Senior SOC Analyst/Security Engineer

Home, VA, United States

Peraton

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly...

View all jobs at Peraton

Responsibilities

Peraton is seeking a Senior Security Operations Center (SOC) Analyst (SOC Analyst)/Security Engineer to join our team of qualified, diverse individuals. The Senior SOC Analyst/Security Engineer will be part of the Department of State (DOS) Consular Affairs Enterprise Infrastructure Operations (CAEIO) Program, for the Bureau of Consular Affairs (CA). This initiative is intended to provide IT Operations and Maintenance to modernized Salesforce Applications and legacy networks, applications, and databases supporting CA services globally.

 

Responsibilities

  • Monitor and investigate alerts, perform threat hunting, and notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cyber incidents and articulate the event's history, status, and potential impact in accordance with the organization's cyber incident response plan.
  • Conduct in-depth analysis on potential security events (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support Incident Response Teams (IRTs).
  • Perform incident handling following established procedures.
  • Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources. Write advance ad-hoc SPL queries.
  • Coordinate with internal and external teams to address threats and risks via investigation and forensic analysis.
  • Analyze log files from a variety of sources (for example, individual host logs, network traffic logs, firewall logs, and intrusion detection system logs) to identify possible threats to network security.
  • Utilize SIEM tools, such as SPLUNK and EDR tools, to enhance monitoring capabilities and expand the security posture of the current environment.
  • Develop and document configuration standards, policies, and procedures for operating, managing, and ensuring the security of system infrastructure.
  • Advise management and team members of risks associated with technologies and implementation approaches and identify methods of risk mitigation.
  • Interact with multiple levels of management, providing information and thought leadership in technical areas.
  • Prepare reports on investigations, incidents, and other security related matters.
  • Identify different tactics and techniques of attacks.
  • Recommend and implement system enhancements that improved the performance, security, and reliability of the system.
  • Build out processes and procedures to include documenting work in SOPs.
  • Train and assist junior members of the SOC team.
  • Plan and implement projects and initiatives.
  • Communicate clearly and concisely with managers and colleagues.
  • Demonstrate flexibility and eagerness to take on challenges by performing tasks not listed above.

Core Work Schedule: Second Shift (Monday - Friday, 3:00 PM ET - 11:30 PM ET)

 

Location: This position is hybrid with remote work and up to two days per week in the office in Sterling, VA or Washington, DC

Qualifications

Required Qualifications

 

  • U.S. citizenship and an active SECRET Government Security Clearance.
  • 5+ years of related systems security engineering experience - primarily in the federal government environment, dealing with business critical, high-availability systems.
  • 5+ years SOC or cybersecurity related experience.
  • 3 + years’ experience querying and manipulating data, with at least 2 years’ experience with SPL with knowledge of data types, conditions, and regular expressions.
  • The ability to create ad-hoc SPL searches using a wide variety of sources.
  • 3+ years' experience on security engineering projects, ranging from onboarding to integrating new tools and capabilities for SecOps.
  • Experience configuring and utilizing monitoring/logging and security analysis solutions.
  • 3+ years' experience developing playbooks and SOPs.
  • Admin, onboarding experience and Power User experience with Splunk Enterprise Security.
  • Strong knowledge of data analysis.
  • Decent knowledge of host-based and network-based logs.
  • Understanding of system, network, and application security threats and vulnerabilities with the ability to establish monitoring solutions.
  • Understanding of Boolean logic and event correlation. Solid knowledge of cybersecurity incidents, anomaly analysis, log analysis, digital forensics, common threat vectors.
  • Understanding of TCP/IP and UDP protocols, network ports/protocols, and traffic flow.
  • Security+ CE or other 8570 IAT level II certification.

 

Preferred Qualifications

 

  • Experience writing regular expressions.
  • Data normalization with Splunk using/creating field aliases, calculated fields, field extractions.
  • Certified Splunk Power User or higher.
  • Splunk admin experience.
  • Knowledge of cybersecurity frameworks and standards.
  • Ability to track incidents using MITRE ATT&CK and Cyber Kill Chain methodology.
  • Knowledge of cloud security.
  • Knowledge of current IT security best practices.
  • Knowledge of system administration, networking, and operating system hardening techniques.
  • Mixed operating systems experience (Linux, Windows).
  • Experience troubleshooting issues related to storage.
  • Scripting/coding experience.
  • Experience with designing and setting up Web Application Firewall (WAF) solutions and implementing protective measures.
  • Experience with Microsoft Sentinel.

 

Education and Experience Requirements: Minimum of 12 years with BS/BA; Minimum of 10 years with MS/MA; Minimum of 7 years with Ph.D.

Peraton Overview

Peraton drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world’s leading mission capability integrator and transformative enterprise IT provider, we deliver trusted and highly differentiated national security solutions and technologies that keep people safe and secure. Peraton serves as a valued partner to essential government agencies across the intelligence, space, cyber, defense, civilian, health, and state and local markets. Every day, our employees do the can’t be done, solving the most daunting challenges facing our customers.

Target Salary Range

$112,000 - $179,000. This represents the typical salary range for this position based on experience and other factors.

Tags: Application security Clearance Cloud Cyber Kill Chain DoDD 8570 EDR Firewalls Forensics Incident response Intrusion detection Linux Log analysis Log files MITRE ATT&CK Monitoring Network security Scripting SecOps Security analysis Security Clearance Sentinel SIEM SOC Splunk TCP/IP Vulnerabilities Windows

Perks/benefits: Team events

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.