SOC Analyst

3 weeks ago


Cary, United States Eliassen Group Full time

Our client, a leader in wireless and broadcast communications infrastructure, has an excellent opportunity for a SOC Analyst role to work on a full-time opportunity. Work will be a hybrid on-site/remote schedule in Cary, NC. The SOC Analyst will join a team protects the confidentiality, integrity, and availability of data and systems in core systems and platforms. The ideal candidate will possess strong tactical and analytical abilities, along with a deep understanding of cybersecurity principles and incident response procedures. In this role, you will use Microsoft Sentinel to oversee the identification, analysis, containment, and remediation of complex security events and work closely with managed detection and response partners.

This position is a Full-Time Permanent opportunity, offering a comprehensive benefits package that includes medical, dental, vision, disability, and life insurance, plus 401(k), biweekly payment, PTO, and more. Qualified applicants must be willing and able to work on a W2 basis.

Responsibilities of the SOC Analyst:

  • Track and analyze key performance indicators and security metrics to measure the effectiveness of the Security Operations Center's ( SOC ) operations and identify areas for improvement.
  • Utilize Microsoft Sentinel to conduct in-depth analyses of security events and alerts escalated from lower-tier analysts, identifying threats and assessing their impacts.
  • Use Microsoft Sentinel to develop and implement runbooks, event response plans and procedures including containment, eradication, and recovery strategies to minimize the impact of security incidents and restore normal operations.
  • Serve as a subject matter expert on Microsoft Sentinel, Microsoft Defender for Endpoint and Office, and other security technologies, providing guidance and recommendations to enhance the company's defensive capabilities.
  • Stay up to date on emerging cybersecurity threats and trends, proactively identifying potential risks and vulnerabilities and recommending preventive measures and countermeasures.
  • Work with the IT department and internal and external business partners to ensure security is factored into the evaluation, selection, installation and configuration processes of hardware and software.

Requirements of the SOC Analyst:

  • Minimum of 4 years of cybersecurity experience, with a focus on incident response and security operations within a SOC environment required.
  • Hands-on experience with Microsoft Sentinel or other security information and event management platforms required.
  • Strong analytical and problem-solving skills, with the ability to investigate and analyze complex security incidents, identify root causes, and recommend remediation actions.
  • Ability to communicate technical details concisely for the appropriate audience.

Preferred Skills:

  • Bachelor's degree or advanced degree

Job ID: 386519


  • SOC Analyst

    3 weeks ago


    Cary, United States Eliassen Group Full time

    Our client, a leader in wireless and broadcast communications infrastructure, has an excellent opportunity for a SOC Analyst role to work on a full-time opportunity. Work will be a hybrid on-site/remote schedule in Cary, NC. The SOC Analyst will join a team protects the confidentiality, integrity, and availability of data and systems in core systems and...

  • SOC Analyst

    3 weeks ago


    Cary, United States Eliassen Group Full time

    Our client, a leader in wireless and broadcast communications infrastructure, has an excellent opportunity for a SOC Analyst role to work on a full-time opportunity. Work will be a hybrid on-site/remote schedule in Cary, NC. The SOC Analyst will join a team protects the confidentiality, integrity, and availability of data and systems in core systems and...


  • Cary, United States American Tower Full time

    Job DescriptionThe Team We are seeking a Cybersecurity Operations Analyst to join American Tower's corporate Information Security team. The team protects the confidentiality, integrity, and availability of data and systems in core systems and platforms. The ideal candidate will possess strong tactical and analytical abilities, along with a deep understanding...


  • Cary, North Carolina, United States American Tower Corporation Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Analyst to join our corporate Information Security team at American Tower Corporation. As a key member of our team, you will play a critical role in protecting the confidentiality, integrity, and availability of our data and systems.Key ResponsibilitiesTrack and Analyze Security Metrics:...