SOC Intrusion Analyst
Allyon

Fairmont, West Virginia

Posted in Recruitment Consultancy


This job has expired.

Job Info


Summary:

Allyon, Inc. is an established IT and Healthcare Services firm and we love what we do! It makes our day when we are able to help talented individuals achieve their career goals while at the same time helping our clients build quality teams. If you are interested in joining the Allyon Team, please apply or submit your resume for review today!

Job Title:

SOC Intrusion Analyst

Location:

Boulder, CO or Fairmont, WV

Job Duties:

  • Perform against established operational rhythm, expectations and standards for Security Operations Center (SOC) analysts
  • Part of the 24x7 operations of the NOAA SOC, supporting shift coverage
  • Perform incident handling responsibilities with direct interface to customers and management team
  • Perform analysis on anomalous behavior based on log data from firewalls, packet capture, web proxy services, network flow analysis, intrusion detection, and malware analysis tools
  • Operate autonomously to further investigate and escalate in accordance with protocols and contractual SLAs
  • Identify areas of improvement for SOC processes and tools to enhance the mission
  • Provide teaching / mentoring junior analysts
Qualifications:
  • Requires BS degree and 4+ years of prior relevant experience in order to operate within the scope contemplated by the level; experience in lieu of degree may be acceptable.
  • Prior experience performing as a SOC analyst
  • Working knowledge of SIEM solutions and incident management solutions
  • Technical understanding of core cybersecurity technologies as well as emerging capabilities.
  • Strong analytical and troubleshooting skills
  • CEH, GCIH, or relevant IT technology certification
  • Examples of other certifications include:
    • CERT Certified Computer Security Incident Handler,
    • ECC CEH (Electronic Commerce Council Certified Ethical Hacker)
    • GCIH (GIAC Certified Incident Handler)
    • GISF (GIAC Information Security Fundamentals)
    • CISSP (ISC2 Certified Information System Security Professional)
    • Additional certifications at an equivalent may also be considered.
Desired Qualifications:
  • Hands-on cybersecurity experience.
  • Demonstrated understanding of the life cycle of cybersecurity threats, attacks, attack vector, and methods of exploitation with an understanding of intrusion set tactics, techniques and procedures (TTPs).
  • Familiarity or experience in Intelligence Driven Defense, Cyber Kill Chain methodology, and/or MITRE ATT&CK framework.
  • Familiarity with Cloud concepts and experience performing monitoring and responding to threats in Cloud environments.
  • Familiarity with the NOAA mission.

What we Offer:

  • Competitive pay and benefits
  • 401k eligibility after 6 months, including company match

Allyon, Inc. is an equal employment opportunities (EEO) employer and terms of employment are without regard to race, color, religion, sex, national origin, age, disability or genetics. Allyon, Inc. complies with applicable state and local laws governing nondiscrimination in employment. This policy applies to all terms and conditions of employment.


This job has expired.

More Recruitment Consultancy jobs


Roth Staffing Companies
Los Angeles, California
$200,000.00 - $275,000.00 per year
Posted about 5 hours ago

Roth Staffing Companies
Concord, California
$75,000.00 - $87,000.00 per year
Posted about 5 hours ago

Roth Staffing Companies
Scottsdale, Arizona
$20.00 - $24.00 per hour
Posted about 5 hours ago

Get Hired Faster

Subscribe to job alerts and upload your resume!

*By registering with our site, you agree to our
Terms and Privacy Policy.