Recent Searches

You haven't searched anything yet.

2 Senior Security Operations Center (SOC) Analyst - Tier II Jobs in Chicago, IL

SET JOB ALERT
Details...
JLL
Chicago, IL | Full Time
$97k-117k (estimate)
9 Months Ago
Titan Security
Chicago, IL | Full Time
$94k-130k (estimate)
3 Months Ago
Senior Security Operations Center (SOC) Analyst - Tier II
JLL Chicago, IL
$97k-117k (estimate)
Full Time | Business Services 9 Months Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

JLL is Hiring a Senior Security Operations Center (SOC) Analyst - Tier II Near Chicago, IL

What this job involves:
About the role
#JLLTechAmbitions
Jones Lang LaSalle, an international commercial real estate firm, is looking for a Senior Security Operations Center (SOC) Analyst to respond to threats faced by the organization. This position is accountable and responsible for responding to alerts and incidents generated by JLL security controls and employee submissions. The position is also responsible for escalating identified critical issues to the Incident Response Team. This analyst will support pivotal Global Cyber Defense capabilities by responding to any and all cyber threats that JLL faces. This role is a highly dynamic role that will require not only strong leadership and interpersonal skills, but also advanced technical ability and understanding to support threat response and incident investigations. Additionally, with the level of integration between core ops functions, they must facilitate robust communications between other teams within the cybersecurity organization.
This position will report directly to the Senior Director of Threat Defense and Response and in addition, interface regularly with senior leaders such as the global CISO, various business lines, and technical engineers. A successful candidate must have great leadership experience while being detail oriented and capable of operating in an extremely dynamic environment.
This position can be completed remotely from any state within the United States.
Responsibilities
Responding to security control alerts and employee submissions while performing the collection, triaging, and analysis of alerts generated by JLL systems.
Assisting other SOC Analysts and Incident Responders while responding to advanced attacks/incidents.
Staying up to date with emerging threats and vulnerabilities to improve JLL's threat response capabilities.
Tracking key metrics and continually improving ability to measure and monitor the maturity and performance of the overall threat response program.
Recommending control and defensive measures to protect the organization from advanced threat actor tactics.
Coordinating efforts to automate repeatable scenarios using SOAR playbooks and native programming tools like Python.
Assisting with defining, creating, and maintaining SIEM detection rules and dashboards
Mentoring junior Security Operations Center Analysts
Sounds like you? To apply you need to be:
Experience & Education
Bachelor's degree in information technology or Cybersecurity field (or equivalent experience)
2-4 years Cybersecurity experience, preferably in a SOC or Cybersecurity Analyst role.
Strong appreciation and demonstrated ability to harness automation and custom tooling to streamline response and data collection.
Advanced working knowledge of Cybersecurity prevention, detection, and response capabilities such as, but not limited to: AV, EDR, SIEM, digital forensics suites, IPS, and WAF.
Proficiency with multiple operating systems, as well as multiple cloud environments such as but not limited to: Windows, Mac, Linux, Azure, GCP, AWS, and O365.
Familiarity with Cybersecurity industry best practices, frameworks, and methodologies such as but not limited to: NIST 800-53, ISO 27001, MITRE ATT&CK, CIS.
Industry recognized certifications (or industry experience/education) such as but not limited to: BTL1, C|SA, GSOC, GCFE, GCIH, and CEH.
Excellent communication and collaboration skills.
Technical Skills & Competencies
Ability to respond to highly technical alerts and incidents.
Ability to trace down an endpoint on the network, based on ticket or alert information.
Familiarity with system log information and what it means.
Understanding of common network services (web, mail, DNS, RDP, etc.).
General Desktop OS and Server OS knowledge.
TCP/IP, Internet Routing, UNIX / LINUX, Mac, & Windows
Ability to investigate and utilize SOAR, creation of SOAR playbooks is a plus
Experience in automation of security incidents is a plus
Experience in programming with tools like Python and JavaScript is a plus
Knowledge about various industry tools and standards such as SIEM, PCAP analysis, IDS/IPS, network monitoring tools, digital forensics suites, sandboxing, ticketing platforms, AV, EDR, and SOAR
In-depth knowledge of security concepts such as cyber-attacks, techniques, threat vectors, risk management, incident management, vulnerabilities, zero-days, etc.
What we can do for you:
We're an entrepreneurial, inclusive culture. We succeed together-across the desk and around the globe.We believe the best inspire the best, so we invest in supporting each other, learning together and celebrating our success.
Our Total Rewards program reflects our commitment to helping you achieve your ambitions in career, recognition, well-being, benefits and pay. We'll offer you a competitive salary and benefits package.
With us, you'll develop your strengths and enjoy a career full of varied experiences. We can't wait to see where your ambitions take you at JLL.
Apply today!
JLL Is an Equal Opportunity Employer JLL is committed to developing and maintaining a diverse workforce. JLL strongly believes in equal opportunity extended to all individuals in all aspects of the employment relationship, including recruitment, hiring, training, promotion, transfer, discipline, layoff, recall and termination without regard to race, color, religion, belief, creed, age, sex, pregnancy or maternity (including childbirth and related conditions), family responsibility (e.g. child care, elder care), nationality, ethnic or national origin or ancestry, citizenship, marital status, civil partner status, sexual orientation, gender identity or expression, transgender status, veteran’s status, genetic information, trade union membership, social position, political view or status as a qualified individual with a disability, protected leave status or any other protected characteristic in accordance with applicable law. The company also endeavors to make reasonable accommodations for known physical or mental limitations of otherwise qualified employees and applicants with disabilities unless the accommodations would impose an undue hardship on the operation of our business and ensures that employment decisions are based only on valid job requirements.

Job Summary

JOB TYPE

Full Time

INDUSTRY

Business Services

SALARY

$97k-117k (estimate)

POST DATE

07/29/2023

EXPIRATION DATE

04/08/2024

WEBSITE

us.jll.com

HEADQUARTERS

SAINT LOUIS, MO

SIZE

>50,000

FOUNDED

1997

CEO

JAMIE L LIPPERT

REVENUE

$10B - $50B

INDUSTRY

Business Services

Show more

JLL
Full Time
$51k-65k (estimate)
Just Posted
JLL
Full Time
$63k-80k (estimate)
Just Posted
JLL
Full Time
$56k-71k (estimate)
Just Posted