STIGroup

SOC Analyst I


PayCompetitive
LocationRemote
Employment typeFull-Time

This job is now closed

  • Job Description

      Req#: 562696

      As a trusted Managed Security Services Provider (MSSP), STIGroup designs, implements, supports and manages the required operations to support cybersecurity programs at organizations worldwide with monitoring, incident response, and security platform configuration and management.

      We have openings for SOC Analysts to join our team at our 24x365 Security Operations Center (SOC).

      As a SOC Analyst (Level 1), you will join a dedicated Security Operations team responsible for monitoring, managing, operating, deploying, and continuously improving cybersecurity controls and associated technology solutions in client environments.

      As part of the SOC team, you will work with cross-functional teams that may include IT teams, operational staff, external vendors, third parties, and business partners to identify and address issues across our client environments.

      Everyone at STIGroup is encouraged to learn and grow as professionals at a very aggressive pace. The ideal candidate has a passion for information security, excellent analytical and communication skills, a strong foundation in information security concepts, and a solid understanding of networking and systems technologies.

      Responsibilities

      The SOC Analyst (Level 1) is responsible for:

        • Initial triage of security events using established procedures, tools and monitoring platforms including, but not limited to:
          • Firewalls and network devices
          • Servers and workstations
          • Web proxies
          • Intrusion detection and prevention systems (IDS/IPS)
          • Anti-malware systems
          • Security Incident and Event Management systems (SIEM)
          • Data Loss Prevention systems (DLP)
          • Advanced Endpoint Detection and Response systems (EDR)
          • External communications from outside entities, users, phone calls, emails.
      • Assist senior members of the SOC with analyzing and responding to potential security incidents
      • Maintain situational awareness of emerging cyber trends by reviewing open-source reports for recent vulnerabilities, malware, and other threats that have the potential to impact our client organizations.
      • Document threat campaign(s) techniques, lateral movements and extract indicators of compromise (IOCs).
      • Manage the Security monitoring tools, set up dashboards and alerts.
      • Develop and maintain technical documentation and Standard Operating Procedures (SOP).
      • Conduct security research and intelligence gathering on emerging threats and exploits.
      • Participate on shift-transition calls to ensure all open cases and tasks are properly managed and addressed.
      • Periodic reporting of metrics and corresponding analysis for client review and strategic information security program adjustments and planning.
      • Maintenance and management of various security technology platforms.

      Qualifications

      • Highly motivated to work in information security
      • Candidate must be a US citizen / permanent resident.
      • Customer oriented & professional.
      • Strong verbal and written communication skills, fluent in English.
      • Ability to understand and correlate data from multiple sources, not limited to user authentication events, windows security event logs, syslog, NetFlow/PCAP data, DHCP logs, DNS logs, intrusion detections alerts, proxy logs, packet captures, and firewall events.
      • Knowledge of various security methodologies and processes, and technical security solutions a plus.
      • Understanding of how both Windows, Linux and network platforms are compromised a plus.
      • Experience as a Security/Network Administrator or equivalent knowledge. Previous Security Operations Center (SOC) experience is a plus.
      • Experience with Security Information and Event Management (SIEM) tools a plus.
      • Regular expression creation experience to support dynamic security event analysis.
      • Solid understanding of IP networking fundamentals, including IPv4, TCP/IP, LAN/WAN design theory, static and dynamic routing protocols, NAT, ACLs, etc.
      • Solid Understanding of TCP/IP, the OSI Model, and underlying Protocols.
      • Scripting language skills in Python or PowerShell are a plus.
      • Understanding of cyber forensics concepts including malware, hunt, etc. a plus.
      • Understanding how to interpret vulnerability and penetration scan results a plus.
      • Configuration and knowledge of design and implementation concepts of firewall, VPN, IPS, vulnerability management platforms, and other security technologies is desirable
      • Bachelor’s degree in Information Technology or equivalent experience preferred; background will be considered in lieu of formal education.
      • Competency with Microsoft Operating Systems, including server and workstation and AD engineering and administration capabilities, is desirable
      • Basic knowledge of Linux operating systems (command line and GUI) is a plus
      • Expected to stay current on security industry trends, new threats and attack techniques, mitigation techniques, and emerging security technologies
      • Type at least 40 words per minute

      Flexible schedule for working on nights and weekends.

    • About the company

        STIGroup is an innovative firm that provides cybersecurity consulting, secure IT engineering, managed security services, and human capital solutions.