Mid Level SOC Analyst

Woodlawn MD

XOR Security

View company page

XOR Security is currently seeking a talented Tier 2 SOC Analysts to support an Agency-level SOC. The SOC program provides comprehensive Computer Network Defense and Response support through 24×7×365 monitoring and analysis of potential threat activity targeting the enterprise.  SOC Analysts will conduct security event monitoring, advanced analytics and response activities in support of the CND operational mission.  To support this vital mission, XOR staff are on the forefront of providing Advanced CND Operations, and Systems Engineering support to include the development of advanced analytics and countermeasures to protect critical assets from hostile adversaries. To ensure the integrity, security, and resiliency of critical operations, we are seeking candidates with diverse backgrounds in cyber security systems operations, analysis and incident response. Strong written and verbal communications skills are a must along with the ability to work shift. The ideal candidate will have a solid understanding of cyber threats and information security in the domains of TTP’s, Threat Actors, Campaigns, and Observables. Additionally, the ideal candidate would be familiar with intrusion detection systems, intrusion analysis, security information event management platforms, endpoint threat detection tools, and security operations ticket management.

Schedule: Sunday - Wednesday from 9PM – 7AM

Position Summary:

 We are looking to hire a Mid-Level Cyber Security Analyst to provide a full range of cyber security services on a long term contract in Baltimore, MD. The position is full time/permanent and will support a US Government civilian agency. The position is available immediately upon finding a qualified candidate with the appropriate background clearance.

Job Requirements:

  • Must have familiarity with US-CERT Federal Incident Notification Guidelines
  • 5 years of Information Technology experience, with at least 2 years of experience in information security working within security operations and 2 years’ experience monitoring threats via a SIEM console
  • Detailed understanding of NIST Special Publication 800-61 Revision 2, Computer Security Incident Handling Guide
  • Exceptional working knowledge of TCP/IP Networking and the OSI model
  • In-depth knowledge of the Intelligence driven defense utilizing the Cyber Kill Chain (CKC)
  • Significant experience performing analysis of log files from a variety of sources, to include individual host logs, network traffic logs, firewall logs, or intrusion prevention logs
  • Significant experience with packet analysis (Wireshark) and Malware analysis
  • Strong working knowledge of Splunk, RSA Security Analytics and Akamai WAF experience preferred
  • Strong customer service skills and decision-making skills
  • Strong working knowledge of windows and Linux command-line tools, networking protocols, systems administration and security technologies
  • Strong working knowledge Hypertext Transfer Protocol response status codes
  • Experience creating actionable content for a diverse range of commercial security tools and/or SIEM technologies
  • Excellent problem solving, critical thinking, and analytical skills with the ability to de-construct problems

Certifications/Licenses:

One or more of the following industry standard certifications:

  • Bachelor's degree in Computer Science or related field or equivalent work experience
  • Certified Information Systems Security Professional or Associate
  • EC Council Certified Ethical Hacker (CEH)
  • Formal IT Security/Network Certification such as SANS GIAC Certified Intrusion Analyst (GCIA), SANS GIAC Network Forensic Analyst (GNFA) or SANS GIAC Certified Incident Handler (GCIH)

Additional Experience Preferred:

  • Minimum of 4 years’ experience in SOC/CIRT with 2-3 years of specific experience as a Lead Analyst
  • Experience with Splunk, RSA Security Analytics and Akamai Web Application Firewall preferred
  • Experience at the Centers for Medicare and Medicaid Services (CMS) or U.S. Department of Health and Human Services (HHS)
  • Previous SOC/ CIRT experience at a federal agency similar in size, scope, and complexity

Position Responsibilities:

  • Perform hunting for malicious activity across the network and digital assets
  • Respond to computer security incidents and conduct threat analysis
  • Identify and act on malicious or anomalous activity
  • Conducts analysis using a variety of tools and data sets to identify indicators of malicious activity on the network
  • Perform detailed investigation and response activities for potential security incidents
  • Provide accurate and priority driven analysis on cyber activity/threats
  • Perform payload analysis of packets
  • Recommends implementation of counter-measures or mitigating controls
  • Ensures all pertinent information is obtained to allow for the identification, containment, eradication, and recovery actions to occur in a time sensitive environment
  • Collaborates with technical and threat intelligence analysts to provide indications and warnings, and contributes to predictive analysis of malicious activity
  • Mentor junior staff in cybersecurity techniques and processes
  • Create and continuously improve standard operating procedures used by the SOC
  • Resolve or coordinate the resolution of cyber security events
  • Monitor incoming event queues for potential security incidents
  • Create, manage, and dispatch incident tickets
  • Monitor external event sources for security intelligence and actionable incidents
  • Maintain incident logs with relevant activity
  • Document investigation results, ensuring relevant details are passed to SOC Lead, Incident Management team and stakeholders
  • Participate in root cause analysis or lessons learned sessions
  • Write technical articles for knowledge sharing
  • Establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams throughout the Information Technology organization, as well as business units

Closing Statement:

XOR Security offers a very competitive benefits package including health insurance coverage from the first day of employment, 401k with a vested company match, vacation and supplemental insurance benefits.

XOR Security is an Equal Opportunity Employer (EOE). M/F/D/V.

Citizenship Clearance Requirement
Applicants selected may be subject to a government security investigation and must meet eligibility requirements - US CITIZENSHIP 

 

Tags: Analytics CEH Clearance Computer Science Cyber Kill Chain Firewalls GCIA GCIH GIAC GNFA Incident response Intrusion detection Intrusion prevention Linux Log files Malware Monitoring NIST RSA SANS SIEM Splunk TCP/IP Threat detection Threat intelligence Windows

Perks/benefits: 401(k) matching Health care Team events

Region: North America
Job stats:  12  0  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.