Logo
National Guard Employment Network

Tier 2 SOC Analyst - Washington DC

National Guard Employment Network, Washington, District of Columbia, us, 20022


Job Description

ATTENTION MILITARY AFFILIATED JOB SEEKERS - Our organization works with partner companies to source qualified talent for their open roles. The following position is available to Veterans, Transitioning Military, National Guard and Reserve Members, Wounded Warriors, and their Caregivers. If you have the required skill set, education requirements, and experience, please click the submit button and follow the next steps.

Since 2009, MindPoint Group has been the cybersecurity firm of choice for the most security-conscious US federal agencies and commercial enterprises.

We're proud to be one of Inc. 5000's fastest-growing companies in the country. With several -Best Places to Work- awards under our belts, we have a diverse employee-focused culture, accessibility, and communication between all levels and departments, and over 4 stars in reviews on Glassdoor.

Come be a part of what we're building. We use our award-winning recruitment process to seek the most skilled, experienced, and driven information security consulting experts in the industry, while simultaneously empowering applicants to determine if MindPoint Group is the right fit for them. We are profoundly invested in selecting the right people to join our team and are equally driven to expand and develop careers long-term.

With positions throughout the US, a role at MindPoint Group promises you:

An opportunity to work within one of the most diverse DC-based organizationsGenerous tuition and professional development reimbursementsMentorship opportunities with leaders focused on your growthCompetitive benefits like 401k matching, 11 federal holidays, etc.And more!Job Description:MindPoint Group is seeking a Tier 2 SOC Analyst. The Tier 2 Security Operations Center (SOC) Analyst will collaborate with members of the SOC team to develop, innovate, and implement effective procedures for the SOC to enhance coordination and incident response operations. The Tier 2 SOC Analyst will help train junior analysts on SOC concept of operations and develop incident management teams. Additionally, Tier 2 SOC Analyst candidates must be willing to work in a 24x7x365 SOC environment, demonstrate intuitive problem-solving skills, and allow for flexible scheduling.

The position is for Team A Day Shift, the hours are 7 AM-7 PM Monday - Wednesday and every other Sunday.

The Tier 2 SOC Analyst duties:

Monitor network traffic for security events and perform triage analysis to identify security incidents.Respond to computer security incidents by collecting, analyzing, and preserving digital evidence, and ensure that incidents are recorded and tracked in accordance with SOC requirements.Work closely with the other teams to assess risk and provide recommendations for improving our security posture.What you get to do every day:

Utilize technologies to conduct host forensics, Endpoint Detection & Response, log analysis, and network forensics (full packet capture solution).Provide cybersecurity root-cause analysis and investigative alerts to examine endpoint activity and network-based data.Conduct malware analysis, host and network forensics, log analysis, and triage in support of incident response.Recognize attacker and APT activity, tactics, and procedures as indicators of compromise (IOCs) that can be used to improve monitoring, analysis, and incident response.Isolate and remove malicious artifacts.Identify applications and operating systems of a network device based on network traffic.Reconstruct a malicious attack or activity based off network logs.Identify network mapping and operating system (OS) fingerprinting activities.Work with key stakeholders to implement remediation plans in response to incidents.Effectively investigative and identify root cause findings then communicate findings to stakeholders including technical staff, and leadership.Author Standard Operating Procedures (SOPs) and training documentation when needed.Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty.

Certificates/Security Clearances/Other

Requirements:

Be able to pass Public Trust background investigation.Minimum of one IAT Level 1 security industry specific certifications (8570 Baseline Certifications) i.e. A+, Network+, Security +, CEH, CySA+, GCIH, GCIA, GCFE, GREM, GCFA, GSEC, CISSP, CCNA (Security) or equivalent Certifications.

Additional Qualifications/Responsibilities

Qualifications:

What skills do you need?

Be able to pass Public Trust background investigation.Minimum 2 years of demonstrated experience in a Cybersecurity Incident Responder/Handler type role.Minimum of a Bachelor-s degree. High school diploma with 8 years of experience in cybersecurity may be substituted for a Bachelors Degree.Minimum of one IAT Level 1 security industry specific certifications (8570 Baseline Certifications) i.e. A+, Network+, Security +, CEH, CySA+, GCIH, GCIA, GCFE, GREM, GCFA, GSEC, CISSP, CCNA (Security) or equivalent Certifications.Full understanding of Tier 1 responsibilities/duties and how the duties feed into Tier 2.The ability to clearly and effectively communicate to a wide audiences with varying degrees of technical aptitude, such as management, other team members and clients.Capability to mentor junior analysts.Conduct research and produce security risk assessments/reports when appropriate.Advanced knowledge of TCP/IP protocols.Knowledge of Windows and Linux operating systems.Good understanding of Intrusion Detection Systems (IDS) and SIEM technologies.Knowledge and experience with reading and interpreting deep packet capture (PCAP) and log analysis.Knowledge and experience in Forensic and Malware Analysis.Knowledge and experience in Cyber Threat and Intelligence gathering and analysis.What is ideal?

Strong desire to learn and willingness to be challenged.Passion and strong foundation in information security concepts.Develop and build security content, scripts, tools, or methods to enhance the incident investigation processes.Knowledge and experience with scripting and programming (Python, PERL, etc.).Location:

This is a hybrid role with expectations of being on the client site in Washington, DC at least 6 times every month.Shift:

The position is for Team A Day Shift, the hours are 7 AM-7 PM Monday - Wednesday and every other Sunday.Additional Information:

All your information will be kept confidential according to EEO guidelines.Salary:Compensation is unique to each candidate and relative to the skills and experience they bring to the position. The salary range for this position is typically $90-110K. This does not guarantee a specific salary as compensation is based upon multiple factors such as education, experience, certifications, and other requirements, and may fall outside of the above-stated range.