SOC Analyst – Tier II

United States

⚠️ We'll shut down after Aug 1st - try foo🦍 for all jobs in tech ⚠️

Apply now Apply later

Overview

SOC Analyst - Tier II

Remote | Nationwide (Based in Washington D.C. or Raleigh, NC Preferred)

US Citizenship or Green Card Status is Required - Ability to obtain a Public Trust

 

Summary

Our client is an employee and Service-Disabled, Veteran-owned Small Business focused on providing niche technical services. They are a team of experienced cybersecurity professionals with a track record of success in the Federal, Commercial, and Academic workspaces. Additionally, our client designs, builds, operates, and secures scalable cloud and IT infrastructures to meet their customers’ near-term needs and fulfill their long-term requirements.

 

Responsibilities

Our client is seeking a SOC Analyst – Tier II to join their team! In this role, you will investigate security events, correlate data across multiple sources, and drive rapid and effective responses that protect critical systems and information in a dynamic enterprise environment.

  • Identify cybersecurity problems that may require mitigating controls

  • Analyze network traffic to detect exploit or intrusion attempts

  • Recommend detection mechanisms for emerging threats

  • Provide subject-matter expertise on network-based attacks, traffic analysis, and intrusion methodologies

  • Escalate items needing deeper investigation to other Threat Management team members

  • Execute established playbooks and SOPs during incident response efforts

  • Manage email security with ProofPoint, monitoring for threats and responding swiftly

  • Configure Splunk for log analysis, create alerts, and investigate incidents diligently

  • Set up FirePower for network monitoring, analyze traffic patterns, and enforce security measures

  • Deploy SentinelOne agents, monitor alerts, and conduct thorough security assessments

  • Monitor, review, and respond to alerts across Microsoft Defender for Cloud Apps, Defender for Endpoint, Defender XDR, Defender for Office 365, Azure Entra ID, and Google Cloud SCC

  • Perform threat detection and analysis, investigate suspicious activity, coordinate response efforts, and implement remediation actions

  • Tune security policies, maintain visibility into cloud and endpoint environments, and support continuous improvement of the organization’s security posture

Requirements

  • Minimum 3 years of hands-on SOC or incident response experience within midsize or large enterprise environments

  • Proven skill in analyzing logs and threat indicators using SIEM platforms such as Splunk, Microsoft Sentinel, or Elastic

  • Proficiency in investigating EDR alerts and tuning policies on tools like SentinelOne, Defender for Endpoint, or CrowdStrike

  • Solid understanding of TCP/IP, standard network protocols, and packet analysis techniques to trace intrusions

  • Demonstrated ability to triage phishing campaigns and manage email security controls (e.g., ProofPoint, Defender for Office 365)

  • Working knowledge of configuring and interpreting security events from NGFWs, IDS/IPS, and FirePower devices

  • Familiarity with MITRE ATT&CK, NIST CSF, and incident response methodologies to guide investigation workflow

  • Experience securing and monitoring multi-cloud environments, including Azure and Google Cloud

  • Scripting or query language proficiency (Python, PowerShell, SPL, KQL) to automate detection and response tasks

Education/Certification Requirements

  • A Bachelor's degree in Computer Science, Information Systems, or a related field is required for this position

Preferred Qualifications

  • Any relevant technical certifications such as CISSP, CISA, CISM, GIAC, RHCE, CPTE, or CEH
  • Strong oral and written communication skills
  • Excellent organizational and interpersonal skills with the ability to influence stakeholders and drive results

Clearance Requirements

  • Applicants selected will be subject to a security investigation and may need to meet eligibility requirements for access to classified information; Must be able to obtain a US Government Public Trust Clearance. Please note that the onboarding process for this position typically takes 4-6 weeks.
Other DutiesPlease note that this job description is not intended to be a comprehensive listing of all activities, duties, or responsibilities required of the employee in this role. Duties, obligations, and activities are subject to change at any time, with or without notice. --------------  About UsNorthern Virginia-based Precision Solutions is an expert in staffing solutions for companies of any size that open the door to new opportunities and seek outstanding talent. We pride ourselves on being versatile enough to tailor our relationships to the needs of each individual client, being agile in the fast-paced marketplace, and being precise in meeting the needs of any company.  Equal Opportunity Employer StatementPrecision Solutions is an equal opportunity employer. We prohibit discrimination and harassment of any kind based on race, color, sex, religion, sexual orientation, national origin, disability, genetic information, pregnancy, or any other protected characteristic as outlined by federal, state, or local laws.
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  5  1  0

Tags: Agile Azure C CEH CISA CISM CISSP Clearance Cloud Computer Science CrowdStrike EDR Exploit GCP GIAC IDS Incident response IPS Log analysis MITRE ATT&CK Monitoring NIST PowerShell Python Scripting Security assessment Sentinel SIEM SOC Splunk TCP/IP Threat detection XDR

Perks/benefits: Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.