Recent Searches

You haven't searched anything yet.

2 Jobs

SET JOB ALERT
Details...
C3 Integrated Solutions
Bossier, LA | Full Time
$78k-95k (estimate)
5 Days Ago
C3 Integrated Solutions
Arlington, VA | Full Time
$123k-149k (estimate)
2 Months Ago
Tier 1 SOC Analyst
$78k-95k (estimate)
Full Time 5 Days Ago
Save

C3 Integrated Solutions is Hiring a Tier 1 SOC Analyst Near Bossier, LA

This is an alternate/night shift role. Initial training will occur during Monday-Friday, 8am-5pm CT shift. After initial training, expected shift hours for the role will be 12am - 9am CST, Tuesday-Friday.

Looking to reclaim some of your week with an alternative schedule? Do you have a solid grasp of cybersecurity principles and experience with IT, networking, and cybersecurity tools (SOAR, SIEM, Next-Gen AV/EDR, etc.)? Our Tier 1 SOC Analyst position may be for you!

Our SOC analysts are the first line of defense for each of our clients. Tier 1 SOC Analysts have the critical responsibility to initially triage and make key decisions about how to investigate and address potentially malicious activity in a client’s network.

As a Tier 1 SOC Analyst, you’ll be working with a mix of team members with different entry paths into our field, some from traditional IT backgrounds and many others who have crossed into cybersecurity from completely unrelated fields ranging from music education to Emergency Medical Technicians. We believe that having technically competent analysts with diversity of thought, culture, and experiences not only creates a better world but also fosters a more inclusive work environment, and gives us a competitive advantage to better protect our broad range of clients with the ability to consider threats from more diverse perspectives.

How you’ll make an impact:

As part of our team, you will actively monitor security alerts, perform threat hunting, and escalate tickets in order to manage potential threats/risks for our clients.

What You'll Do:

  • Monitor, detect and respond to security events from reviewing logs and alerts, and provide support when analysis confirms actionable incidents
  • Conduct network forensics, log analysis, and malware triage in support of threat hunting and investigation
  • Maintain current knowledge of security vulnerabilities, threats, and industry-standard methodologies
  • Assist with auditing client security tool policies and configurations
  • Assist in projects to streamline, improve and create required operational tools, rule sets, processes, and documentation related to SOC workflows.
  • Assist in testing, analyzing, and evaluating existing or proposed SOC team tools, utilities, systems, and processes
  • Perform threat intelligence research with newly identified threats and vulnerabilities
  • Develop, document, and correlate recommendations for incidents and tickets
  • Communicate the specifics of cybersecurity incidents via detailed reports and presentations for both technical and non-technical audiences
  • No rotating shifts

What You'll Bring

  • 6 months of related IT, SecOps, or Incident Response experience
  • Experience with analysis and investigation within next-generation AV/EDR tools and queries (SentinelOne Deep Visibility, Cylance OPTICS Instaqueries, etc.)
  • Experience investigating or performing analysis with big data and/or no-SQL databases (ELK, OpenSearch, Mongo)
  • Experience with SOAR, SIEM, and/or XDR platforms.
  • Proficient understanding of technical environments, including conceptual knowledge of administering, defending, and analyzing servers or workstations.
  • Experience working with Operating Systems (Windows, macOS, or Linux)
  • Basic analytical, problem-solving, time management, and organizational skills
  • Effective verbal and written communication
  • Ability to work in a collaborative team environment, multitask, and prioritize during high-stakes security situations
  • Comfortable using and/or learning tools such as Slack and Google Workspace
  • Ability to follow defined processes and procedures, work independently, and make decisions with minimal direction

Bonus Qualifications (Not required)

  • Certifications such as Security , CySA , GIAC, CHFI, eJPT, etc.

What You'll Get

  • To be a part of one of the fastest-growing companies in America, and a talented team to back you up.
  • An awesome culture, backed up by winning several Best Places to Work awards.
  • Remote work opportunities
  • Medical, Dental, Vision Insurance
  • Four Weeks of Paid Time Off (vacation & sick leave)
  • Four weeks of Paid Maternity and Paternity leave
  • Two days of Paid Volunteer Time
  • 401(k) with 4% Company Match
  • Company Bonus Structure
  • Tuition Reimbursement
  • Employer-sponsored Disability & Life Insurance
  • Professional Development
  • Free, industry-leading training through platforms like Cybrary or RangeForce

Interested? Awesome! Here’s what you need to know about us: 

The C3 MSSP SOC is based out of Louisiana, so we are focused on establishing Louisiana as a cybersecurity center of excellence. That means being the best at what we do so we can bring cybersecurity industry jobs to the state of “Union, Justice, and Confidence”. We would love to provide this Tier 1 SOC Analyst opportunity to a resident of the state, but it isn’t a deal-breaker as we have team members all over the country. If you’re interested, don’t let location stop you.

C3's Core Values:

  • Team Human: Respecting all humans is a critical part of who we are at C3. We practice integrity in all interactions, we empathize with others, we create a supportive work environment, and we support the communities in which we live and operate.
  • Security First: At the cornerstone of our business, we prioritize security above convenience, cost or efficiency. A “security-first” approach means we practice what we preach and we lead by example for our clients.
  • Be an Advocate: We are passionate in our advocacy for our customer’s success and a path to the best solution for their business. We embrace feedback, put ourselves in your shoes and advocate for your interests as our own.
  • Embrace Change: More than a core value, at C3 it's a practical necessity in an industry that never stands still. As a new entity born from the merger of two top-ranked CMMC-focused IT services companies, we're keenly aware that our success hinges on our ability to adapt—whether that means integrating new platforms, refining processes, or keeping pace with changing CMMC guidelines.
  • Resilience: Our ability to withstand adversity and accomplish objectives while maintaining professionalism and discipline is critical to successful crisis management and risk avoidance.

Job Summary

JOB TYPE

Full Time

SALARY

$78k-95k (estimate)

POST DATE

05/05/2024

EXPIRATION DATE

07/04/2024

Show more

C3 Integrated Solutions
Full Time
$123k-149k (estimate)
2 Months Ago