Senior Security Analyst

Seattle, Washington, United States

⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️

DMV IT Service

@dmvitservice

View all jobs at DMV IT Service

Apply now Apply later

Job Title: Senior Security Analyst

 Location: Seattle, WA

 Employment Type: Contract

About Us:

 DMV IT Service LLC is a trusted IT consulting firm, established in 2020. We specialize in optimizing IT infrastructure, providing expert guidance, and supporting workforce needs with top-tier staffing services. Our expertise spans system administration, cybersecurity, networking, and IT operations. We empower our clients to achieve their technology goals with a client-focused approach that includes online training and job placements, fostering long-term IT success.

Job Purpose:

The Cyber Security Senior Analyst will play a pivotal role in Security Operations, focusing on incident response, threat detection, malware analysis, and monitoring. This role requires a senior technical expert who can enhance security defenses, mentor junior analysts, and contribute to continuous improvement in security operations.

Requirements

Key Responsibilities

  • Conduct advanced threat assessments, malware analysis, and support incident response efforts.
  • Lead complex security investigations escalated from junior SOC analysts.
  • Provide mentorship and technical guidance to Tier 1 and Tier 2 SOC teams.
  • Perform root cause analyses and recommend containment and remediation strategies.
  • Identify attacker tactics, techniques, and procedures (TTPs), and apply Indicators of Compromise (IOCs) for proactive defense.
  • Develop internal tools, scripts, and automated solutions to strengthen detection and response capabilities.
  • Collaborate with technical and business teams, acting as the subject matter expert for SOC initiatives.
  • Engage in proactive threat hunting to identify potential vulnerabilities and threats.
  • Create and maintain SOC documentation, including runbooks and process guidelines.
  • Support security audits and ensure adherence to compliance standards and regulations.
  • Participate in on-call rotations and provide after-hours incident response support when required.

Required Skills & Experience

  • Bachelor’s degree in cybersecurity, computer science, IT, or a related field.
  • Over 5 years of experience in a Security Operations Center or incident response role.
  • Strong knowledge of NIST 800-61 incident response frameworks.
  • Proven expertise in handling advanced security incidents and investigations.
  • Solid background in disciplines like host forensics, malware analysis, network traffic inspection, container security, insider threat, and alert tuning.
  • Comprehensive knowledge of cloud security across Azure, AWS, and GCP platforms.
  • Experience with security tools such as Azure Sentinel, Splunk, Microsoft Defender Suite, IDS/IPS, firewalls, antispam solutions, and device hardening.
  • Understanding of security methodologies like MITRE ATT&CK, Cyber Kill Chain, and defense-in-depth strategies.
  • Expertise in operating systems including Windows, Linux, and Mac OS.
  • Proficiency in KQL, SPL, and scripting languages like Bash, PowerShell, or Python.
  • Familiarity with security orchestration, automation, and response (SOAR) tools.
  • Strong verbal and written communication skills tailored for varied technical audiences.
  • Excellent analytical, troubleshooting, and problem-solving abilities under high-pressure scenarios.
  • Knowledge of ISO 27001, PCI DSS, NIST standards.
  • Experience with forensic analysis of network data, DNS logs, proxy logs, and host-based security logs.
  • Proficiency with Cloud Security Posture Management (CSPM) tools and best practices.

Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0
Category: Analyst Jobs

Tags: Audits Automation AWS Azure Bash Cloud Compliance Computer Science CSPM Cyber Kill Chain DNS Firewalls Forensics GCP IDS Incident response IPS ISO 27001 IT infrastructure Linux Malware MITRE ATT&CK Monitoring NIST PCI DSS PowerShell Python Scripting Sentinel SOAR SOC Splunk Threat detection TTPs Vulnerabilities Windows

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.