SOC Analyst | Incident Response


Job Details

Make a difference here.UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams.By creating continuously optimized identification, detection, and resilience from today s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients. UltraViolet Cyber is headquartered in McLean, Virginia, with global offices across the U.S. and in India.UltraViolet Cyber is seeking aSecurity Analyst

who will monitor and analyze security events and alerts reported by the SIEM on a 24x7 basis to identify and investigate suspicious or malicious activity, or other cyber events which violate policy.The analyst will be responsible for analyzing logs and events from any other device types which may send logs or events to the SOC in the future. Non-traditional device feeds will deliver data to the SIEM architecture (e.g., Human Resources (HR) data, badging information, and physical security devices, etc.).The analyst will provide documentation detailing any additional information collected and maintained for each security investigation.The analyst will record all artifacts (i.e. emails, logs, documents, Uniform Resource Locators (URLs), screenshots, etc.) associated with all security events and incident investigations within the SOC incident and tracking application.Must be legally allowed to work in the US, and the work must be done in the US.No third-party candidates will be consideredWhat You Have

Years of Experience: At least three years of experience in working as a security analyst in a security operations center and/or in handling, responding and managing computer security incidentsMust have the ability and prior experience with analyzing information technology security events to discern events that qualify as legitimate security incidents as opposed to non-incidents. This includes the identification of malicious code present within a computer system as well identification of malicious activities that are present within a computer system and/or enterprise network;Must possess excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings;Must possess excellent organizational and attention to details skills;Must possess a working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks. A conceptual understanding of Windows Active Directory is also required;Must possess a working knowledge of network communications and routing protocols (e.g. TCP, UDP, Internet Control Message Protocol (ICMP), Border Gateway Protocol (BGP), Multi-Protocol Label Switching (MPLS), etc.) and common internet applications and standards (e.g. Simple Mail Transfer Protocol (SMTP), DNS, DHCP, SQL, Hypertext Transfer Protocol (HTTP), Hypertext Transfer Protocol Secure (HTTPS), etc.);Must have experience working with various event logging systems and must be proficient in the review of security event log analysis. Previous experience with SIEM platforms that perform log collection, analysis, correlation, and alerting is also required;Must have proficiency in utilizing various Packet Capture (PCAP) applications/engines and in the analysis of PCAP data;Must have experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment;Education, Certification & Clearance Requirements:

Certification(s):

Security+ or equivalentClearance Requirements:

SECRETHigh school diploma neededBenefits at UltraViolet Cyber!

401(k), including an employer match of 100% of the first 3% contributed and 50% of the next 2% contributedMedical, Dental, and Vision Insurance (available on the 1st day of the month following your first day of employment)Group Term Life, Short-Term Disability, Long-Term DisabilityVoluntary Life, Hospital Indemnity, Accident, and/or Critical IllnessParticipation in the Discretionary Time Off (DTO) Program11 Paid Holidays Annually$60,000 - $95,000 a year

We sincerely thank all applicants in advance for submitting their interest in this position. We know your time is valuable.UltraViolet Cyber welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status.If you want to make an impact, UltraViolet Cyber is the place for you!

#J-18808-Ljbffr





 Uvcyber

 05/02/2024

 Herndon,VA