maintain and update the Incident Response Plan (IR Plan).
  • Identify and assign incident response roles and responsibilities.
  • Develop and implement incident report templates and procedures.
  • Conduct annual incident response testing and training.
  • Generate SOC best practices reports and ensure cybersecurity controls.
  • Develop and manage SOC transition plans to ensure seamless service continuity.

 

What you need to know:

 

  • Real-time alert monitoring, incident report coordination, incident analysis, and forensic artifact and malware analysis.
  • Incident containment, eradication, and recovery, including fly-away incident response.
  • Familiarity with COOP planning and execution.
  • Understanding of FISMA, NIST SP 800 series, and other federal cybersecurity mandates and policies.


Must have’s:


  • Bachelor’s degree in Computer Science, Information Systems, Engineering, or a related field, plus 8 years of relevant experience.
  • Experience in cybersecurity incident management and SOC operations.
  • Proficiency in forensic artifact and malware analysis.
  • Strong understanding of cybersecurity frameworks and standards.
  • Experience with cloud environments such as Microsoft Azure and AWS.
  • Active Top-Secret agency required security clearance.

 

Where it’s done:

 

  • Washington D.C.

 

Shift Schedule 4-3-3-4 shifts:


  • 4 days on, 12-hour shifts, 3 days off
  • 3 days on, 12-hour shifts, 4 days off
  • Mandatory 6pm – 6am weekdays
  • Flexible to work 12-hour shifts either days or nights over the weekend (could change at customers discretion)