Please scroll down, To apply

SOC Analyst - Tier 2 - Clearance Required with Security Clearance

hiring now
New job

MindPoint Group, LLC

2024-09-20 21:39:43

salary: 120000.00 US Dollar . USD Annual

Job location Sterling, Virginia, United States

Job type: fulltime

Job industry: I.T. & Communications

Job description

MindPoint Group is searching for a Tier 2 SOC Analyst to support a law enforcement customer in Washington, DC. Here at MindPoint Group, we believe our Security Operations Center (SOC) analysts form the backbone of our cybersecurity services. Take your career to the next level and join us as a Tier 2 SOC Analyst. You will play a critical role in conducting in-depth analyses and responding to incidents of potential cyber threats facing our clients. In addition to being our initial point of contact for end users, you will serve as the escalation point for junior analysts, helping guide them through more complex and high-priority incidents. MindPoint Group is dedicated to your growth. One of the most critical tasks for our Tier 2 SOC Analysts is learning. We provide a supportive environment for you to learn from senior SOC team members, cross-train with other positions, and attend external training. As part of our team at MindPoint Group, you will delve further into the intricacies of enterprise network security, hone your incident response techniques, and develop a deep understanding of identifying and mitigating increasingly sophisticated threats. Responsibilities: Utilize security tools to analyze, investigate, and triage security alerts Monitor our customers environments, including cloud and SaaS solutions for evidence of adversarial activity Perform in-depth analysis and investigation of high-priority cybersecurity incidents Utilize advanced tools, such as host based digital forensics or malware analysis capabilities, to identify incidents' root causes, scope, and impact Collaborate with penetration testing, cyber threat hunting, and cyber threat intelligence teams Participate in the development, implementation, and tuning of the SOC tools, detection content, and alerting signatures Accurately document triage findings, and intake reports of external cybersecurity events from SOC customers via phone or email in the Incident Management System (IMS) Learn new open and closed-source investigative techniques Perform research into emerging threats and vulnerabilities to aid their prevention and mitigation Help shape the evolution of processes and procedures of the SOC Provide guidance and mentorship to Tier 1 SOC Analysts to enhance their skills and capabilities Required: Minimum of six (6) years of IT or Cybersecurity work experience Bachelor's Degree, or an equivalent combination of formal education, experience Possesses one or more of the following DOD 8570 Baseline Certifications for Cybersecurity Service Provider Incident Responders: CEH, CFR, CCNA Cyber OpsCCNA-Security, CHFI, CySA+, GCFA, GCIH, SCYBER, PenTest+ Experience in some of the following tools and technologies: SIEM experience required, with Splunk preferred. EDR experience required, with CrowdStrike preferred Knowledge of common attacker tools, techniques and procedures (TTP) Experience with major cloud service provider offerings Knowledge of malware Knowledge of enterprise architecture including zero trust principles Knowledge of Windows and Unix operating systems Knowledge of common phishing techniques and how to investigate them Proficiency in technical writing Able to accurately and succinctly convey information through speaking, email, and presentations Comfortable in customer facing environments Ability to maintain a positive customer service mentality Desired: Previous SOC or incident response experience Vulnerability management or scanning experience, particularly with Qualys Working knowledge of regex and scripting languages Understanding how EO14028 and OMB M-21-31 impact federal SOCs The initiative to ask for assistance and offer fresh ideas to improve the SOC's performance Clearance: Applicable US Government Clearance Required Location: Onsite in Washington, DC Text code 2345 to to apply! Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises. We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several 'Best Places to Work' awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor. Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term. With positions throughout the US, a role at MindPoint Group promises you: An opportunity to work within one of the most diverse DC-based organizations Generous tuition and professional development reimbursements Mentorship opportunities with leaders focused on your growth Competitive benefits like 401k matching, 11 federal holidays, etc. And more! Additional Information All your information will be kept confidential according to EEO guidelines. Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $100k-120k. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range. Highlights of our benefits include Health/Dental/Vision, 401(k) match, Flexible Time Off, STD/LTD/Life Insurance, Referral Bonuses, professional development reimbursement, maternity/paternity leave, mobile phone stipend, pre-tax commuter benefits, the opportunity to participate in our mentorship program, and more! MindPoint is committed to maintaining a diverse environment. All qualified applicants will receive consideration for employment without regard to sex, race, ethnicity, age, national origin, citizenship, religion, physical or mental disability, medical condition, genetic information, pregnancy, family structure, marital status, ancestry, domestic partner status, sexual orientation, gender identity or expression, veteran or military status, or any other basis prohibited by law. Job applicants that are interested in one of our openings and may require a reasonable accommodation to participate in the job application or interview process, should contact us to request an accommodation. Are you interested in a posted job opportunity but may not check all of the "boxes" for desired qualifications? If so, we encourage you to apply! Our commitment to sustain and champion an inclusive and dynamic community of employees is a high priority! Text code SSIRS to to apply!

Inform a friend!

<!– job description page –>
Top