SOC Mid-Level Analyst @ ECS | Jobright.ai
JOBSarrow
RecommendedLiked
0
Applied
0
SOC Mid-Level Analyst jobs in United StatesH1B Visa Sponsored SOC Mid-Level Analyst jobs in United States
189 applicants
company-logo

ECS · 2 days ago

SOC Mid-Level Analyst

Wonder how qualified you are to the job?

ftfMaximize your interview chances
Artificial Intelligence (AI)Cloud Infrastructure
check
H1B Sponsorship
check
Actively Hiring

Insider Connection @ECS

Discover valuable connections within the company who might provide insights and potential referrals, giving your job application an inside edge.

Responsibilities

Continuously monitors SIEM and on-premises infrastructure/cloud applications for security events to threats & intrusions, including:
SIEM alert queue
Phishing email inbox
Intel feeds via email and other sources (i.e., US-CERT, MS-ISAC)
Incident ticketing queue
Participates with responding to and handling all critical incident activity. Ensure the execution of proper containment, remediation, and recovery activities.
Assesses and documents lessons learned as part of post-incident review, such as unsuccessful controls, outdated procedures, or incomplete remediation actions.
Coordinates with SIEM engineering to tune security events and alerts for improving alert fidelity.
Assists with creating and tuning Security Orchestration and Automation (SOAR) playbooks and automated workflows.
Performs proactive threat hunting to identify and characterize new emerging threats, vulnerabilities, and risks.
Works closely with Cyber Threat Intel to provide information on detection patterns for new upcoming threats.
Compiles threat hunt reports as requested on any specific hunt/threat inquiry and disseminate to SOC leadership.
Conducts research and document events of interest within the scope of Cyber Security.

Qualification

Find out how your skills align with this job's requirements. If anything seems off, you can easily click on the tags to select or unselect skills to reflect your actual expertise.

Log Data AnalysisIntrusion AnalysisInformation Security OperationsAnalysis ToolsCIRT EnvironmentSIEM SystemIoC TriageCloud securityThreat huntingSecurity operationsCybersecurity FrameworkMITRE ATT&CK FrameworkCertified Ethical Hacker (CEH)Certified Information System Security Professional (CISSP)Certified Information Systems Auditor (CISA)CompTIA Security+Computer Hacking Forensic Investigator (CHFI)Analytical mindsetEngaging personality

Required

Minimum of 2 years experience conducting analysis of log data in support of intrusion analysis or information security operations.
Experience with two or more analysis tools used in a CIRT or similar investigative environment.
Ability to build content in SIEM system.
Ability to analyze and triage IoCs.

Preferred

Strong analytical mindset with an open and engaging personality
Cloud security, threat hunting, security operations
Knowledge of the Cybersecurity Framework (CSF) and MITRE ATT&CK Framework
Certified Ethical Hacker (CEH)
Certified Information System Security Professional (CISSP)
Certified Information Systems Auditor (CISA)
CompTIA Security+
Computer Hacking Forensic Investigator (CHFI)

Company

How can organizations navigate today's increasingly complex landscape of cyber threats? How can they unlock the power of cloud, data and AI, and always-on cybersecurity to meet the mission? These are the questions that drive us at ECS.

H1B Sponsorship

ECS has a track record of offering H1B sponsorships. Please note that this does not guarantee sponsorship for this specific role. Below presents additional info for your reference. (Data Powered by US Department of Labor)
Distribution of Different Job Fields Receiving Sponsorship
Trends of Total Sponsorships
2022 (2)

Funding

Current Stage
Late Stage
Total Funding
unknown
2018-01-31Acquired· by ASGN Incorporated ($775M)
2015-04-10Private Equity· Undisclosed

Leadership Team

leader-logo
Keith McCloskey
Chief Technology Officer
linkedin
leader-logo
Ryan Garner
CFO
linkedin
Company data provided by crunchbase
logo

Orion

Your AI Copilot