Senior SOC Analyst/Threat Detection Engineer

Sterling, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View company page

Responsibilities

Peraton is seeking a Senior SOC Analyst/Threat Detection Engineer (“Senior SOC Analyst”) to join our team of qualified, diverse individuals. The Senior SOC Analyst will be part of the Department of State (DOS) Consular Affairs Enterprise Infrastructure Operations (CAEIO) Program for the Bureau of Consular Affairs (CA). The CAEIO Program provides IT Operations and Maintenance to modernize the legacy networks, applications, and databases supporting CA services globally.

 

Responsibilities

  • Design, implement, and manage threat detection alerts and dashboards into Splunk.
  • Develop and maintain signature-based, behavior-based, and anomaly-based detections.
  • Develop threat detections based on research of open sources, NIST 800-53 controls, Department of State guidelines, and network and application architecture/design.
  • Integrate threat intelligence feeds and correlate events from various log sources to identify potential security incidents.
  • Create and maintain documentation, such as job aids and SOPs, on processes, detections, and incident response.
  • Write advanced ad hoc SPL queries.
  • Analyze log files from a variety of sources (for example, individual host logs, network traffic logs, firewall logs, and intrusion detection system logs) to identify possible threats to network security.
  • Monitor and investigate alerts, threat hunting, and notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cyber incidents and articulate the event's history, status, and potential impact in accordance with the organization's cyber incident response plan.
  • Prepare reports on investigations, incidents, and other security-related matters.
  • Recommend and implement system enhancements that improve the performance, security, and reliability of the system.
  • Train and assist junior members of the SOC team.
  • Demonstrate flexibility and eagerness to take on challenges by performing tasks not listed above.
  • Provide support and troubleshooting assistance to both the SIEM administrator and system owners in resolving issues related to log parsing and log ingestion.
  • Collaborate with system owners to ensure compliance with logging requirements outlined in M-21-31.
  • Communicate clearly and concisely with managers and colleagues.

Core Work Schedule: Monday - Friday, 7:00AM – 3:30PM EST

 

Work Location: Hybrid: remote AND up to two days per week in the office in Sterling, VA or Washington, DC.

Qualifications

Basic Qualifications

  • U.S. citizenship and an active SECRET Government Security Clearance.
  • 5+ years of related systems security engineering experience, primarily in the federal government environment, dealing with business critical, high-availability systems.
  • 5+ years SOC or cybersecurity-related experience.
  • 3+ years of experience with a SIEM tool, preferably Splunk.
  • Experience with Splunk dashboard and Microsoft Sentinel.
  • 4+ years querying and manipulating data experience, including 2+ years’ experience with SPL (required) with knowledge of data types, conditions, and regular expressions.
  • Expert in SPL or related querying language.
  • Expert in data analytics and log analysis; adept at extracting insights from diverse datasets.
  • Ability to identify patterns, anomalies, and indicators of compromise in large datasets.
  • Strong problem-solving skills and the ability to think critically under pressure.
  • Understanding of system, network, and application security threats and vulnerabilities with the ability to establish monitoring solutions.
  • Understanding of Boolean logic and event correlation.
  • Knowledge of host-based logs such as Windows, Linux.
  • Ability to identify logging and monitoring requirements/gaps.
  • Knowledge of cybersecurity incidents, anomaly analysis, log analysis, digital forensics, common threat vectors.
  • Understanding of TCP/IP and UDP protocols, network ports/protocols, and traffic flow.
  • Security+ CE or other 8570 IAT level II certification.
  • Knowledge and experience applying cybersecurity specifications, including familiarity with the Risk Management Framework (RMF) and compliance with NIST standards such as NIST SP 800-53.

Preferred Qualifications

  • Data normalization with Splunk using/creating field aliases, calculated fields, field extractions.
  • Certified Splunk Power User or higher.
  • Understanding of MITRE ATT&CK and TTPs.
  • Knowledge of cloud security.
  • Knowledge of system administration, networking, and operating system hardening techniques.
  • Knowledge of Web Application Firewalls (WAF) security protections.
  • Knowledge and experience with monitoring of web applications.
  • Experience with M-21-31

Education and Experience Requirements: High school diploma or equivalent and at least 12 years of work experience; Associate's degree and at least 10 years of experience; Bachelor's degree and 8 years of experience; Master's degree and 6 years of experience.

Peraton Overview

Peraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our nation and allies. Peraton operates at the critical nexus between traditional and nontraditional threats across all domains: land, sea, space, air, and cyberspace. The company serves as a valued partner to essential government agencies and supports every branch of the U.S. armed forces. Each day, our employees do the can’t be done by solving the most daunting challenges facing our customers. Visit peraton.com to learn how we’re keeping people around the world safe and secure.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.
Apply now Apply later
  • Share this job via
  • or

Tags: Analytics Application security Clearance Cloud Compliance Data Analytics DoDD 8570 Firewalls Forensics Incident response Intrusion detection Linux Log analysis Log files MITRE ATT&CK Monitoring Network security NIST NIST 800-53 Risk management RMF Security Clearance Sentinel SIEM SOC Splunk TCP/IP Threat detection Threat intelligence TTPs Vulnerabilities Windows

Perks/benefits: Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.