TSS - Cyber Security Analyst - SOC Tier II

USA LA Bossier City - 6310 E Texas St (LAS004)

General Dynamics Information Technology

Delivering consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community.

View all jobs at General Dynamics Information Technology

Apply now Apply later

Type of Requisition:

Regular

Clearance Level Must Currently Possess:

None

Clearance Level Must Be Able to Obtain:

Secret

Suitability:

Public Trust/Other Required:

None

Job Family:

Cyber Security

Job Qualifications:

Skills:

Computer Security Incident Response, Cybersecurity, Security Incident Response, Security Operations, SIEM Tools

Certifications:

Security Plus 301 - Security+

Experience:

3 + years of related experience

US Citizenship Required:

Yes

Job Description:

Technology Shared Services (TSS) is looking for a Tier II Security Operations Center (SOC) Analyst. As a member of the 24x7x365 TSS SOC team, the Cyber Security Analyst will be responsible for performing investigation and escalation of security alerts triaged by Tier I Analysts and others that enter the SOC from network and security systems/applications, the client, and/or from intelligence sources. The position may also require an Analyst to monitor and utilize third party toolsets in the client environment.

HOW A CYBER SECURITY ANALYST SENIOR WILL MAKE AN IMPACT

  • Recognize common cyberattacks (e.g., DDoS, malware, phishing, etc.) and correlate them from various log sources
  • Provide technical support on event logs and trend analysis
  • Motivate self and co-workers to expand knowledgebase and capabilities
  • Identify, document triage and report actions taken by malicious actors in customer networks in a timely manner
  • Maintain a current understanding of the best practices and strategies used in cyber security
  • Document threat intelligence from emerging sources, malware analysis reports, and discovered IOCs for security tool integrations

WHAT YOU’LL NEED TO SUCCEED:

  • Bachelor’s Degree or equivalent work experience/certifications
  • 1+ or more years of related experience
  • Qualifying Certification to meet DoD IAT Level II (8570)
  • Ability to Obtain DoD Secret clearance
  • Experience on one of the following: Computer Incident Response Team (CIRT), Computer Emergency Response Team (CERT), Computer Security Incident Response Center (CSIRC) or a Security Operations Center (SOC)
  • Experience with any SIEM or log aggregation system (Splunk preferred)
  • This is a Hybrid position. You must reside in Louisiana full time. Relocation assistance is available.

 

PREFERRED QUALIFICATIONS:

  • Experience with Crowdstrike or Qualys
  • Strong analytical, organizational and project management skills
  • Understanding of networking fundamentals, the OSI model, and TCP/IP protocols
  • Knowledge of attack methods and techniques (DDoS, brute force, spoofing, etc.)
  • Experience reviewing network, host and application audit logs (system, security, etc.)
  • Relevant security certifications (Network+, CEH, CCNA, etc.)
  • Familiarity of security standards (NIST, FISMA, Fed RAMP, DCID, CNSS and DoD 8500)
  • Knowledge of cloud IT solutions and security considerations of cloud solution deployment

GDIT IS YOUR PLACE:

  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Cutting-edge technology you can learn from
  • Rest and recharge with paid vacation and holidays

The likely salary range for this position is $62,754 - $80,500. This is not, however, a guarantee of compensation or salary. Rather, salary will be set based on experience, geographic location and possibly contractual requirements and could fall outside of this range.

Scheduled Weekly Hours:

40

Travel Required:

Less than 10%

Telecommuting Options:

Hybrid

Work Location:

USA LA Bossier City

Additional Work Locations:

Total Rewards at GDIT:

Our benefits package for all US-based employees includes a variety of medical plan options, some with Health Savings Accounts, dental plan options, a vision plan, and a 401(k) plan offering the ability to contribute both pre and post-tax dollars up to the IRS annual limits and receive a company match. To encourage work/life balance, GDIT offers employees full flex work weeks where possible and a variety of paid time off plans, including vacation, sick and personal time, holidays, paid parental, military, bereavement and jury duty leave. To ensure our employees are able to protect their income, other offerings such as short and long-term disability benefits, life, accidental death and dismemberment, personal accident, critical illness and business travel and accident insurance are provided or available. We regularly review our Total Rewards package to ensure our offerings are competitive and reflect what our employees have told us they value most.

We are GDIT. A global technology and professional services company that delivers consulting, technology and mission services to every major agency across the U.S. government, defense and intelligence community. Our 30,000 experts extract the power of technology to create immediate value and deliver solutions at the edge of innovation. We operate across 30 countries worldwide, offering leading capabilities in digital modernization, AI/ML, Cloud, Cyber and application development. Together with our clients, we strive to create a safer, smarter world by harnessing the power of deep expertise and advanced technology.

We connect people with the most impactful client missions, creating an unparalleled work experience that allows them to see their impact every day. We create opportunities for our people to lead and learn simultaneously. From securing our nation’s most sensitive systems, to enabling digital transformation and cloud adoption, our people are the ones who make change real.

GDIT is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or veteran status, or any other protected class.
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0
Category: Analyst Jobs

Tags: CEH CERT Clearance Cloud CNSS CrowdStrike DDoS DoD DoDD 8570 FISMA Incident response Malware NIST Qualys SIEM SOC Splunk TCP/IP Threat intelligence

Perks/benefits: 401(k) matching Career development Competitive pay Flex hours Health care Insurance Medical leave Parental leave Relocation support

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.