Let’s get started
By clicking ‘Next’, I agree to the Terms of Service
and Privacy Policy
Jobs / Job page
Senior SOC Analyst image - Rise Careers
Job details

Senior SOC Analyst

DescriptionLeidos is seeking a motivated SOC analyst to join our team on a highly visible cyber security single-award IDIQ vehicle. This is a Federal Government program responsible for the prevention, identification, containment, and eradication of cyber threats to IT Enterprise through monitoring, intrusion detection and protective security services. This includes local area networks/wide area networks (LAN/WAN), commercial Internet connection, public facing websites, wireless, mobile/cellular, cloud, security devices, servers and workstations. This Program is responsible for supporting the overall security of Enterprise-wide information systems, and collects, investigates, and reports any suspected and confirmed security violations.The SOC analyst-mid will perform the following:· Coordinate investigation and response efforts throughout the Incident Response lifecycle· Coordinate investigation and response efforts throughout the Incident Response lifecycle· Correlate and analyze events and data to determine scope of Cyber Incidents· Acquire and analyze endpoint and network artifacts, volatile memory, malicious files/binaries and scripts· Recognize attacker tactics, techniques, and procedures as potential indicators of compromise (IOCs) that can be used to improve monitoring, analysis and Incident Response.· Develop, document, and maintain Incident Response process, procedures, workflows, and playbooks· Tune and maintain security tools (EDR, IDS, SIEM, etc) to reduce false positives and improve SOC detection capabilities· Document Investigation and Incident Response actions taken in Case Management Systems and prepare formal Incident Reports· Create metrics and determine Key Performance Indicators to drive maturity of SOC operations· Develop security content such as scripts, signatures, and alertsBasic Qualifications:Experience in an information technology field with a minimum of 10 years of experience in the areas of incident detection and response, malware analysis, or computer forensicsBachelor’s degree in IT or related field or equivalent experience.10+ years as a SOC analyst or similar work roles• In-depth knowledge of each phase of the Incident Response life cycle• Expertise of Operating Systems (Windows/Linux) operations and artifacts• Understanding of Enterprise Network Architectures to include routing/switching, common protocols (DHCP, DNS, HTTP, etc), and devices (Firewalls, Proxies, Load Balancers, VPN, etc)• Ability to recognize suspicious activity/events, common attacker TTPs, and perform logical analysis and research to determine root cause and scope of Incidents• Be familiar with Cyber Kill Chain and have utilized the ATT&CK Framework• Have scripting experience with Python, PowerShell, and/or Bash• Ability to independently prioritize and complete multiple tasks with little to no supervision• Flexible and adaptable self-starter with strong relationship-building skills• Strong problem-solving abilities with an analytic and qualitative eye for reasoningCandidates must be able to obtain an CISA EODMust have at least one of the following certifications:GCIH, GCFA, GCFE, GREM, GISF, GXPN, GWEB, GNFA, OSCP, OSCE, OSEE, CCFP, CISSP, CCNO, CEH, LPT, SCSA, ENSA, ECIH, ECSS, ECES, CIRCOriginal Posting Date:2024-08-26While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.Pay Range:Pay Range $101,400.00 - $183,300.00The Leidos pay range for this job level is a general guideline only and not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.#RemoteOriginal job Senior SOC Analyst posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.
Leidos Glassdoor Company Review
3.8 Glassdoor star iconGlassdoor star iconGlassdoor star icon Glassdoor star icon Glassdoor star icon
Leidos DE&I Review
No rating Glassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star iconGlassdoor star icon
CEO of Leidos
Leidos CEO photo
Tom Bell
Approve of CEO

Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business. At Leidos, our mission is to make the world safer, healthier, and mor...

271 jobs
MATCH
Calculating your matching score...
FUNDING
SENIORITY LEVEL REQUIREMENT
TEAM SIZE
EMPLOYMENT TYPE
Full-time, remote
DATE POSTED
September 3, 2024

Subscribe to Rise newsletter

Risa star 🔮 Hi, I'm Risa! Your AI
Career Copilot
Want to see a list of jobs tailored to
you, just ask me below!
Other jobs
Company
Posted 2 months ago
Company
Posted last year
Company
Leidos Hybrid Falls Church, VA
Posted 4 months ago