Booz Allen Hamilton-posted 9 months ago
$96,600 - $220,000/Yr
Full-time • Senior
Alexandria, VA
Professional, Scientific, and Technical Services

As a security operations center analyst, you're in the middle of the action, responding to and mitigating threats in real time. You're the first line of cyber defense for your organization, and they look to you for guidance on best practices and security measures. We need a Tier 2 SOC analyst like you to help us secure critical infrastructure from the constant onslaught of cyber attacks for defense. We are looking for an experienced and highly skilled SOC Tier 3 Analyst to join our Security Operations Center (SOC) team. As a senior-level analyst, you will be responsible for handling advanced security incidents, performing deep forensic investigations, and leading threat-hunting activities. You will act as an escalation point for Tier 1 and Tier 2 analysts, providing expert-level analysis and response to sophisticated cyber threats.

  • Lead the investigation, containment, and remediation of high-severity security incidents.
  • Conduct deep-dive forensic analysis on compromised systems, malware, and network traffic.
  • Perform proactive threat-hunting activities using SIEM, EDR, and other security tools.
  • Collaborate closely with global IT, DevOps, and infrastructure teams to enhance system integrations and data flows within Elastic Stack.
  • Develop advanced detection rules, correlation logic, and automation for threat detection and response.
  • Act as a subject matter expert (SME) for security incidents, tools, and methodologies.
  • Work closely with threat intelligence teams to analyze adversary tactics, techniques, and procedures (TTPs).
  • Conduct / participate in purple teaming exercises to test and improve security controls.
  • Create and refine SOC playbooks, incident response procedures, and security policies.
  • Mentor and train Tier 1 and Tier 2 analysts, enhancing their technical capabilities.
  • Collaborate with IT, compliance, and risk teams to ensure alignment with security frameworks such as MITRE ATT&CK, NIST, or ISO 27001.
  • 5+ years of experience in a SOC, incident response, or advanced cybersecurity role.
  • Experience in digital forensics, malware analysis, and threat intelligence.
  • Experience in scripting and automation such as Python, PowerShell or Bash to improve detection and response.
  • Experience operating within globally distributed teams, accommodating multiple time zones and diverse operational requirements.
  • Knowledge of security tools, including SIEM such as Elastic, QRadar, Sentinel, EDR such as CrowdStrike or Microsoft Defender, and IDS/IPS.
  • Knowledge of attack frameworks, including MITRE ATT&CK and Cyber Kill Chain, and advanced adversary tactics.
  • Ability to work under pressure, prioritize, and respond to security incidents in a fast-paced environment.
  • Ability to obtain a Secret clearance.
  • Bachelor's degree in Cybersecurity or Information Technology.
  • CISSP, OSCP, GIAC, such as GCIH, GCFA, or GNFA, or CEH certification.
  • Experience with penetration testing and red team methodologies.
  • Possession of strong analytical and leadership skills.
  • Possession of strong verbal and written communication skills.
  • Health, life, disability, financial, and retirement benefits.
  • Paid leave, professional development, tuition assistance, work-life programs, and dependent care.
  • Recognition awards program for exceptional performance.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service