Skip to Main Content
SOC Analyst Tier 3
ShorePoint Washington, DC

SOC Analyst Tier 3

ShorePoint
Washington, DC
  • Medical , Paid Time Off , Retirement
  • Full-Time
Job Description
Salary:

Who we are:

 

ShorePoint is a fast-growing, industry recognized, and award-winning cybersecurity services firm with a focus on high-profile, high-threat, private and public-sector customers who demand experience and proven security models to protect their data. ShorePoint subscribes to a “work hard, play hard” mentality and celebrates individual and company successes. We are passionate about our mission and going above and beyond to deliver for our customers. We are equally passionate about an environment that supports creativity, accountability, diversity, inclusion, and a focus on giving back to our community.  

 

The Perks:

 

As recognized members of the Cyber Elite, we work together in partnership to defend our nation’s critical infrastructure while building meaningful and exciting career development opportunities in a culture tailored to the individual technical and professional growth. We are committed to the belief that our team members do their best work when they are happy and well cared for. In support of this philosophy, we offer a comprehensive benefits package, including major carriers for health care providers. Highlighted benefits offered: 18 days of PTO, 11 holidays, 80% of insurance premium covered, 401k, continued education, certifications maintenance and reimbursement, etc.

 

Who we’re looking for:

 

We are seeking a SOC Analyst Tier 3 who has experience providing support in a dynamic, fast-paced environment within the public sector. This is a unique opportunity to shape the growth, development, and culture of an exciting and fast-growing company in the cybersecurity market. The SOC Analyst Tier 3 will have the opportunity to be exposed to all aspects of support to a federal client and will be encouraged to grow as the organization expands.  

 

What you’ll be doing: 

 

  • Actively hunt for Indicators of Compromise (IOC) and APT Tactics, Techniques, and Procedures (TTP) in network and on host
  • Find evidence of attack, and attackers’ actions thereafter
  • Work with team to produce effective countermeasures against found evidence. Also, contributes to mitigations for future attacks of a similar nature
  • Follow Security Operations Center (SOC) policies, procedures for incident reporting and management. Create a detailed Incident Report (IR) and contribute to lessons learned
  • Analyze network perimeter data, flow, packet filtering, proxy firewalls, and IPS/IDS to create and implement a concrete plan of action to harden the defensive posture
  • Work with SOC team to help contain intrusions
  • Generates documentation as required by the Client
  • Thorough understanding of network protocol behaviors. Ability to understand NetFlow and PCAP
  • Thorough knowledge of open-source tools to visualize PCAP data (Wireshark, TCPDump, etc.)


What you need to know: 

 

  • Experience and understanding of Network Switches
  • Experience and understanding of Network Architecture and Design          
  • Experience and understanding of Threat Modeling
  • Experience and understanding of Malware Engineering 

 

Must have’s: 

 

  • 5+ years of SOC in a predominantly Microsoft environment
  • 3+ years of rule development and tuning experience
  • 1+ years Incident response
  • Expertise using Kusto Query Language (KQL) to identify anomalies and to create statistical modeling
  • Ability to participate in a rotating SOC on-call; rotation is based on number of team members
  • Ability to obtain federal agency required clearance


Beneficial to have the following:

 

  • Strong working knowledge of Microsoft Sentinel


Where it’s done: 

 

  • 1-2 days per week on client site in Washington, D.C (between Tues, Wed, Thurs) during core business hours of 8:00am-5:00pm. Remaining work days can be remote. 

Address

ShorePoint

Washington, DC
20535 USA

Industry

Legal

Posted date

Over a month ago

How can the hiring manager reach you?

By clicking the button above, I agree to the ZipRecruiter Terms of Use and acknowledge I have read the Privacy Policy, and agree to receive email job alerts.