Senior SOC Analyst (REMOTE)
ECS Corporate Services

New York, New York

Posted in Engineering


This job has expired.

Job Info


ECS is seeking a Senior SOC Analyst to work in our New York City, NY office/ Remotely.

Job Description:
ECS is seeking a Senior SOC Analyst with demonstrated experience supporting the development of processes, procedures, and automations to rapidly ingest, aggregate, correlate, normalize, analyze event messages to absurdly identify and respond to Indicators of Compromise (IoC). The ideal candidate is a critical thinker and perpetual learner who is excited to solve some of our clients' toughest challenges. To be successful the candidate must have experience working in a mature 24x7x365 Security Operation Center.

Responsibilities include:

  • Monitoring and responding to security events using client's security information and event management (SEIM) system.
  • Performing incident identification and assisting with security policy violations, conducting investigations, reporting/communicating infractions, eradicating/mitigating/remediating IoCs, and performing continuous monitoring.
  • Evaluating Common Vulnerabilities and Exposures (CVE) for applicability as a potential internal/external attach vector, developing recommendation to eliminate vulnerability/weakness.
  • Developing and maintaining information system security and SOC documentation, Standard Operating Procedures (SOP), and provide guidance on active Plans of Action and Milestones (POA&M).
  • Monitoring system recovery processes to ensure security features and functions are properly restored and functioning correctly following an outage.
  • Support a SOC Maturity Model assessment.

Required Skills:
  • Bachelor's degree or equivalent with relevant certifications
  • Minimum of 3 years' experience conducting analysis of log data in support of intrusion analysis or information security operations.
  • Experience with two or more analysis tools used in a CIRT or similar investigative environment.
  • Ability to build content in SEIM system.
  • Ability to analyze and triage IoCs.
  • Proven understanding of computer and network fundamentals
  • Ability to perform in-depth research tasks and produce written summaries to include insights and predictions based on an analytical process.
  • Excellent written and oral communication skills
  • Knowledge of current cyber threats, trends, attack lifecycle, and various Tactics, Techniques, and Procedures (TTPs)

Desired Skills:
  • Strong analytical mindset with an open and engaging personality
  • Experience collecting, analyzing, and categorizing threat intelligence data from multiple sources to author actionable intelligence reports
  • Ability to interpret complex cybersecurity topics and effectively communicate or present information to various groups of stakeholders (Executives, SOC, etc.)
  • Deep understanding of computer architecture, operating systems, vulnerabilities, encryption, or other advanced areas of expertise

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3000+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.


This job has expired.

More Engineering jobs


Wood PLC
Refugio, Texas
Posted about 6 hours ago

Wood PLC
Jackson, Tennessee
Posted about 6 hours ago

OHM Advisors
Livonia, Michigan
Posted 38 minutes ago

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.