ECS · 6 hours ago
Security Operations Center (SOC) Junior Analyst
ECS is a rapidly growing information security and information technology company in Washington, DC. They are seeking a Security Operations Center (SOC) Junior Analyst to provide a full range of cyber security services on a long-term contract, focusing on monitoring and responding to security incidents.
Artificial Intelligence (AI)Cloud InfrastructureComplianceConsultingCyber SecurityInformation TechnologyMachine LearningSecuritySoftware
Responsibilities
Perform hunting for malicious activity across the network and digital assets
Respond to computer security events, incidents and conduct threat analysis
Identify and act on malicious or anomalous activity
Conducts analysis using a variety of tools and data sets to identify indicators of malicious activity
Perform detailed investigation and response activities for security incidents
Provide accurate and priority driven analysis on cyber activity/threats
Perform payload analysis of packets
Recommend implementation of countermeasures or mitigating controls
Ensure all pertinent information is obtained to allow for the identification, containment, eradication, and recovery actions to occur in a time sensitive environment
Collaborate with technical and threat intelligence analysts to provide indications and warnings, and contributes to predictive analysis of malicious activity
Mentor junior staff in cybersecurity techniques and processes
Create and continuously improve standard operating procedures used by the SOC
Resolve or coordinate the resolution of cyber security events
Monitor incoming event queues for potential security incidents
Create, manage, and dispatch incident tickets
Monitor external event sources for security intelligence and actionable incidents
Maintain incident logs with relevant activity
Document investigation results, ensuring relevant details are passed to SOC Lead, Incident Response team and stakeholders
Participate in root cause analysis or lessons learned sessions
Write technical articles for knowledge sharing
Establish and maintain excellent working relationships/partnerships with the cyber security and infrastructure support teams throughout the Information Technology organization, as well as business units
Qualification
Required
Detailed understanding of NIST Special Publication 800-61 Revision 2, Computer Security Incident Handling Guide
Excellent problem solving, critical thinking, and analytical skills
Exceptional working knowledge of TCP/IP Networking and the OSI model
In-depth knowledge of the Intelligence driven defense utilizing the Cyber Kill Chain (CKC) and MITRE ATT&CK frameworks
Experience analyzing endpoint, network, firewall and intrusion prevention logs
Significant experience with packet analysis via Wireshark
Strong working knowledge of Splunk and Web Application Firewall experience
Working knowledge of Windows and Linux command-line tools
Strong working knowledge Hypertext Transfer Protocol, DNS and business email compromise framework
Bachelor's degree in Computer Science or related field or equivalent work experience
CompTIA Security+
EC Council Certified Ethical Hacker (CEH)
Preferred
Formal IT Security/Network Certification such as SANS GIAC Certified Intrusion Analyst (GCIA), SANS GIAC Network Forensic Analyst (GNFA) or SANS GIAC Certified Incident Handler (GCIH)
1+ years' experience in SOC/CIRT
Experience with Splunk, RSA Security Analytics and Akamai Web Application Firewall
Previous SOC/ CIRT experience at a federal agency similar in size, scope, and complexity
Company
ECS
ECS is a fast-growing 4,000-person, $1.2B provider of advanced technology solutions for federal civilian, defense, intelligence, and commercial customers.
Funding
Current Stage
Late StageTotal Funding
unknown2018-01-31Acquired
2015-04-10Private Equity
Recent News
Business Wire
2026-01-22
2025-11-19
2025-03-26
Company data provided by crunchbase