Recent Searches

You haven't searched anything yet.

2 soc security operations center analyst in huntsville al secret cleared Jobs in huntsville, al

SET JOB ALERT
Details...
Giant Machines Software
Huntsville, AL | Other
$85k-111k (estimate)
2 Months Ago
MAD Security
Huntsville, AL | Part Time
$70k-86k (estimate)
6 Months Ago
SOC (Security Operations Center) Analyst in Huntsville, AL
$85k-111k (estimate)
Other 2 Months Ago
Save

Giant Machines Software is Hiring a SOC (Security Operations Center) Analyst in Huntsville, AL Near Huntsville, AL

Are you looking to elevate your cyber career? Your technical skills? Your opportunity for growth? Deloitte’s Government and Public Services Cyber Practice (GPS Cyber Practice) is the place for you! Our GPS Cyber Practice helps organizations create a cyber minded culture and become stronger, faster, and more innovative. You will become part of a team that advises, implements, and manages solutions across five verticals: Strategy, Defense and Response; Identity; Infrastructure; Data; and Application Security. Our dynamic team offers opportunities to work with cutting-edge cyber security tools and grow both vertically and horizontally at an accelerated rate. Join our cyber team and elevate your career.

This position is located in Huntsville, AL.

Work you’ll do

  • Responsible for analyzing technical solutions to help clients identify and evaluate security gaps in industrial control systems (ICS) and Operational Technology (OT), subsequently assisting in the implementation and projects from initiation to completion alongside the SOC Requirements Lead and SOC Manager
  • Assist in building the SOC and later provide analyst support once stood up.
  • Work closely with other workstreams to include OT SMEs, Infrastructure Team, Analytics Team, etc. to determine monitoring solutions, performance thresholds, visualization capabilities.
  • Work with Infrastructure Team and SIEM, SOAR, Workflow SMEs to analyze these solutions.
  • Creation and maintenance of metric reporting (KPI’s/KRI) for senior management reporting
  • Actively review closed cases, open cases, and threat intelligence to make recommendations for preventative controls to reduce threats to an environment.
  • Actively participate in creating and providing updates to the standard operating procedures, playbooks, and other similar documentation for continuous improvement of security operations and efficiencies
  • Respond to OT/ICS security incidents and escalations by collecting and analyzing data, while gathering digital evidence to ensure incidents are handled within the scope of the playbooks and standard operating procedures.
  • Actively monitor multiple data points and SIEM to identify potential security issues for remediation, triage activities, and escalation to team lead and continued work with relevant case managers
  • Lead and generate end of shift reports/after action reports for documentation, knowledge transfer, and future contribution to playbooks and knowledge retention

The team

Deloitte’s Government and Public Services (GPS) practice – our people, ideas, technology and outcomes—is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of more than 15,000 professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

At Deloitte, we believe cyber is about starting things—not stopping them—and enabling the freedom to create a more secure future. Cyber Strategy, Defense and Response (SDR) focuses on helping federal clients design and implement transformational enterprise security programs with an emphasis on defending against, recovering from, and mitigating major cyberattacks. If you’re seeking a career that increases cyber awareness, utilizes risk management programs, and develops strategies for cyber defense and response, then the Cyber SDR offering at Deloitte is for you.

Qualifications

Required:

  • Bachelor’s degree and 2 years of experience with workflow management, analytic capabilities, Security Information Event.
  • Active Secret Security clearance required.
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future.
  • Must have 8570 requirements required for the position category or specialty and level (i.e. CEH, CFR, CCNA Cyber Ops, CCNA-Security, CySA , GCIA, GCIH, GICSP, Cloud , SCYBER, PenTest )
  • Experience with workflow management, analytic capabilities, Security Information Event Management (SIEM), SOC disciplines, and vulnerability tools (Splunk, ServiceNow, VirusTotal, RiskIQ
  • Understanding of Information Technology vs Operational Technology security challenges
  • Familiarity with malware and attack techniques
  • Interest or working knowledge of Operational Technology/Industrial Control System (OT/ICS)
  • Ability to recognize potential, successful, and unsuccessful attempts to exfiltrate data/intrusion attempts and compromises through reviews of available logging and relevant event detail and summary information

Preferred:

  • Prior professional services or federal consulting experience
  • Advanced knowledge in incident response, vulnerability management, analytics, reconnaissance, security intelligence, automation/scripting experience or know how to troubleshoot existing scripts with little guidance
  • Experience in mentorship, training, and guiding junior members of a SOC team.
  • Experience in standing up a SOC and building out procedures for SOC day to day work
  • Ability to handle multiple competing priorities in a fast-paced and high-pressure environment
  • Excellent communication and writing skills, detail oriented, and ability to work as an individual contributor and with a team
Recruiting tips

From developing a stand out resume to putting your best foot forward in the interview, we want you to feel prepared and confident as you explore opportunities at Deloitte. Check out recruiting tips from Deloitte recruiters.
Benefits

At Deloitte, we know that great people make a great organization. We value our people and offer employees a broad range of benefits.
Our people and culture

Our diverse, equitable, and inclusive culture empowers our people to be who they are, contribute their unique perspectives, and make a difference individually and collectively. It enables us to leverage different ideas and perspectives, and bring more creativity and innovation to help solve our client most complex challenges. This makes Deloitte one of the most rewarding places to work.
Our purpose
Deloitte’s purpose is to make an impact that matters for our clients, our people, and in our communities. We are creating trust and confidence in a more equitable society. At Deloitte, purpose is synonymous with how we work every day. It defines who we are. We are focusing our collective efforts to advance sustainability, equity, and trust that come to life through our core commitments.
Professional development

From entry-level employees to senior leaders, we believe there’s always room to learn. We offer opportunities to build new skills, take on leadership opportunities and connect and grow through mentorship. From on-the-job learning experiences to formal development programs, our professionals have a variety of opportunities to continue to grow throughout their career.

Job Summary

JOB TYPE

Other

SALARY

$85k-111k (estimate)

POST DATE

03/24/2024

EXPIRATION DATE

07/04/2024

Show more

Giant Machines Software
Other
$74k-92k (estimate)
2 Months Ago
Giant Machines Software
Other
$91k-110k (estimate)
2 Months Ago