Tier 1 SOC Analyst

United States

C3 Integrated Solutions

C3 Integrated Solutions is here to help you on your CMMC journey with our IT, cybersecurity, and compliance experts providing the support you need.

View all jobs at C3 Integrated Solutions

Apply now Apply later

Do you have a solid grasp of cybersecurity principles and experience with IT, networking, and cybersecurity tools (SOAR, SIEM, Next-Gen AV/EDR, etc.)? Our Tier 1 SOC Analyst position may be for you! 

Our SOC analysts are the first line of defense for each of our clients. Tier 1 SOC Analysts have the critical responsibility to initially triage and make key decisions about how to investigate and address potentially malicious activity in a client’s network. 

As a Tier 1 SOC Analyst, you’ll be working with a mix of team members with different entry paths into our field, some from traditional IT backgrounds and many others who have crossed into cybersecurity from completely unrelated fields ranging from music education to Emergency Medical Technicians. We believe that having technically competent analysts with diversity of thought, culture, and experiences not only creates a better world but also fosters a more inclusive work environment, and gives us a competitive advantage to better protect our broad range of clients with the ability to consider threats from more diverse perspectives. 

How you’ll make an impact:  

As part of our team, you will actively monitor security alerts, perform threat hunting, and escalate tickets in order to manage potential threats/risks for our clients. 

What You'll Do: 

  • Monitor, detect and respond to security events from reviewing logs and alerts, and provide support when analysis confirms actionable incidents
  • Conduct network forensics, log analysis, and malware triage in support of threat hunting and investigation
  • Maintain current knowledge of security vulnerabilities, threats, and industry-standard methodologies
  • Assist with auditing client security tool policies and configurations
  • Assist in projects to streamline, improve and create required operational tools, rule sets, processes, and documentation related to SOC workflows.
  • Assist in testing, analyzing, and evaluating existing or proposed SOC team tools, utilities, systems, and processes.
  • Perform threat intelligence research with newly identified threats and vulnerabilities
  • Develop, document, and correlate recommendations for incidents and tickets
  • Communicate the specifics of cybersecurity incidents via detailed reports and presentations for both technical and non-technical audiences
  • No rotating shifts 

What You'll Bring 

  • 6+ months of related IT, SecOps, or Incident Response experience
  • Experience with Microsoft Entra configurations and account compromise investigations.
  • Experience with Kusto queries, threat hunting, and investigations with Microsoft Sentinel and Microsoft Defender for Office 365
  • Experience with threat hunting, monitoring, and response in CrowdStrike and/or SentinelOne AV/EDR platforms.
  • Experience investigating or performing analysis with Elasticsearch and/or Opensearch.
  • Experience with SOAR, SIEM, and/or XDR platforms.
  • Proficient understanding of technical environments, including conceptual knowledge of administering, defending, and analyzing servers or workstations.
  • Experience working with Operating Systems (Windows, macOS, or Linux)
  • Basic analytical, problem-solving, time management, and organizational skills
  • Effective verbal and written communication
  • Ability to work in a collaborative team environment, multitask, and prioritize during high-stakes security situations
  • Comfortable using and/or learning tools such as Slack and Google Workspace
  • Ability to follow defined processes and procedures, work independently, and make decisions with minimal direction 

Bonus Qualifications (Not required) 

  • Certifications such as Microsoft Certified: Security Operations Analyst Associate, Security+ CySA+, GIAC, CHFI, eJPT, etc. 

What You'll Get 

  • To be a part of one of the fastest-growing companies in America, and a talented team to back you up.
  • An awesome culture, backed up by winning several Best Places to Work awards.
  • Remote work opportunities
  • Medical, Dental, Vision Insurance
  • Four Weeks of Paid Time Off (vacation & sick leave)
  • Four weeks of Paid Maternity and Paternity leave
  • Two days of Paid Volunteer Time
  • 401(k) with 4% Company Match
  • Company Bonus Structure
  • Tuition Reimbursement
  • Employer-sponsored Disability & Life Insurance
  • Professional Development
  • Free, industry-leading training through platforms like LetsDefend 

Interested? Awesome! Here’s what you need to know about us:  

The C3 MSSP SOC is based out of Louisiana, so we are focused on establishing Louisiana as a cybersecurity center of excellence. That means being the best at what we do so we can bring cybersecurity industry jobs to the state of “Union, Justice, and Confidence”. We would love to provide this Tier 1 SOC Analyst opportunity to a resident of the state, but it isn’t a deal-breaker as we have team members all over the country. If you’re interested, don’t let location stop you. 

C3's Core Values: 

  • Team Human: Respecting all humans is a critical part of who we are at C3. We practice integrity in all interactions, we empathize with others, we create a supportive work environment, and we support the communities in which we live and operate. 
  • Security First: At the cornerstone of our business, we prioritize security above convenience, cost or efficiency. A “security-first” approach means we practice what we preach and we lead by example for our clients. 
  • Be an Advocate: We are passionate in our advocacy for our customer’s success and a path to the best solution for their business. We embrace feedback, put ourselves in your shoes and advocate for your interests as our own. 
  • Embrace Change: More than a core value, at C3 it's a practical necessity in an industry that never stands still. As a new entity born from the merger of two top-ranked CMMC-focused IT services companies, we're keenly aware that our success hinges on our ability to adapt—whether that means integrating new platforms, refining processes, or keeping pace with changing CMMC guidelines. 
  • Resilience: Our ability to withstand adversity and accomplish objectives while maintaining professionalism and discipline is critical to successful crisis management and risk avoidance. 
Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  9  9  0

Tags: Audits CHFI CMMC CrowdStrike EDR Elasticsearch Forensics GIAC Incident response Linux Log analysis MacOS Malware Monitoring SecOps Sentinel SIEM SOAR SOC Threat intelligence Vulnerabilities Windows XDR

Perks/benefits: 401(k) matching Career development Health care Insurance Medical leave Salary bonus Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.