Security Operations Center (SOC) Analyst

Home, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton is seeking a Security Operations Center (SOC) Analyst (SOC Analyst) to join our team of qualified and diverse individuals. The SOC Analyst will be part of the Department of State (DOS) Consular Affairs Enterprise Infrastructure Operations (CAEIO) Program for the Bureau of Consular Affairs (CA). The CAEIO Program provides IT Operations and Maintenance to modernize the legacy networks, applications, and databases supporting CA services globally.

 

Responsibilities

 

The SOC Analyst is a member of a team that enhances CA’s security posture. The SOC Analyst uses tools, such as Splunk, to monitor the environment, investigates alerts, and performs threat hunting. The SOC Analyst performs Computer Network Defense monitoring, analytics, and incident responding. Identifies and escalates incidents following document procedures and SOPs. Coordinates with internal and external teams to address threats and risks via investigation and forensic analysis.Able to perform direct and advisory roles in oversight planning and implementation of projects and initiatives. Responsible for advising management and team members of risks associated with technologies and implementation approaches and identify methods of risk. Support problem resolution and identify process improvements.

 

Tasks the SOC Analyst performs include, but are not limited to: 

  • Implement automation orchestration to replace repetitive tasks which are being conducted.
  • Develop monitoring via advanced dashboards, alerts, data models, reports.
  • Design and customize complex search queries and promoting advanced searching for computer/network forensics.
  • Perform log analysis to identify trends, abnormal behavior, correlate events, and detection of TTPs.
  • Participate in incident, problem, and change management processes.
  • Perform real-time cyber defense incident handling tasks (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation)  to support Incident Response Teams (IRTs).
  • Develop new and maintain/update  documentation for SOPs, Playbooks, and job aids.
  • Provide system/equipment/specialized training and technical guidance.
  • Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources.
  • Notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cyber incidents and articulate the event's history, status, and potential impact for further action in accordance with the organization's cyber incident response plan.
  • Analyze log files from a variety of sources (e.g., individual host, network traffic, firewall, and intrusion detection system (IDS) logs) to identify possible threats to network security.
  • Perform assessments to identify and resolve monitoring gaps.
  • Communicate with customers and teammates clearly and concisely.

Core Work Schedule: First and weekend shift (Saturday - Wednesday, 7:00 AM – 3:30 PM)

 

Work Location: Hybrid: remote AND up to two days per week in the office in Sterling, VA or Washington, DC.

Qualifications

Basic Qualifications

  • U.S. citizenship and an active SECRET Government Security Clearance with the ability to obtain TOP SECRET if needed.
  • 1-2 years of related systems engineering experience - primarily in a government environment, dealing with business critical, high availability.
  • Ability to multi-task and prioritize tasks to meet periodically changing deadlines.
  • Ability to drive projects to completion in a fast-paced environment.
  • Strong written and verbal communication.
  • Experience implementing and monitoring security controls.
  • 1-2 years of experience working in a SOC or cybersecurity-related environment.
  • CompTIA CySA+, CompTIA Security+ certifications.
  • Experience configuring and utilizing monitoring/logging and security analysis solutions.
  • The ability to create ad-hoc SPL searches using a wide variety of sources.
  • Knowledge of host-based and network-based logs. Knowledge of data types, conditions, and regular expressions.
  • Solid understanding of cyber threats, MITRE ATT&CK framework and other TTPs.
  • Knowledge of TCP/IP networking and various protocols, such as DNS and HTTP.
  • Knowledge of current IT security best practices.

Preferred Qualifications

  • Ability to examine issues both strategically and analytically.
  • Experience with Microsoft Sentinel.
  • Certified Splunk Power User or higher.
  • Experience with Splunk Enterprise Security.
  • Experience with implementing WAF protections.
  • Experience with DevSecOps concepts, tools and automation skills.
  • Knowledge of cybersecurity frameworks and standards.
  • Knowledge of cloud security.
  • Knowledge of system administration, networking, and operating system hardening techniques.
  • Mixed operating systems experience: (Linux, Windows).

Education and Experience: Minimum of 2 years with BS/BA, 0 years with MS/MA, 4 years with AS degree or 6 years with a High School Diploma.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$86,000 - $138,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Analytics Automation Clearance Cloud CompTIA Cyber defense DevSecOps DNS Firewalls Forensics IDS Incident response Intrusion detection Linux Log analysis Log files MITRE ATT&CK Monitoring Network security Security analysis Security Clearance SOC Splunk TCP/IP Top Secret TTPs Windows

Perks/benefits: Team events

Region: North America
Country: United States
Job stats:  8  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.