Cybersecurity Operations Center Analyst

1 week ago


California, United States Sinclair Talent Solutions Full time
Security Operations Center Analyst

We are seeking a highly skilled and proactive Security Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in minimizing and controlling the damage resulting from cybersecurity incidents.

Key Responsibilities:

  • Monitor and analyze security posture of the IT estate using raw log sources and security tools to identify anomalous activity and behaviors.
  • Investigate, define, and resolve complex security issues.
  • Review, update, and create detection rules to improve security situational awareness.
  • Produce and develop dashboards and reports to present activity and outcome of operational security services.
  • Support the investigation of security breaches and coordinate incident responses.
  • Ensure that all security incidents are correctly prioritized and diagnosed in accordance with agreed procedures.

Requirements:

  • Experience in a SOC environment.
  • Knowledge of SIEM and SOAR solutions, Identity and Access Management, and Data Loss Prevention tools and technologies.
  • Working knowledge of the Cyber Kill Chain and/or Incident Response Phases and adversarial tactics, techniques, and procedures (TTPs) and industry standard frameworks (MITRE ATT&CK).
  • Experience with Security Monitoring tools.
  • Ability to take a pragmatic view of technology application and identify a balance between risk management and business capability.
  • Knowledge of commonly-accepted information security principles and practices.

What We Offer:

A dynamic and supportive work environment with opportunities for growth and development. If you are a motivated and experienced Security Operations Center Analyst looking for a new challenge, please submit your application.



  • California, United States Sinclair Talent Solutions Full time

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in helping us protect our clients' sensitive information and systems from cyber threats.Key ResponsibilitiesMonitoring and Analysis:...


  • California, United States Sinclair Talent Solutions Full time

    Job Title: Security Operations Center AnalystWe are seeking a highly skilled and proactive Security Operations Center Analyst to join our team at Sinclair Talent Solutions. As a key member of our cybersecurity team, you will play a critical role in minimizing and controlling the damage resulting from cybersecurity incidents.Key Responsibilities:Monitor and...


  • California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Analyst to assist with the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine Corps...

  • Cybersecurity Analyst

    4 weeks ago


    California, United States Considine Search Full time

    OverviewAs a key member of the cybersecurity team at Considine Search, the Information Security Analyst plays a vital role in safeguarding the organization’s sensitive information and systems. Reporting directly to the Information Security Director, you will collaborate with a talented group of cybersecurity experts to maintain and enhance the Firm's...


  • California, United States Render Security Engineering Full time

    We are seeking a self-starting and detail-oriented Cybersecurity Analyst to assist with the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages in support of various Unmanned Aircraft Systems (UAS). Key Duties and Responsibilities Provide cybersecurity support for Navy and Marine...


  • Mountain View, California, United States Sibylline Americas Full time

    Job OverviewPosition: Embedded Cybersecurity AnalystCompany: Sibylline AmericasSibylline is seeking a driven early-career intelligence analyst to become part of our embedded team within a globally distributed intelligence unit. This role will involve working closely with clients to provide insights and support in the realm of security.Role...

  • Cybersecurity Analyst

    2 weeks ago


    California, United States Dynamic Solutions Technology LLC Full time

    Dynamic Solutions Technology, LLC Job OpportunityWe are seeking a highly skilled Cybersecurity Analyst to support our DoD customer in the China Lake, CA area.Key Responsibilities:Network Monitoring and Scanning: Provide network vulnerability scanning to ensure IAVA compliance and remediation, using antivirus management tools and wireless scanning...


  • Lompoc, California, United States Isys Technologies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Operations Engineer to join our team at Isys Technologies. As a Cybersecurity Operations Engineer, you will be responsible for designing, implementing, and maintaining our cybersecurity infrastructure to protect our systems and data from cyber threats.Key ResponsibilitiesConsult on IT and cybersecurity...


  • California, United States Dynamic Solutions Technology LLC Full time

    **About Us**Dynamic Solutions Technology, LLC is a premier strategic services firm that meets IT and service needs for commercial and government clients. We are seeking a full-time Information Security Analyst to support our DoD customer.**Job Summary**We are looking for a highly skilled Information Security Analyst to join our team. The successful candidate...


  • California, Maryland, United States Render Security Engineering Full time

    Cybersecurity Analyst Job DescriptionWe are seeking a detail-oriented and self-starting Cybersecurity Analyst to support the development and sustainment of multiple Department of Defense (DoD) Risk Management Framework (RMF) authorization packages for various Unmanned Aircraft Systems (UAS).Key Responsibilities:Provide cybersecurity support for Navy and...


  • California, United States Considine Search Full time

    OverviewAs a key member of the cybersecurity team at Considine Search, the Information Security Analyst plays a crucial role in safeguarding the organization's information assets. Reporting directly to the Information Security Director, you will collaborate with a talented group of cybersecurity experts to enhance the Firm's information security initiatives....


  • California, United States U.S. Bank Full time

    Join U.S. Bank in a Pivotal RoleBecome a vital part of our mission to empower individuals and communities through better financial solutions. At U.S. Bank, we value the distinct abilities of each team member and provide numerous avenues for personal and professional advancement. Uncover your potential from the outset and flourish with us.Position OverviewWe...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a proactive and skilled Cybersecurity Analyst to enhance our cybersecurity efforts. This role is designed for individuals who are experienced and motivated, ready to contribute to our mission in a remote capacity, with occasional travel required.About KAIROS, Inc.Founded in 2013, KAIROS, Inc. is a reputable Woman Owned...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About E2 Consulting Engineers, Inc.E2 Consulting Engineers, Inc. is a professional services firm established in 1988, specializing in a full spectrum of engineering services, including project engineering and design, federal base operations and infrastructure support services, gas pipeline construction and inspection services, environmental consulting and...


  • California, United States U.S. Bank Full time

    Job SummaryU.S. Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Red Team, you will be responsible for performing daily operations and executing offensive security-related tools, processes, and controls. Your expertise will be crucial in identifying and mitigating potential security risks and control...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a dynamic and experienced Cybersecurity Analyst to enhance our cybersecurity initiatives. This remote role involves occasional travel both within the United States and internationally.Founded in 2013, KAIROS, Inc. is a reputable Woman Owned Small Business (WOSB) dedicated to delivering comprehensive Cybersecurity, Program...


  • Rosemead, California, United States E2 Consulting Engineers, Inc. Full time

    About E2 Consulting Engineers, Inc.:E2 Consulting Engineers, Inc. (E2) is a professional services firm founded in 1988, specializing in a comprehensive range of engineering services, including project engineering and design, federal base operations, infrastructure support services, gas pipeline construction and inspection, environmental consulting and...


  • California, Maryland, United States KAIROS Inc Full time

    Job OverviewKAIROS, Inc. is seeking a proactive and skilled Cybersecurity Analyst to enhance our cybersecurity initiatives. This remote role involves occasional travel for project requirements.About KAIROS, Inc.Founded in 2013, KAIROS, Inc. is a dynamic Woman Owned Small Business (WOSB) dedicated to delivering comprehensive Cybersecurity, Program Management,...

  • Cybersecurity Expert

    2 weeks ago


    Los Angeles, California, United States Aon Corporation Full time

    About the RoleAon Corporation is seeking a highly skilled Cybersecurity Expert to join our team as a Senior Consultant. As a key member of our Cyber Solutions team, you will be responsible for providing expert-level cybersecurity services to our clients.Key ResponsibilitiesLead technical engagements and present key findings to clientsInvestigate network...


  • Palmdale, California, United States Credence Management Solutions, LLC Full time

    Position Overview:Credence Management Solutions, LLC is in search of a Senior Cybersecurity Systems Engineer to enhance our capabilities within the Air Force Distributed Common Ground System (AF DCGS) program. The AF DCGS serves as a pivotal intelligence framework, integrating 27 operational sites across various branches of the military and mission partners,...