Sr SOC Analyst L3

6 days ago


Dallas TX United States Health Care Service Corporation Full time
At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.

Join HCSC and be part of a purpose-driven company that will invest in your professional development.

This position is responsible for monitoring multiple feeds in a 24/7 environment to immediately detect, verify, and respond swiftly to cyber treats, e.g. vulnerability exploitation, malware, cyber-attacks, etc.; serving as a technical escalation resource and provide mentoring for Tier 1 Security Operations Center (SOC) analysts; working collaboratively with multiple teams and personnel; working with other SOC analysts as well as subject matter experts within the larger distributed Cyber defense team including; cyber threat hunters, threat intelligence analysts and forensic investigators; participating and take active role in red-team/blue-team simulated attacks and table top exercises; partnering with Security Design and Architecture Engineers to implement and improve technology and process to enhance SOC monitoring, investigation, and response capabilities.

NOTE: This role can be located in DALLAS, TX or WAUKEGAN, IL ~ 4 - 10 hour shifts. Relocation will not be offered; Sponsorship is not available.

Required Job Qualifications:
* Bachelors Degree and 4 years’ work experience in a relevant role, i.e. SOC Analyst, Incident Response, Cybersecurity Threat Analyst OR 8 years related work experience OR 8 years related military experience
* Problem solving and troubleshooting skills with the ability to exercise mature judgment.
* Oral and written communication skills
* Attention to detail in conducting analysis combined with an ability to accurately record full documentation in support of their work.
* Experience with event analysis leveraging SIEM tools (e.g. Splunk, ArcSight),
* Log parsing and analysis skill set and previous experience developing and refining correlation rules
* Experience with NIDS/HIPS/EDR infrastructure & tools.
* Experience with Signature development/management (e.g. Snort rules, Yara rules)
* Experience with protocol analysis and tools (e.g. Wireshark, Gigastor, Netwitness, etc.)
* Experienced in mentoring and training junior analysts
* Working knowledge of current cyber threat landscape (e.g. threat actors, APT, cyber-crime, etc.)
* Working knowledge of Windows and Unix/Linux
* Working knowledge of Firewall and Proxy technology
* Knowledge of malware operation and indicators
* Knowledge of Data Loss Prevention monitoring
* Knowledge of forensic techniques
* knowledge of networking fundamentals (TCP/IP, network layers, Ethernet, ARP, etc.)
* knowledge of penetration techniques
* knowledge of DDoS mitigation techniques

Preferred Job Qualifications:
* Bachelor’s Degree in Computer Science, Information Systems.
* Experience in an enterprise environment with any of the following: ArcSight, Sourcefire, TrendMicro DDI, Splunk, Hadoop
* Experience in System or Network Administration, Penetration Testing or Application Development
* Security Certifications Preferred (Including but not limited to the following certifications):
o Cybersecurity Nexus (CSX) Practitioner
o Certified Incident Handler (GCIH)
o Certified Intrusion Analyst (GIAC)
o Offensive Security Certified Professional (OSCP)
o Certified Expert penetration tester (CEPT)
o Certified Information Systems Security Professional (CISSP)
o Networking Certifications (CCNA, etc.)
o Platform Certifications (Microsoft, Linux, Solaris, etc.).

INCR

#LI-ES1

#LI-Hybrid

HCSC Employment Statement:

We are an Equal Opportunity Employment / Affirmative Action employer dedicated to providing an inclusive workplace where the unique differences of our employees are welcomed, respected, and valued. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, protected veteran status, or any other legally protected characteristics.
  • Sr SOC Analyst L3

    2 weeks ago


    Dallas, United States Health Care Service Corporation Full time

    At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.Join HCSC and be part of a purpose-driven company that will invest in your professional development.This position is responsible for monitoring multiple...

  • Sr SOC Analyst L3

    2 weeks ago


    Dallas, United States SimplyApply Full time

    At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.Join HCSC and be part of a purpose-driven company that will invest in your professional development.This position is responsible for monitoring multiple...

  • Sr SOC Analyst L3

    3 days ago


    Dallas, United States Health Care Service Corporation Full time

    At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.Join HCSC and be part of a purpose-driven company that will invest in your professional development.This position is responsible for monitoring multiple...

  • Sr SOC Analyst L3

    2 days ago


    Dallas, United States Health Care Service Corporation Full time $58,800 - $130,100

    At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.Do you have the right skills and experience for this role Read on to find out, and make your application.Join HCSC and be part of a purpose-driven...

  • Sr SOC Analyst L3

    2 weeks ago


    Dallas, United States Health Care Service Corporation Full time $58,800 - $130,100

    At HCSC, our employees are the cornerstone of our business and the foundation to our success. We empower employees with curated development plans that foster growth and promote rewarding, fulfilling careers.All potential applicants are encouraged to scroll through and read the complete job description before applying.Join HCSC and be part of a purpose-driven...

  • Sr. SOC Analyst

    3 weeks ago


    Dallas, United States Proven Recruiting Full time

    Sr. SOC Analyst - Level 2Who you are: 5 years of Cybersecurity Analyst experience QRadar experience EDR Experience What you'll do: Identify risk and vulnerability in application software and hardware Participate in shift rotations to ensure 24/7 monitoring coverage. Location: Westlake, Texas What's Next: Email KWatts@provenrecruiting.com if you are...


  • Dallas, Texas, United States Omni Inclusive Full time

    Cybersecurity Operations Center (SOC) AnalystWe are seeking a Cybersecurity Operations Center (SOC) Analyst to join our team at Omni Inclusive. This role will be responsible for the design, deployment, and maintenance of our SIEM platform. The successful candidate will have a strong understanding of SIEM systems, network hierarchy, and log management.The...

  • Jr. SOC Analyst

    2 weeks ago


    Chicago, IL, United States Rkon Inc Full time

    RKON Security Operations Center - Security Analyst Job Description Role and Responsibilities About us: RKON is an ISO27001 and AICPA SOC 2 Type II certified company that specializes in providing IT migration and transformation services for the Mergers and Acquisitions market. RKON was recently recognized as one of the 100 best places to work in IT,...


  • Nome, AK, United States Quadrant Inc Full time

    Job ID: 24-04341 Cyber SOC Manager Washington DC / Hybrid Pay From: $145,000 MUST : Senior Cyber SOC Manager Active Federal Public Trust or DoD Secret and eligible for a Top Secret clearance 10+ years of experience working in SOC environment for DoD and Federal clients 4+ years of experience working as a SOC Manager Experience leading a team of at least...

  • Sr. SOC Manager

    2 weeks ago


    San Francisco, CA, United States IDENTIFY SECURITY Full time

    We are currently seeking a Sr. Manager, SOC that will work directly with the Head of Cybersecurity to develop the strategy and vision for the Security Operations team. This candidate will be responsible for overseeing *Client's* cybersecurity operations including but not limited to, threat detection, incident management, threat intelligence, vulnerability...

  • SOC Analyst

    2 weeks ago


    Leesburg, VA, United States Ulu HI-Tech Full time

    This is a full-time, salary-exempt position located in Leesburg, Virginia. Ulu HI-Tech is seeking a SOC Analyst (Tier 2) to join a growing team in support of Security Operations Center. The ideal candidate will have significant experience working in a network security environment, such as a Security Operations Center (SOC), and have an understanding of...


  • Sunnyvale, CA, United States Amazon Full time

    Sr. SOC Design Engineer - STA, Hardware Compute Group Job ID: 2775785 | Amazon.com Services LLC The team that built the innovative Silicon IP AZ1 Neural Edge that is powering the latest generation of Echo devices is looking for a Sr. SOC Design Engineer-STA to continue to innovate on behalf of our customers. We are a part of Amazon Lab126 that revolutionized...

  • SOC Manager

    2 weeks ago


    Chicago, IL, United States Ascend Technologies Full time

    PURPOSE: The SOC Manager role is responsible for overseeing operations of the Security Operations Center (SOC) and leading a team of SOC analysts to deliver competitive cybersecurity monitoring, detection, and response services to customers with diverse industries and technologies. This role is responsible for demonstrating the effectiveness of the...


  • Dallas, United States Genesis10 Full time

    Genesis10 is seeking a Security Operations Sr. Specialist for our client in the Utilities Industry. This is a Contract opportunity located in Downtown Dallas, TX 75201 and will require the candidate to work On Site.Apply promptly! A high volume of applicants is expected for the role as detailed below, do not wait to send your CV. W2 Status:Only candidates...

  • Sr Business Analyst

    3 weeks ago


    Dallas, United States IDR Healthcare Full time

    IDR is seeking a dynamic and experienced Sr Business Analyst to join one of our top clients in Dallas, TX. This is an exciting opportunity to be part of a strategic initiative project, transforming legacy applications to the latest technologies. If you are a team player with a knack for leading and implementing projects from scratch, we encourage you to...

  • Tier 2 SOC Analyst

    2 weeks ago


    Alexandria, VA, United States Apex Systems Full time

    Employment Type: 6-Month Contract to Hire Client: Government Clearance Required: TS/SCI Job Description: Seeking a highly skilled Tier 2 SOC Analyst to join our team, supporting a very mission-focused customer within the Department of Defense (DoD). This is a technical role that requires a deep understanding of cybersecurity principles and hands-on...


  • Dallas, TX, United States Genesis10 Full time

    Genesis10 is currently seeking a Sr. IT Security Analyst with our client in the Utilities industry located in Dallas, TX. This is a for a full time, permanent position and must be able to work onsite in Dallas. Do you have the following skills, experience and drive to succeed in this role Find out below. Responsibilities: Assists with the review of...

  • Sr. Workday Analyst

    2 weeks ago


    Houston, TX, United States Group1 Automotive, Inc. Full time

    Overview Group 1 Automotive, Inc., an international, Fortune 300 automotive retailer and a leading operator in the automotive retailing industry, has a new and exciting opportunity for an experienced driven and hands-on Sr. Workday Analyst . The Sr. Workday Analyst will play a crucial role in maintaining, optimizing and supporting the Workday Human Capital...


  • Dallas, TX, United States Genesis10 Full time

    Genesis10 is currently seeking a Sr. IT Security Analyst with our client in the Utilities industry located in Dallas, TX. This is a for a full time, permanent position and must be able to work onsite in Dallas.  Responsibilities: Assists with the review of security needs with Information Technology personnel and end users. Implements and maintains...

  • Sr. HRIS Analyst

    2 weeks ago


    Dallas, United States NextStep Recruiting Full time

    Senior HRIS Analyst. Sr. HRIS Analyst. Hybrid preferred but will consider remote! Dallas! NextStep Recruiting is working with a well-known Dallas employer who is requiring an experienced UKG/UltiPro HRIS Analyst for immediate contract/consulting work. Candidates must have: 6+ years of large corporation HRIS Analysis experience including 3+ years of recent...