Recent Searches

You haven't searched anything yet.

1 SOC Analyst | Incident Response Job in Herndon, VA

SET JOB ALERT
Details...
UltraViolet Cyber
Herndon, VA | Full Time
$79k-97k (estimate)
3 Months Ago
SOC Analyst | Incident Response
$79k-97k (estimate)
Full Time 3 Months Ago
Save

UltraViolet Cyber is Hiring a SOC Analyst | Incident Response Near Herndon, VA

Make a difference here.

UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams.

By creating continuously optimized identification, detection, and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients. UltraViolet Cyber is headquartered in McLean, Virginia, with global offices across the U.S. and in India. 

UltraViolet Cyber is seeking a Security Analyst who will monitor and analyze security events and alerts reported by the SIEM on a 24x7 basis to identify and investigate suspicious or malicious activity, or other cyber events which violate policy.

The analyst will be responsible for analyzing logs and events from any other device types which may send logs or events to the SOC in the future. Non-traditional device feeds will deliver data to the SIEM architecture (e.g., Human Resources (HR) data, badging information, and physical security devices, etc.).

The analyst will provide documentation detailing any additional information collected and maintained for each security investigation.

The analyst will record all artifacts (i.e. emails, logs, documents, Uniform Resource Locators (URLs), screenshots, etc.) associated with all security events and incident investigations within the SOC incident and tracking application.

Must be legally allowed to work in the US, and the work must be done in the US. 

No third-party candidates will be considered 

\n

What You Have

  • Years of Experience: At least three years of experience in working as a security analyst in a security operations center and/or in handling, responding and managing computer security incidents
  • Must have the ability and prior experience with analyzing information technology security events to discern events that qualify as legitimate security incidents as opposed to non-incidents. This includes the identification of malicious code present within a computer system as well identification of malicious activities that are present within a computer system and/or enterprise network;
  • Must possess excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings;
  • Must possess excellent organizational and attention to details skills;
  • Must possess a working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks. A conceptual understanding of Windows Active Directory is also required;
  • Must possess a working knowledge of network communications and routing protocols (e.g. TCP, UDP, Internet Control Message Protocol (ICMP), Border Gateway Protocol (BGP), Multi-Protocol Label Switching (MPLS), etc.) and common internet applications and standards (e.g. Simple Mail Transfer Protocol (SMTP), DNS, DHCP, SQL, Hypertext Transfer Protocol (HTTP), Hypertext Transfer Protocol Secure (HTTPS), etc.);
  • Must have experience working with various event logging systems and must be proficient in the review of security event log analysis. Previous experience with SIEM platforms that perform log collection, analysis, correlation, and alerting is also required;
  • Must have proficiency in utilizing various Packet Capture (PCAP) applications/engines and in the analysis of PCAP data;
  • Must have experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment;
Education, Certification & Clearance Requirements:
  • Certification(s): Security or equivalent
  • Clearance Requirements: SECRET
  • High school diploma needed
Benefits at UltraViolet Cyber!
  • 401(k), including an employer match of 100% of the first 3% contributed and 50% of the next 2% contributed
  • Medical, Dental, and Vision Insurance (available on the 1st day of the month following your first day of employment)
  • Group Term Life, Short-Term Disability, Long-Term Disability
  • Voluntary Life, Hospital Indemnity, Accident, and/or Critical Illness
  • Participation in the Discretionary Time Off (DTO) Program
  • 11 Paid Holidays Annually
\n
$60,000 - $95,000 a year
\n

We sincerely thank all applicants in advance for submitting their interest in this position. We know your time is valuable.

UltraViolet Cyber welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status. 

If you want to make an impact, UltraViolet Cyber is the place for you! 

Job Summary

JOB TYPE

Full Time

SALARY

$79k-97k (estimate)

POST DATE

02/03/2024

EXPIRATION DATE

06/03/2024

Show more

UltraViolet Cyber
Full Time
$91k-119k (estimate)
2 Weeks Ago
UltraViolet Cyber
Full Time
$121k-153k (estimate)
2 Weeks Ago
UltraViolet Cyber
Full Time
$99k-137k (estimate)
2 Months Ago

The job skills required for SOC Analyst | Incident Response include Analysis, Cybersecurity, Cybersecurity, SIEM, Linux, Operating System, etc. Having related job skills and expertise will give you an advantage when applying to be a SOC Analyst | Incident Response. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by SOC Analyst | Incident Response. Select any job title you are interested in and start to search job requirements.

For the skill of  Analysis
InfoScitex (a wholly owned subsidiary of DCS Corp.)
Full Time
$126k-156k (estimate)
2 Days Ago
For the skill of  Cybersecurity
Leidos
Full Time
$80k-106k (estimate)
5 Months Ago
For the skill of  Cybersecurity
Peraton
Full Time
$126k-157k (estimate)
3 Months Ago
Show more

The following is the career advancement route for SOC Analyst | Incident Response positions, which can be used as a reference in future career path planning. As a SOC Analyst | Incident Response, it can be promoted into senior positions as a Systems/Application Security Analyst that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary SOC Analyst | Incident Response. You can explore the career advancement for a SOC Analyst | Incident Response below and select your interested title to get hiring information.

Oracle
Full Time
$83k-103k (estimate)
6 Months Ago
Oracle
Full Time
$97k-126k (estimate)
4 Months Ago