Senior SOC Analyst

Washington, DC

XOR Security is currently seeking a talented and ambitious self-starting Senior SOC Analyst with advanced skillsets in cyber security with emphasis on applied cloud security to develop operational strategy in the effort to continually move forward the skills and capabilities of our dynamic team of security analysts for a variety of federal customers. 

This is a unique opportunity for the right candidate to embed themselves into the next generation of operational environments which is now taking place across the US government. The existing team is a multi-faceted interdisciplinary set of experts with ever-increasing prowess in this unique environment. Our security operations project is aimed at establishing innovative techniques for a comprehensive, cloud-first network enclave defense, identifying the emerging threats, and detecting malicious activity using advanced toolsets provided in the Microsoft cloud security ecosystem.  

The ideal candidate will have hands-on experience as a SOC analyst performing Incident Response and Intrusion Detection on an operational Federal network, ideally having been migrated to a cloud environment, specifically, the Microsoft Sentinel SIEM and related security portals in Azure. Candidates should have excellent written and oral communication skills, be able to work independently and as part of a team, with demonstrated leadership capabilities.  Skills and experience in Operations Management, Security Event Analysis, Incident Response, Cyber Hunt, Forensics, Malware Analysis, and Cyber Threat Intelligence (skills in more than one cyber discipline are preferred) are required for this position.  The ideal candidate will have hands-on experience supporting a 24x7x365 SOC environment as an analyst or engineer, experience as a technical team lead within the SOC, and operations management experience.  A solid understanding of cyber threats and information security in the domains of TTP’s, Threat Actors, Campaigns, and Observables. Additionally, the ideal candidate would be familiar with intrusion detection systems, intrusion analysis, security information event management platforms, endpoint threat detection tools, and security operations ticket management. 

Corporate duties such as solution/proposal development, corporate culture development, mentoring employees, supporting recruiting efforts, will also be required.  In addition, flexibility in work locations within the DC Metro Area and performing varying duties is a must.

Job duties include:

  • Bachelor’s Degree in Computer Science, Computer Engineering, Information Systems or equivalent experience
  • An industry technical certification such as GCIH, MS-SC200 or equivalent
  • Experience with tools such as Active Directory, Azure Active Directory, AD Connect, SAML, Kerberos, Cisco IOS, MS Server, Azure cloud environments, Incident Handling, Threat hunting experience, fundamental knowledge of IEEE 7 layers
  • Experience with deployment and documentation of enterprise project management and change management processes
  • Ability to identify solutions to potential network issues/embrace network simplification and strengthened security
  • Ability to conduct event triage and analysis and incident investigation
  • Write threat reports and incident reports
  • Read and ingest various govt. regulations for application to agency environment

Desired Qualifications:

  • Experience in mentoring and training junior, mid-level, and senior analysts.
  • Proficiency in utilizing various packet capture (PCAP) applications/engines and in the analysis of PCAP data.
  • Ability to develop rules, filters, views, signatures, countermeasures and operationally relevant applications and scripts to support analysis and detection efforts.
  • One or more certifications for CND Analysts: GCIA, GCFA, GCFE, GREM, GISF, GMON, GXPN, CHFI, GNFA, CCFP, LPT, CHFI, CSA.
  • One or more certifications for a manager: CISSP, PMP, CISM, ITILv3

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from first day of employment, 401k with a vested company match, vacation, and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements – US CITIZENSHIP REQUIRED.

 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Azure CHFI CISM CISSP Clearance Cloud Computer Science Forensics GCFA GCIA GCIH GNFA GREM GXPN Incident response Intrusion detection iOS Kerberos Malware PCAP SAML SIEM SOC Strategy Threat detection Threat intelligence

Perks/benefits: 401(k) matching Health care

Region: North America
Country: United States
Job stats:  3  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.