Soc Analyst Sr.

1 week ago


Washington, United States Gray Tier Technologies LLC Full time

Gray Tier Technologies is seeking a Senior SOC Analyst with an active Secret clearance to support our DOI customer's Security Operation Center in DC or Reston Virginia.

The Department of the Interior (DOI) protects America's natural resources and heritage, honors our cultures and tribal communities, and supplies the energy to power our future. The DOI's Office of the Chief Information Officer (OCIO), Cyber Security Division, is charged with protecting DOI's information systems from ever-evolving Cyber Threats. The Cybersecurity Branch continuously evolves, develops, and updates its Cybersecurity capabilities in Order to mitigate constantly evolving threats most effectively.

Position responsibilities and requirements:

Bachelor's Degree requiredMinimum 6 years of experience requiredSpecialized Member of the Security Operations Center (SOC) team which could focus on Data Loss Prevention, SOAR Playbook development, Threat Hunt lead and/or Deputy SOC Chief.Manages network security monitoring and incident response for a large organization, coordinates with other government agencies to record and report incidents.Maintains records of security monitoring and incident response activities, utilizing case management and ticketing technologies.Monitors and analyzes Security Information and Event Management (SIEM) to identify security issues for remediation.Knowledge of creating Security Information Event Management (SIEM) tool rules.Recognizes potential, successful, and unsuccessful intrusion attempts and compromises through reviews and analyses of relevant event detail and summary information.Communicates alerts to agencies regarding intrusions and compromises to their network infrastructure, applications, and operating systems.Implements countermeasures or mitigating controls.Consolidates and conducts comprehensive analysis of threat data obtained from classified, proprietary, and open-source resources to provide indication and warnings of impending attacks against unclassified and classified networks.Recommend changes to Standard Operating Procedures and other similar documentation.Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty.Prepares reports and monitors performance of subordinates.

#J-18808-Ljbffr


  • SOC Sr Analyst

    Found in: Talent US C2 - 1 week ago


    Washington, United States ASM Research Full time

    Job Description Evaluates application security in all phases of the software development life cycle. Works closely with team members to define application security best practices, performs software architecture and design reviews, and supports the identification, interpretation, and remediation of vulnerabilities across a variety of applications,...

  • SOC Analyst(s) with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Washington, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • SOC Analyst Lead

    2 weeks ago


    Washington, United States Dunhill Professional Search Full time

    Job Description:Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in network and on host.Find evidence of attack, and attackers' actions thereafter.Work with team to produce effective countermeasures against found evidence. Also, contributes to mitigations for future attacks of a similar nature.Follow Security...


  • Washington, United States Trusted Advisors Full time

    Job DescriptionJob DescriptionNous sommes à la recherche pour le compte d'une filiale d'une banque internationale, un Consultant Manager SOC, afin de piloter les activités opérationnelles du SOC, gérer l’équipe des ingénieurs SOC (Admin, et analystes SOC) et assurer l’évolution de SOC, selon les besoins clients et l’état de l’art.NB:...

  • SOC Analyst Lead

    6 hours ago


    Washington, United States Dunhill Professional Search Full time

    Job Description: Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in network and on host. Find evidence of attack, and attackers' actions thereafter. Work with team to produce effective countermeasures against found evidence. Also, contributes to mitigations for future attacks of a similar nature. Follow...

  • SOC Analyst Lead

    1 week ago


    Washington, United States Dunhill Professional Search Full time

    Job Description: Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in network and on host. Find evidence of attack, and attackers' actions thereafter. Work with team to produce effective countermeasures against found evidence. Also, contributes to mitigations for future attacks of a similar nature. Follow...

  • SOC Analyst(s) with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Washington, DC, United States Peraton Full time

    About Peraton Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxyAs the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...

  • Tier 3 SOC with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Washington, United States Anonymous Employer Full time

    ***Please note this position requires you in the office in Washington DC, twice a week*** If you have more than 5 years of Tier 3 SOC experience and you are looking to be part of a company that will support your continuing growth, then this role is for you. Company pays 100% of your health insurance, offers 401k, FTO and paid holidays. Are you highly...

  • SOC Analyst

    1 week ago


    Washington, United States Serigor Inc. Full time

    Job DescriptionJob DescriptionJob Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration: 12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint....

  • SOC Analyst

    2 days ago


    Washington, United States Serigor Inc. Full time

    Job DescriptionJob DescriptionJob Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration: 12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint....

  • SOC Analyst

    Found in: Appcast Linkedin GBL C2 - 2 weeks ago


    Washington, United States Serigor Inc Full time

    Job Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration:12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint. The Citywide Information Security...

  • SOC Analyst

    2 weeks ago


    Washington, United States Serigor Inc Full time

    Job Title: SOC Analyst - Tier 1 (Onsite)Location: Washington, DCDuration:12 Months+Job Description:The client is the central technology organization of the client Government. It sets the standard for a number of information technology functions including the security policies and procedures for the District's IT footprint. The Citywide Information Security...

  • SOC Analyst Lead

    Found in: Jooble US O C2 - 3 days ago


    Washington DC, United States Dunhill Professional Search Full time

    Job Description: Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in network and on host. Find evidence of attack, and attackers' actions thereafter. Work with team to produce effective countermeasures against found evidence. Also, contributes to mitigations for future attacks of a similar nature. ...

  • SOC Analyst Lead with Security Clearance

    Found in: Dice One Red US C2 - 1 week ago


    Washington, United States Dunhill Professional Search Full time

    Job Details Job Description: * Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in network and on host. * Find evidence of attack, and attackers' actions thereafter. * Work with team to produce effective countermeasures against found evidence. Also, contributes to mitigations for future attacks of a similar...

  • Tier II SOC Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 6 days ago


    Washington, DC, United States Zeneth Technology Partners, LLC Full time

    Tier II SOC Analyst Washington D.C/ Hybrid Job OverviewWe are currently seeking a Tier II Cybersecurity Analyst to provide support to our client inWashington D.CClearance Required: Candidate must be able to receive a Public Trust 6c Clearance Responsibilities and Duties• Provide Tier 2 support by analyzing network traffic and various log data to determine...

  • SOC Tier2 Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 3 weeks ago


    Washington, DC, United States Base One Technologies Full time

    Our DC metro based client is looking for Tier 2 SOC AnalystLocal candidates are preferredIn person meeting is required prior hiringUS CITIZENSHIP AND ACTIVE TS ARE required for these openingsrnrnrn Tier 2 Analystrn All Tier 2 Analyst candidates shall have a minimum of five (5) years of professional experience in incident detection and response, malware...


  • Washington, United States RAMPS International Inc. Full time

    Job DescriptionJob DescriptionRole: SOC Analyst/Security EngineerDuration: Long termLocation: Washington, D.C.   ESSENTIAL DUTIESThe position's essential duties include the following:• +/- 5-year experience as a qualified security analyst• Defines and implements security configurations for threat detection/prevention tools• Integrates threat,...

  • Tier 3 SOC with Security Clearance

    Found in: Careerbuilder One Red US C2 - 1 week ago


    Washington, DC, United States Anonymous Employer Full time

    ***Please note this position requires you in the office in Washington DC, twice a week*** If you have more than 5 years of Tier 3 SOC experience and you are looking to be part of a company that will support your continuing growth, then this role is for youCompany pays 100% of your health insurance, offers 401k, FTO and paid holidaysAre you highly...


  • Washington, United States Aveshka Full time

    If you are unable to complete this application due to a disability, contact this employer to ask for an accommodation or an alternative application process. Sr. Business Process Analyst Full Time Washington, DC, US 10 days ago Requisition ID: 1070 Overview : Aveshka is seeking a Sr. Business Process Analyst to support The Office of the Assistant Secretary...


  • Washington, United States Andeo Group Full time

    Job DescriptionJob DescriptionRole: Sr. Functional AnalystLocation: Washington DC, Remote, must be from EST HoursDuration: 12 Month contract**Note: Must be able to provide 2 Nos references as Name, Number & Official Email ID onlyRequirements:Strong 15+ years Functional Implementation Experience in SAP ECC/ S4 Hana in SAP MM/SCM.SAP MM Master Data (SAP MDG)...