Senior Security Analyst Tier II

Full Job Description

Job Description

AMTechnology LLC is seeking inquisitive and problem-solving Senior Cyber Intrustion Detection Analyst/Computer Security System Specialist/Senior Analyst Tier II with 6 years of senior-level (Tier II) security operations center (SOC) experience to support a federal agency enterprise SOC. This position is slotted for shift work of 8:00 am to 4:30 pm on 1st Shift within the 24×7 SOC. The location is the Washington DC Metro area. This is a straight shift hours Monday to Friday, with no On-call rotation for the SOC or night/weekends rotations. Extra time may be needed in case of “P1” incidents which need to be resolved and artifacts captured if close to the end of the shift.

key responsibilities

 

  • Respond to cyber incidents, including responding to SOC IR phone calls and SOC emails.
  • Act as a Subject Matter Expert in investigations for potential incidents identified by SOC Tier 1 analysts.
  • Investigate phishing and self-identify potential cyber threats (phishing emails sent to the SOC).
  • Work with SOC federal staff and Incident Handlers to analyze, triage, contain, and remediate security incidents.
  • Participate regularly in SOC Splunk engineer working group sessions, including idea generation for new content rules for security alerting and reduction of false positives. Collaborate across the SOC organizational lines with Threat Hunt and Security Intelligence, while developing depth in your desired cyber discipline and/or technologies.
  • Follow Federal IRP, SOC SOPs, and other prudent documentation procedures to work and be effective while having an eye towards process improvement/effectivity.
  • Knowledgeable on multiple technology and system types.
  • Able to articulate the incident response lifecycle.
  • Manages and responds to computer security incidents that involve enterprise systems and data including personally identifiable information (PII) breaches.
  • Detect, collect, and report cybersecurity incidents.
  • Experience detecting and remediating malicious codes.
  • Helps improve the overall security posture by independently verifying the security of enterprise systems, and to ensure the timely dissemination of security information to the appropriate contractor and federal stakeholders.
  • Analyze firewall logs, Full Packet Capture (PCAP), IDS alerts, Anti-malware alerts, Host Intrusion Prevent System (HIPS), and server and application logs to investigate events and incidents for anomalous activity and produce reports of findings,
  • Conduct reviews and analysis of proxy logs, Microsoft Windows and Active Directory logs, Orchestrator logs, and malicious code to identify, contain, eradicate, and ensure recovery from incidents.
Desired qualifications
  • Experience with multiple types of attack types and attack vectors.
  • Experience involving a range of security technologies that product logging data; to include wide area networks host and network IPS/IDS/HIPS traffic event review, server web log analysis, raw data logs and the ability to communicate clearly both orally and in writing.
  • Experience utilizing Splunk SIEM 3 plus years, writing and creating Splunk Search Processing Language (SPL), creating, and running queries, and performing analytics examination of logs and console events, as well as creating advance queries methods in Splunk or advance Grep Skills, firewall ACL Review, examining Snort based IDS events, PCAPS, and web server log review.
  • Experience tracking incidents against a framework such as MITRE ATT&CK or Cyber Kill Chain methodology.
  • Forensic investigation of emails for phishing campaigns, spam emails and malware analysis experience/exposure.
  • Experience with multiple vendor technologies, such as Azure Sentinel, Microsoft 365 Security Center, FireEye (Trellix) suite of products, Domain Tools, Industry name Firewall/IPS, and OSINT tools.
  • Experience using Helpdesk ticket capturing tools such as HEAT & ServiceNow.
  • Ability to perform introspection of incidents for after action reports to both technical and non-technical staff.
  • Up-to-date understanding of threat vectors, attacker methodology and how they tie into the cyber kill chain or ATT&CK framework.
  • Ability to step in and run the shift as the Shift Lead if he/she is out sick or running late to get to work.
 
 
Specialized Skill Areas
 
  • Digital Forensics
  • Automation/Scripting
  • SIEM Exposure
  • Incident response triage
  • Threat hunting
  • Threat Intelligence
  • Security Annotation
  • Security Artifact Gathering
 
 
Additional Requirements
 
  • Must be able to obtain and maintain an MBI or public trust.
  • Must be a US Citizen.
  • Work location Washington, DC, but remote while with COVID. (Will be expected to come onsite as the migration back to the office continues)
  • Candidate must have one or more of the following required certifications: CERT Certified Computer Security Incident Handler, CEH CEH-certified ethical Hacker, CISSP, GCIH Certified Incident Handler, GISF Information Security Fundamentals
  • Travel: No
  • Onsite: Hybrid or 50% or 100% remote
 
 

Apply Now

    key responsibilities

    Scroll to Top