Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Digital Forensic SOC Analyst image - Rise Careers
Job details

Digital Forensic SOC Analyst

Company Description

  • Integres, LLC is a Service-Disabled Veteran Owned Small Business (SDVOSB) which was established to provide high quality, insightful, agile information technology-based solutions to its customers. Integrity is a foundational element of everything we strive to do. We seek to develop solutions which respond to the evolving challenges that today’s organizations face using our own unique combination of industry best practices, and evolving techniques and technologies. We started Integres with the intent of building "a company with a soul". As such, we take a servant-leadership approach as the long-term strategy for our success. We are cultivating a corporate family culture which demands excellence and accountability while putting a premium on work/life balance. We empower and support our employees to contribute to achieving our corporate goals by interacting with our customers as true partners, rather than treating their engagement as just another job. We seek to be good corporate citizens and encourage and promote employee participation in community and volunteer work.

Job Description

  • Report to Director of Security Operations or his/her designee
  • Provide SOC Analyst Tier 3 escalation support
  • Plan, initiate, and conduct investigations for cybersecurity incidents response efforts
  • Perform forensic examinations on compromised systems
  • Understand and use forensic tools and techniques for cybersecurity incidents
  • Create forensic root cause and scope of impact analysis reports
  • Contribute to technical briefings on the details of forensics exams and report
  • Provide support in conducting malware analysis of attacker tools
  • Stay current on incident response and digital forensics skills, best practices, and tools
  • Train SOC analysts on usage of SIEM tools (Splunk), and basic event analysis
  • Develop rules and tune SIEM and related tools to streamline the event analysis done by the SOC
  • Assist developing new processes and procedures for SOC monitoring
  • Monitor networks for threats from external and internal sources
  • Analyze network traffic of compromised systems and networks
  • Correlate actionable security events from various sources
  • Review threat data and develop custom detection signatures
  • Gather and analyze threat intelligence data and conduct threat hunting
  • Understand cybersecurity attacks and tactics, techniques, and procedures (TTPs) associated with advanced threats
  • Communicate clearly with Government counterparts, and SOC customers
  • Development and implementation and operational and technical incident response processes, procedure, guidance, and standards
  • Ability to work outside of regular business hours, the role may require on-call support after regular business hours or weekends.

Qualifications

 

  • Bachelor’s degree from an accredited college or university with a major in Computer Science, Information Systems, Engineering or a related scientific or technical discipline and 4+ years of experience. Associate degree and/or cyber courses/certifications or 5 years of experience in directly related fields may be substituted in lieu of bachelor’s degree
  • Hands-on experience with security monitoring and SIEMs tools - Splunk Enterprise Security is preferred
  • Demonstrated working knowledge of cyber forensics and incident handling best practice processes, procedures, standards, and techniques
  • Hands-on experience with forensics image capture tools, i.e., FTK Imager and MAGNET ACQUIRE
  • Hands-on experience with system image/file system/registry forensics tools (i.e., Encase, FTK, X-Ways, Magnet AXIOM, Sleuthkit, Access Data Registry Viewer, Registry Recon, or other)
  • Hands-on experience with PCAP analysis tools, i.e., Wireshark, TCP Dump, Network Miner, Xplico, or other
  • Hands-on experience with memory forensics tools, i.e., BlackLight, Volatility, SANS SIFT, Magnet RAM Capture, or FireEye Memoryze, CrowdStrike Crowd Response
  • Hands-on experience with Endpoint Detection & Response solutions - Tanium Threat Response, McAfee or other

Additional Information

Integres offers competitive salaries bolstered by a comprehensive benefits package, which provides safety and security for our employees and their families.  Our generous benefits package includes:

  • Healthcare and Insurance: medical, dental, vision, short and long-term disability protection, basic life and AD&D insurance
  • 401(k) Savings Plan
  • Accrued Paid Time Off (PTO)
  • Employee Recognition and Rewards
  • Employee Referral Bonuses

Integres is an equal opportunity affirmative-action employer.  We encourage Minority/Female/Protected Veteran/Disabled applicants to apply.  Integres, LLC proactively fulfills its role as an equal opportunity employer.  We do not discriminate against any employee or applicant for employment because of race, color, sex, religion, age, sexual orientation, gender identity and expression, national origin, marital status, physical or mental disability, status as a Disabled Veteran, Recently Separated Veteran, Active Duty Wartime, or Campaign Badge Veteran, Armed Forces services Medal, or any other characteristic protected by law.

All your information will be kept confidential according to EEO guidelines.

Average salary estimate

$90000 / YEARLY (est.)
min
max
$80000K
$100000K

If an employer mentions a salary or salary range on their job, we display it as an "Employer Estimate". If a job has no salary data, Rise displays an estimate if available.

What You Should Know About Digital Forensic SOC Analyst, Integres, LLC

Are you ready to step into a rewarding role as a Digital Forensic SOC Analyst at Integres, LLC in Crownsville, MD? Here, we pride ourselves on providing high-quality IT solutions while fostering a supportive and family-like work environment. As a Digital Forensic SOC Analyst, you'll be a vital part of our Security Operations team, reporting directly to the Director. Your role will involve providing Tier 3 escalation support while planning and conducting investigations into cybersecurity incidents. With your hands-on experience in forensic examinations, you'll have the chance to utilize your skills in analyzing compromised systems and creating detailed reports that inform cybersecurity strategies. You'll stay current with emerging threats and tools, leading on the training of SOC analysts on SIEM tools like Splunk. At Integres, we encourage ongoing learning and development, and your expertise in developing detection signatures will help us streamline our security event analysis. We understand that work-life balance is important, which is why we empower our employees to thrive both personally and professionally. Join us in our mission of being a good corporate citizen while also making a tangible impact in the cybersecurity landscape. If you possess a bachelor's degree in Computer Science or a related field, and have robust experience in digital forensics, we want to hear from you. Come be a part of our team where integrity and excellence are at the forefront of what we do.

Frequently Asked Questions (FAQs) for Digital Forensic SOC Analyst Role at Integres, LLC
What are the responsibilities of a Digital Forensic SOC Analyst at Integres, LLC?

As a Digital Forensic SOC Analyst at Integres, LLC, your responsibilities will include providing Tier 3 escalation support in analyzing cybersecurity incidents, conducting forensic examinations on compromised systems, and creating detailed reports that outline root causes and impacts. You will also be responsible for training SOC analysts on SIEM tools, developing custom detection signatures, and monitoring networks for both external and internal threats.

Join Rise to see the full answer
What qualifications are needed for the Digital Forensic SOC Analyst position at Integres, LLC?

To qualify for the Digital Forensic SOC Analyst position at Integres, LLC, you should have a bachelor's degree in Computer Science, Information Systems, Engineering, or a related field along with at least 4 years of relevant experience. Alternatively, an associate degree combined with 5 years of experience in related fields may also meet the qualifications. Hands-on experience with security monitoring tools such as Splunk and forensics tools is highly preferred.

Join Rise to see the full answer
What tools do Digital Forensic SOC Analysts at Integres, LLC typically use?

In this role at Integres, LLC, Digital Forensic SOC Analysts commonly use forensic tools such as Encase, FTK, and various SIEM tools like Splunk Enterprise Security. Familiarity with memory forensics tools, PCAP analysis tools, and Endpoint Detection & Response solutions is expected to effectively monitor, analyze, and respond to cybersecurity incidents.

Join Rise to see the full answer
Does Integres, LLC provide training for Digital Forensic SOC Analysts?

Yes! At Integres, LLC, we value ongoing learning and development. Digital Forensic SOC Analysts will have the opportunity to train SOC analysts on the operation of SIEM tools. This commitment to training ensures that you and your colleagues are equipped with the latest skills and knowledge for handling a rapidly evolving cybersecurity landscape.

Join Rise to see the full answer
What is the work environment like for a Digital Forensic SOC Analyst at Integres, LLC?

Working as a Digital Forensic SOC Analyst at Integres, LLC means being part of a company that values integrity, excellence, and work-life balance. You will have a supportive team environment and will be encouraged to contribute to community efforts. Plus, you will have the flexibility to work outside regular hours, ensuring you can respond effectively to any cybersecurity incident that may arise.

Join Rise to see the full answer
Common Interview Questions for Digital Forensic SOC Analyst
Can you explain how you conduct a forensic examination on a compromised system?

When answering this question, outline your step-by-step approach to forensic examinations, emphasizing the importance of preserving evidence, using appropriate forensic tools, and documenting your findings clearly for reports. Demonstrating your methodical approach and attention to detail will showcase your suitability for the role.

Join Rise to see the full answer
What experience do you have with SIEM tools like Splunk?

For this question, provide specific examples of how you have used Splunk or similar SIEM tools in previous roles. Detail the types of data you monitored, any rules you developed, and how your actions contributed to improved threat detection and analysis.

Join Rise to see the full answer
How do you stay updated with the latest cybersecurity threats and trends?

Discuss your strategies for staying informed, such as following industry blogs, attending webinars, or participating in relevant training courses. Highlight any certifications or memberships in cybersecurity organizations that showcase your commitment to continuous learning.

Join Rise to see the full answer
What is your process for creating a forensic root cause analysis report?

Explain your methodology for creating forensic reports, including gathering data, performing analysis, and presenting findings. Be sure to mention the importance of clarity and accuracy in reporting, as these are essential in communicating findings effectively with stakeholders.

Join Rise to see the full answer
Can you discuss a challenging cybersecurity incident you managed and how you approached it?

Choose a specific incident and outline your role, the challenges faced, and the strategies you employed to resolve the situation. Focus on showcasing your problem-solving skills and ability to work under pressure effectively.

Join Rise to see the full answer
How familiar are you with malware analysis, and what tools do you prefer to use?

Share your experience with malware analysis, mentioning specific tools that you have employed, such as VirusTotal or Cuckoo Sandbox. Describe what you enjoy about malware analysis and how your experience enhances your capabilities in the Digital Forensic SOC Analyst role.

Join Rise to see the full answer
What approach do you take when correlating actionable security events from various sources?

Explain your strategy for analyzing data from multiple sources to identify and correlate security incidents. Highlight any frameworks or methodologies you follow to ensure that critical information is not overlooked.

Join Rise to see the full answer
Describe your experience with threat intelligence and threat hunting.

Detail any previous involvements you’ve had with threat intelligence and hunting. Talk about the techniques and tools you’ve used, along with how your insights have helped to strengthen an organization's security posture.

Join Rise to see the full answer
How would you handle the communication of sensitive findings to client or company stakeholders?

Discuss your approach to communicating findings clearly and effectively, emphasizing the importance of clarity and tact in delivering sensitive information. Highlight your experience in collaborating with different teams and clients.

Join Rise to see the full answer
What do you find most rewarding about working in digital forensics?

Discuss your passion for digital forensics, mentioning how this role allows you to solve complex problems and make a meaningful impact in the cybersecurity field. Your enthusiasm and personal connection to the work will resonate well with interviewers.

Join Rise to see the full answer
Similar Jobs
Integres, LLC Hybrid Maryland City, MD, USA
Posted 10 days ago

Seeking a motivated EAM/ERP Tester & Documentation Specialist to enhance our team at Integres, LLC, focusing on quality assurance and detailed documentation.

Photo of the Rise User

Join By Light as a Network Planning Analyst, providing critical C4I support at MacDill AFB.

Chevron Hybrid San Ramon Chevron Lakeside
Posted 12 days ago

Chevron is looking for a Global Security Information Center Analyst to ensure safety and security by analyzing global risks and providing timely notifications.

Posted 6 days ago

Join Brightspeed as an IT Solution Architect to shape the future of internet connectivity while ensuring exceptional service quality.

Photo of the Rise User

As IT Manager of the Cloud Office at Enterprise Mobility, lead teams in utilizing cloud solutions while ensuring effective governance and communication across various organizational levels.

Photo of the Rise User

Seeking a skilled Lead Systems Engineer to join our dynamic IT team at Enterprise Mobility, focusing on production support and system reliability.

Photo of the Rise User
MGM Resorts International Hybrid Property - MGM Grand Detroit
Posted 12 days ago

Join MGM Resorts as a Technical Support Engineer, where you will tackle complex technical challenges to enhance guest experiences.

Photo of the Rise User

Join CNO Financial Group as an IT Auditor to enhance internal controls and drive operational efficiency in a fully remote role.

Photo of the Rise User

Allstate is looking for a skilled Vended Application Consultant to manage desktop solutions and drive automation initiatives.

MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
No info
HQ LOCATION
No info
EMPLOYMENT TYPE
Full-time, on-site
DATE POSTED
April 15, 2025

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!