Booz Allen Hamilton-posted 4 days ago
$69,400 - $158,000/Yr
Full-time • Mid Level
San Antonio, TX

The Opportunity: As a security operations center analyst, you’re in the middle of the action, responding to and mitigating threats in real time. You’re the first line of cyber defense for your organization, and they look to you for guidance on best practices and security measures. We need a SOC analyst like you to help us secure critical infrastructure from the constant onslaught of cyber-attacks. As a SOC analyst on our team, you’ll monitor and analyze threats using state-of-the-art tools. You’ll work with the team to understand, mitigate, and respond to threats quickly, restoring operations and limiting the impact. You’ll analyze incidents to figure out just how many systems are affected and assist recovery efforts. You’ll combine threat intelligence, event data, and assessments from recent events, and identify patterns to understand attackers’ goals to stop them from succeeding. This is a great opportunity to hone your cybersecurity skills with hands-on experience in threat assessment and incident response. Work with us as we defend against malicious actors. Join us. The world can't wait.

  • Monitor and analyze threats using state-of-the-art tools.
  • Work with the team to understand, mitigate, and respond to threats quickly, restoring operations and limiting the impact.
  • Analyze incidents to figure out just how many systems are affected and assist recovery efforts.
  • Combine threat intelligence, event data, and assessments from recent events, and identify patterns to understand attackers’ goals to stop them from succeeding.
  • 5+ years of experience in cybersecurity
  • 3+ years of experience in a security operations center, including incident response activities such as analysis of artifacts, writing incident reports, and triaging of security events
  • Experience with cyber threat intelligence, digital forensics, red teaming, threat hunt, cloud incident response, counterintelligence, and detection engineering
  • Knowledge of cybersecurity standards and the implementation of industry best practices
  • Knowledge of external standards, including ISO 22301, ISO 22317, and NIST guidelines such as NIST 800-53 or NIST 800-61
  • Ability to work a rotating shift schedule supporting a 24/7 environment
  • Ability to travel up to 25% of the time
  • TS/SCI clearance
  • HS diploma or GED
  • DoD 8140 Baseline Level II Certification
  • Experience using Microsoft Office products
  • Experience with cyber technologies and capabilities, including continuous monitoring, incident response, advanced threat hunt, secure Cloud and mobile capabilities, ongoing assessment, digital forensics, and threat hunt
  • Experience with Cloud and DevSecOps
  • Experience with cloud native technologies across Cloud Service Providers such as AWS Guard Duty, Azure Defender for Cloud, AWS Macie, or Google Security Command Center
  • Experience with cybersecurity tools and solutions such as Microsoft Defender for Endpoint, Corelight, Suricata or Snort, Palo Alto and Cisco firewalls, Archer Case Management, ServiceNow, Threat Connect, Splunk Enterprise Security, Splunk SOAR, Cofense, IronPort Mail Gateways, or Microsoft G5 Defender suite
  • Experience supporting information assurance, networking, or systems administration
  • health
  • life
  • disability
  • financial
  • retirement benefits
  • paid leave
  • professional development
  • tuition assistance
  • work-life programs
  • dependent care
  • recognition awards program
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service