SOC - Cybersecurity Analyst

1 month ago


Alexandria, United States JCS Solutions LLC Full time
Job DescriptionJob DescriptionJCS Solutions LLC (JCS) is a premier technology firm specializing in enterprise-wide capabilities including cloud and infrastructure solutions, cyber security, digital modernization, next generation technologies enablement, software solutions, and mission support services dedicated to providing the highest quality of services and solutions. JCS delivers expert management consulting and information technology (IT) solutions to federal agencies.

We are a learning organization that promotes a work culture of collaboration, inclusiveness, inspiration and innovation.

JCS has been certified as a Great Place to Work four years in a row and was awarded as Washington Post’s Top Places to Work for 2024.

Our employees embody our core values, and we are looking for those who do to
 
  • Customer Experience: Strive for excellence and delight our clients
  • Innovation: Embrace creative thinking to enable continual growth and powerful solutions
  • Accountability: Take ownership of and pride in our actions and service delivery
  • Inspire: Be inspired to be your best self and have fun in the process
  • Integrity: Do the right thing, the right way, every time

Summary:

JCS Solutions LLC (JCS) is seeking a Security Operations Center (SOC) – Cybersecurity Analyst to join our growing team supporting a Department of Defense project within the National Capital Region (NCR). This position has a direct impact on maintaining and improving the security pf a Primary IT and cyber security service provider.  This is a Night Shift position (10pm-6am) and an active TS/SCI is required. Tuesday through Saturday. This position offers an excellent opportunity to be part of a high-performing team responsible for supporting a high-velocity collaborative environment, along with tremendous growth potential. If you are interested in a challenge and a great working environment, apply today

What you will do:

The specific duties include but are not necessarily limited to the following:
  • This is a Night Shift position (10pm-6am) and an active TS/SCI is required. Tuesday through Saturday.
  • Utilize alerts from endpoints, IDS/IPS, netflow, and custom sensors to identify compromises on customer networks/endpoints. 
  • Perform junior- to intermediate-level review of massive log files, pivot between data sets, and correlate evidence for incident investigations.
  • Pass triaged alerts to senior-level SOC personnel and assist in identifying malicious actors on customer networks.
  • Document analysis, findings, and actions in a case/knowledge management system.
  • Support senior-level SOC personnel with the creation and distribution of incident reports to customers and higher headquarters.

To be successful, you should have:

Desired Skills and Experience:
  • Demonstrated hands-on experience analyzing high volumes of logs, network data (e.g. NetFlow, Full Packet Capture), and other attack artifacts in support of incident investigations.
  • In-depth knowledge of architecture, engineering, and operations of at least one enterprise SIEM platform (e.g., ArcSight, Splunk, Nitro/McAfee Enterprise Security Manager, QRadar, LogLogic).
  • Experience and proficiency with any of the following: Anti-Virus, HIPS/HBSS, IDS/IPS, Full Packet Capture, Network Forensics.
  • Experience with malware analysis concepts and methods.
  • Unix/Linux command line experience.
  • Scripting and programming experience.
  • Motivated self-starter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.
Required Skills and Experience:
  • Must have an active DoD TS/SCI
  • Bachelor's degree and 7+ years of prior relevant experience; additional work experience or Cyber courses/certifications may be substituted in lieu of degree.
  • 3+ years of prior incident handling/response experience
  • Experience working in a SOC environment is required
  • CND experience (Protect, Detect, Respond and Sustain) within a Computer Incident Response organization.
  • Demonstrated understanding of the cycle of network threats, attacks, attack vectors and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs)
  • Demonstrated sound understanding of TCP/IP, common networking ports and protocols, traffic flow, system administration, OSI model, defense-in-depth and common security elements.
  • Motivated self-started with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings
  • DoD 8570 IAT level II or higher certification such as CompTIA Security+ CE, ISC2 SSCP, SANS, GSEC prior to starting
  • DoD 8570 CSSP-A level certification such as CEH, CySA+, GCIA or other certification prior to starting
  • Strong analytical and troubleshooting skills
  • Willing to perform shift work, including weekends 

It is JCS’ policy to promote equal employment opportunities and celebrate diversity. All qualified applicants will receive consideration for employment without regard to sex, race, color, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law.

 

Powered by JazzHR

OqU4cZf8PV



  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our team of specialists focused on developing advanced data solutions for national defense.This position is crucial for supporting intricate computer network exploitation and defense strategies, which include deterring, identifying, and investigating cyber...


  • Alexandria, Virginia, United States Solielcom Full time

    Position: Cybersecurity Operations Manager Job Type: Full-time Overview:Soliel, LLC is a distinguished and innovative Woman Owned Small Business (WOSB) providing IT engineering and critical mission support services to various sectors. Our team of skilled professionals has a proven track record of delivering exceptional and innovative solutions that...


  • Alexandria, Virginia, United States Andre Global Full time

    Job OverviewWe are seeking a Cybersecurity Defensive Cyber Operations (CDO) Analyst to enhance our capabilities in developing advanced data solutions for our clients in the defense sector.This position is crucial for supporting intricate computer network exploitation and defense methodologies, which include deterring, identifying, and investigating cyber...


  • Alexandria, Virginia, United States City of Alexandria (VA) Full time

    Job SummaryThe City of Alexandria (VA) is seeking a highly skilled Lead Cybersecurity Specialist to oversee the City's Cybersecurity Program.About the DepartmentThe Information Technology Services Department is responsible for enterprise technology operations for the City of Alexandria. ITS provides technology services and solutions to City departments to...

  • Security Operations

    2 weeks ago


    Alexandria, United States Educology Solutions Full time

    Educology Solutions is seeking a Security Operations (SOC) Lead with extensive experience in Incident Response Management and leading IT security teams in responding to security incidents. This full-time position is based in Alexandria, Virginia, with a hybrid work option available. Candidates must reside in the metropolitan Washington, DC area. Key...

  • Cybersecurity Analyst

    3 weeks ago


    Alexandria, United States ALTA IT Services Full time $175,000 - $250,000

    Job DescriptionJob DescriptionCybersecurity AnalystTS/SCIAlexandria, VA Cybersecurity Defensive Cyber Operations (CDO) Analyst to join our team of experts to assist with building state-of-the-art data platforms for the Department of Defense. This role provides support for complex computer network exploitation and defense techniques including deterring,...


  • Alexandria, Virginia, United States U.S. Coast Guard Full time

    Position OverviewThis role is situated within the U.S. Coast Guard, specifically in the Department of Homeland Security (DHS). You will be part of the Deputy Commandant for Mission Support, focusing on Command, Control, Communications, Computers, Cyber, and Intelligence Services.Key ResponsibilitiesAs a Cybersecurity Operations Analyst, your primary duties...


  • Alexandria, United States Novul Solutions Full time

    Job Description We seek a highly motivated Senior Security Operations Center (SOC) Analyst to join our dynamic team. This vital role involves supporting the security of enterprise-wide information systems through comprehensive monitoring, investigation, and reporting of security incidents. This position is available exclusively for U.S. citizens. Key...


  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Job OverviewWe are seeking a Senior Cybersecurity Analyst to enhance our capabilities in network security and cyber defense. The ideal candidate will possess a strong background in advanced cyber analytical assessments and be well-versed in the latest technologies and methodologies in the field.Key Responsibilities:Conduct comprehensive cyber assessment...


  • Alexandria, Virginia, United States JCS Solutions LLC Full time

    Job OverviewJCS Solutions LLC (JCS) is a leading technology firm focused on comprehensive capabilities such as cloud and infrastructure solutions, cybersecurity, digital transformation, advanced technology enablement, software solutions, and mission support services. Our commitment is to deliver exceptional management consulting and IT solutions to federal...


  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Job OverviewPosition Title: Advanced Blue Cyber AnalystLocation: Alexandria, VASecurity Clearance: U.S. Citizenship and TS/SCI Clearance RequiredExperience Level: Mid-Senior LevelJFL Consulting is seeking a dedicated and skilled Advanced Blue Cyber Analyst to enhance our cybersecurity initiatives. The ideal candidate will collaborate with a team of network,...


  • Alexandria, United States RMAS Full time

    Job DescriptionSr. Cybersecurity Analyst - Cyber Operations (SIEM) Location: Hybrid - 4 Days on Site in Alexandria, VA Clearance Required: Active Top Secret Salary: ~$150K-$175K This role provides support for complex computer network exploitation and defense techniques to include deterring, identifying and investigating computer and network intrusions, and...


  • Alexandria, Virginia, United States JFL Consulting, LLC Full time

    Job OverviewPosition Title: Advanced Blue Cyber AnalystLocation: Alexandria, VAClearance Requirement: U.S. Citizenship and TS/SCI ClearanceExperience Level: Mid-Senior LevelJFL Consulting is seeking a skilled and dedicated Advanced Blue Cyber Analyst to enhance our cybersecurity efforts. The ideal candidate will collaborate with a team of network, system,...


  • Alexandria, Virginia, United States clearAvenue, LLC Full time

    Position Overview:The Cybersecurity Risk Management Analyst plays a crucial role in ensuring the integrity and security of information systems within our organization. This position is essential for identifying vulnerabilities and implementing robust security measures to protect sensitive data.Key Responsibilities:Enhances information system security by...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and exploring emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts, addressing complex challenges with...

  • Lead Security Analyst

    3 months ago


    Alexandria, United States City Of Alexandria Virginia Full time

    Lead Security Analyst About the Department:The Information Technology Services Department is responsible for enterprise technology operations for the City of Alexandria. ITS provides technology services and solutions to City departments to enhance service delivery. ITS aligns its work with City needs by providing leadership, resources, expertise, and...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a pivotal role in identifying vulnerabilities, assessing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts in cybersecurity. You will tackle complex...


  • Alexandria, Virginia, United States TEKsystems Full time

    Cybersecurity Team Overview: As a Cybersecurity Defensive Cyber Operations (CDO) Analyst, you will play a crucial role in identifying vulnerabilities, recognizing new threat exposures, and evaluating emerging security technologies. Your expertise will contribute to the formulation of innovative principles and concepts while addressing complex challenges with...


  • Alexandria, United States Booz Allen Hamilton Full time

    Cybersecurity Architecture AnalystThe Opportunity:Everyone knows security needs to be “baked in” to a system architecture—you actually know how to bake it in. You can identify and implement ways to harden systems and reduce their attack surface. What if you could use your cyber architecture skills to design and develop secure systems for the Department...


  • Alexandria, Virginia, United States IBM Computing Full time

    IntroductionIn today's digital landscape, safeguarding Information and Data is paramount for organizations. As a Cybersecurity Strategy Advisor, you will play a pivotal role in guiding IBM's clients, assessing their business needs to architect and deploy optimal security frameworks tailored to their requirements. Your technical acumen will be essential in...