SOC Analyst Junior-Level - NIGHT SHIFT

Arizona, Chandler

Vacancy caducado!

Overview The Squires Group has a contract opportunity for a

Mid-Level SOC Analyst on a Federal Program in

Chandler, AZ. We have teamed with this award-winning global integrator for more than 20 years. They work with the most cutting-edge technology, with the end goal of helping defend our nation. In this role, you will be part of a team that monitors and analyzes network traffic, Intrusion Detection Systems (IDS), security events, and logs. This position is for the overnight shift. Per our Federal Government Contract, candidates must have

an Active Secret clearance. Responsibilities
  • Prioritize and differentiate between potential intrusion attempts and false alarms
  • Develop, maintain, and follow SOC Standard Operating Procedures (SOPs)
  • Review large data sets for anomalous activity
  • Create detective content for monitoring devices such as IDS and SIEM and advise on proactive blocks for security architecture
  • Compose security alert notifications and other communications
  • Advise incident responders in the steps to take to investigate and resolve computer security incidents
  • Stay up to date with current vulnerabilities, attacks, and countermeasures
Qualifications
  • Bachelor's Degree
  • 1+ years of experience and knowledge of the following:
    • Working on a Computer Incident Response Team (CIRT), Computer Emergency Response Team (CERT), Computer Security Incident Response Center (CSIRC), or a Security Operations Center (SOC)
    • With Anti-Virus, Intrusion Detection Systems, Firewalls, Active Directory, Vulnerability Assessment tools, and other security tools found in large network environments; along with experience working with Security Information and Event Management (SEIM) solutions
    • Familiarity with various network and host-based security applications and tools, such as network and host assessment/scanning tools, network and host-based intrusion detection systems, and other security software packages
  • CEH Certification (can be obtained within 6 months of start date)
  • Per our Federal Government Contract, candidates must have

    an Active Secret clearance

Preferred Certifications:
  • SEC+
  • CYSA+
  • Related SANS certifications (GCFA or GCIH is preferred)
  • CISSP

4 Reasons to Join The Squires Group, Inc.: 1. Our Commitment to You - We offer competitive pay, multi-year projects, and a list of exciting clients. 2. Work-Life Balance - We work hard; we work smart and have quality time for family and "life." 3. Golden Rule - We treat our consultants the way we want to be treated: with integrity, professionalism, and trust. 4. We Care About You - We help you meet your career goals and continuously support your efforts in the field.

Check out our Referral Program! The Squires Group will pay you up to $3000 for every qualified professional that you refer and we place. If you see a position posted by The Squires Group and know the perfect person for the job, please send us your referral. For more information, go to https://bit.ly/35C7diT .

The Squires Group, Inc. is an Equal Opportunity/Affirmative Action Employer.

#Di

Suscribir Reportar trabajo