Job   USA   CA   Oxnard Area   Analyst   Tetrad Digital Integrity -

Senior SOC Analyst - TS Clearance | Analyst in Job Job at Tetrad Digital Integrity in Port Hueneme1

This listing was posted on The Resumator.

Senior SOC Analyst - TS Clearance

Location:
Port Hueneme, CA
Description:

Tetrad Digital Integrity (TDI) is a leading-edge cybersecurity firm with a mission to safeguard and protect our customers from increasing threats and vulnerabilities in this digital age.The Senior SOC Analyst will be responsible for the analysis of all technology devices which may include Operational Technology (OT) and Industrial Control Systems (ICS) as well as on-premises and cloud enterprise networks. This includes analysis of device communication, forensic analysis of Windows or Linux systems and servers, timeline analysis of activity on these endpoints, user permission and authentication audits, log analysis, and malware identification/triage. RESPONSIBILITIES: Experience with system administration, Windows and Linux operating systems (OS) mechanics including filesystem structures, disk and memory forensics, cyber aware Operational Technology or Control Systems operators, commonly used mechanisms for maintaining security persistence, privilege escalation, and lateral data movement, operating system log analysis, and triaging suspicious file artifacts for unusual behavior. Familiarity with what routine OS activities and common software/user behavior looks like in the context of forensic artifacts or timelines. familiar with common categories and formats of host-based indicators of compromise (IOCs) and how/where they can be leveraged to identify known-bad files/activity on an endpoint. Utilize the Cyber Kill Chain and synthesize the entire attack life cycle along with creating detailed reports on how impacts may or have occurred Review and provide feedback to journeyman and junior analysts’ Investigate and facilitate discussions on recommendations on improving SOC visibility, efficiency, and/or processes Support client leaders in establishing and managing a Security Operations Center (SOC) to provide a secure environment that facilitates monitoring, incident response, malware analysis, and threat hunting activities. Provide oversight over more junior cyber analysts and assist client with prioritization and milestone tracking for efforts related to the SOC Manage the security information and event management (SIEM) platform to monitor for security alerts and coordinate vulnerability assessments and artifact collection across servers and network devices Asses Security Technical Implementation Guides (STIGs) compliance and completion Utilize asset mapping tools to verify connected inventory Handle Information Assurance Vulnerability Management (IVAM) notifications Evaluate network structures and device configurations for security risks, offering recommendations based on best practices, and gather data to identify and respond to network intrusions QUALIFICATIONS: 5+ years of experience in security operations, demonstrating leadership in customer-facing roles Proficient in analyzing cyber-attacks, with a deep understanding of attack classifications, stages, system/application vulnerabilities, and compliance with Department of Defense (DoD) policies and procedures ​​​​​​​Extensive knowledge of network topologies, protocols (e.g., TCP/IP, ICMP, HTTP/S, DNS, SSH, SMTP, SMB), and experience with tools like Palo Alto, Elastic SIEM, Cribl, Splunk, VMware, Security Center Capable of attack reconstruction based on network traffic, integrating Threat Intelligence, and familiar with MITRE ATT&CK framework, with the ability to collaborate effectively across multiple locations PREFERRED QUALIFICATIONS: Knowledge of Operational Technology (OT) or Industrial Control Systems (ICS) Able to provide expert content development in Splunk Enterprise Security using tstats and data models Understands how to utilize knowledge of latest threats and attack vectors to develop correlation rules for continuous monitoring on various security appliances Experience in other tools and protocols as applicable such as Nessus, Endgame, CrowdStrike, Gray Noise, Shodan, Bacnet, MODBus, SCADA systems, and PCAP Certifications include: Offensive Security Certified Professional (OSCP) GIAC Response and Industrial Defense (GRID) CERT Certified Computer Security Incident Handler ECCCEH (Electronic Commerce Council Certified Ethical Hacker) GCIH ( GIAC Certified Incident Handler ) GISF (GIAC Information Security Fundamentals) CISSP (Certified Information System Security Professional) TDI does business with the federal government, which restricts employment to individuals who are either US citizens or lawful permanent residents of the United States."TDI is an equal opportunity employer, and all qualified applicants will receive consideration for employment without regard to race, color, religion, age, sex, sexual orientation, genetics, gender identity or expression, national origin, protected veteran status or disability status, or any other characteristic protected by federal, state or local laws."Powered by JazzHR
Company:
Tetrad Digital Integrity
Posted:
September 11 on The Resumator
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to The Resumator
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Senior SOC Analyst - TS Clearance
Senior SOC Analyst - TS Clearance is a Jobs Analyst Job at Tetrad Digital Integrity located in Port Hueneme CA. Find other listings like Senior SOC Analyst - TS Clearance by searching Oodle for Jobs Analyst Jobs.