The job below is no longer available.

You might also like

in Ashburn, VA

  • $21
    est. per hour
    NuAxis Innovations 4h ago
    Urgently hiring9.7 mi Use left and right arrow keys to navigate
  • $20
    est. per hour
    Entellimetrix LLC 4h ago
    Urgently hiring15.6 mi Use left and right arrow keys to navigate
  • $39
    est. per hour
    ECS Federal, Inc 4h ago
    Urgently hiring17.3 mi Use left and right arrow keys to navigate
  • The Emmes Company, LLC 23h ago
    Urgently hiring17.2 mi Use left and right arrow keys to navigate
  • The Emmes Company, LLC 23h ago
    Urgently hiring17.2 mi Use left and right arrow keys to navigate
Use left and right arrow keys to navigate
Estimated Pay $16 per hour
Hours Full-time, Part-time
Location Ashburn, Virginia 20147
Ashburn, Virginia

Compare Pay

Estimated Pay
We estimate that this job pays $15.7 per hour based on our data.

$12.59

$15.70

$23.62


About this job

JOB TITLE: SOC Analyst JOB LOCATION: VA/ DC Hybrid WAGE RANGE*: $55-65/hr. depending on experience JOB NUMBER: 24-00521 Core Work Schedule: First and weekend shift (Saturday - Wednesday, 7:00 AM – 3:30 PM) Work Location: Hybrid: remote AND up to two days per week in the office in Sterling, VA or Washington, DC. U.S. citizenship and an active SECRET Government Security Clearance with the ability to obtain TOP SECRET if needed. REQUIRED EXPERIENCE: Basic Qualifications 3-5 years of related systems engineering experience - primarily in a government environment, dealing with business critical, high availability. Ability to multi-task and prioritize tasks to meet periodically changing deadlines. Ability to drive projects to completion in a fast-paced environment. Strong written and verbal communication. Experience implementing and monitoring security controls. At least 3 years' experience working in a SOC or cybersecurity-related environment. Security+ CE or other 8570 IAT level II certification. Experience configuring and utilizing monitoring/logging and security analysis solutions. At least 3 years' experience querying and manipulating data, with at least 2 years' experience with SPL. The ability to create ad-hoc SPL searches using a wide variety of sources. Knowledge of host-based and network-based logs. Knowledge of data types, conditions, and regular expressions. Solid understanding of cyber threats, MITRE Telecommunication&CK framework and other TTPs. Knowledge of TCP/IP networking and various protocols, such as DNS and HTTP. Knowledge of current IT security best practices. Preferred QualificationsAbility to examine issues both strategically and analytically. Experience with Microsoft Sentinel. Certified Splunk Power User or higher. Experience with Splunk Enterprise Security. Experience with implementing WAF protections. Experience with DevSecOps concepts, tools and automation skills. Knowledge of cybersecurity frameworks and standards. Knowledge of cloud security. Knowledge of system administration, networking, and operating system hardening techniques. Mixed operating systems experience: (Linux, Windows). Education and Experience: Minimum of 8 years with BS/BA; Minimum of 6 years with MS/MA; Minimum of 3 years with PhD. JOB DESCRIPTION Responsibilities:Implement automation orchestration to replace repetitive tasks which are being conducted. Develop monitoring via advanced dashboards, alerts, data models, reports. Design and customize complex search queries and promoting advanced searching for computer/network forensics. Perform log analysis to identify trends, abnormal behavior, correlate events, and detection of TTPs. Participate in incident, problem, and change management processes. Perform real-time cyber defense incident handling tasks (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) to support Incident Response Teams (IRTs). Develop new and maintain/update documentation for SOPs, Playbooks, and job aids Provide system/equipment/specialized training and technical guidance. Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources. Notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cyber incidents and articulate the event's history, status, and potential impact for further action in accordance with the organization's cyber incident response plan. Analyze log files from a variety of sources (e.g., individual host, network traffic, firewall, and intrusion detection system (IDS) logs) to identify possible threats to network security. Perform assessments to identify and resolve monitoring gaps. Communicate with customers and teammates clearly and concisely. Equal Opportunity Employer Veterans/Disabled * While an hourly range is posted for this position, an eventual hourly rate is determined by a comprehensive salary analysis which considers multiple factors including but not limited to: job-related knowledge, skills and qualifications, education and experience as compared to others in the organization doing substantially similar work, if applicable, and market and business considerations. Benefits offered include medical, dental and vision benefits; dependent care flexible spending account; 401(k) plan; voluntary life/short term disability/whole life/term life/accident and critical illness coverage; employee assistance program; sick leave in accordance with regulation. Benefits may be subject to generally applicable eligibility, waiting period, contribution, and other requirements and conditions.