Local Defender / Security Operations Center SOC Analyst

Camp Roberts, San Miguel, CA, USA

Full Time Entry-level / Junior Clearance required USD 100K - 130K
Apply now Apply later

Local Defender / Security Operations Center SOC Analyst

OASYS, INC., a Leading-Edge Government contractor, is seeking applicants for a Local Defender SOC Analyst position to support our Army customer at Camp Roberts in San Miguel, California.

Job Responsibilities include: Supports our Army customer by providing a critical cybersecurity role through system monitoring and analysis support for the detection of cyber incidents and provides recommendations on how to correct findings. This role combines the duties of a Security Operations Center (SOC) Analyst and Threat Analyst to ensure a holistic defense against emerging threats. Performs tasks in a variety of areas to include:

  • Monitoring security logs, analyzing and reporting cyber incidents, reviewing Common Vulnerabilities and Exposures (CVEs), and implementing directives from NETCOM (e.g., Cyber Tasking Orders - CTO).
  • Work is performed on-site with occasional on-call duties for critical incidents in a collaborative, demanding environment requiring attention to emerging threats and vulnerabilities.
  • Monitor and analyze security events and alerts generated by SIEM platforms, firewalls, IDS/IPS, and endpoint detection tools to identify potential threats and anomalous behavior.
  • Submits and tracks all service tickets submitted internally and externally for Operational Technology (OT) systems.
  • Analyze potential security incidents and investigate to determine the scope, impact, and root cause, and recommend effective remediation strategies, based on SIEM data analysis, in accordance with SLAs and OLAs.
  • Conduct research on the latest organization's environment threat vectors, attack methodologies, and adversarial tactics, techniques, and procedures (TTPs).
  • Support the configuration, tuning, and optimization of security monitoring tools, including SIEM and threat detection platforms.
  • Generate detailed and actionable reports for leadership from SIEM platforms summarizing identified threats, incidents, and remediation steps.

Minimum Requirements:

  • Bachelors Degree or higher, additional years of experience may be substituted for degree
  • Minimum of 10 years of work-related experience.
  • Security+, or other DoD 8570/8140 IAT Level II certification.
  • Ability to work on-site daily.
  • Proficiency in analyzing security events, logs, and alerts from various security tools (e.g., SIEM, firewalls, IDS/IPS).
  • Familiarity with CVEs, threat intelligence frameworks (e.g., MITRE ATT&CK), and vulnerability management practices.
  • Knowledge of NETCOM policies, Cyber Tasking Orders (CTOs), and cybersecurity compliance requirements.
  • A high-level performer with the ability to be proactive and respond rapidly to changing conditions in a fast-paced environment
  • May require CONUS and/or OCONUS travel to customer sites, <10%. 

Preferred Requirements:

  • Any of these Certifications: CISSP, CySA+, GIAC Penetration Tester (GPEN), CEH, or GIAC certifications (e.g., GCIH, GCIA), Splunk Core Certified User / Power User, Cisco Certified CyberOps Associate,Offensive Security Certified Professional (OSCP).
  • Experience with scripting languages (e.g., Python, PowerShell) for automating security tasks.
  • Understanding of advanced threat detection methodologies and incident response processes.

Required Education: Candidates should possess a bachelor's degree, preferably in Engineering, Cyber, Computer Information Systems, Computer Science, Math, Physics, or other STEM discipline however, years of experience may be substituted for a degree.

Eligibility: Candidates must have the ability to obtain and maintain a DoD Secret Clearance. An Active Secret Clearance is highly desired.

About OASYS, INC.: Located in Huntsville, Alabama, OASYS, INC. is a technology services and products company dedicated to delivering the right solutions to our government and commercial clients. Our innovative solutions combined with today's technology and our subject matter expertise help to provide full lifecycle support for our client's needs.

Benefits: OASYS, INC. offers a robust benefit plan to include: BC/BS of Alabama Heath & Dental, VSP Vision, Employee Stock Ownership Plan (ESOP), 401-K with Matching, Flexible Spending Account, Tuition Reimbursement, Holidays, Vacation, Short-term/Long-term Disability.

www.oasys-incorporated.com

EOE AA M/F/Vet/Disability Equal Employment Opportunity is the Law: http://www1.eeoc.gov/employers/upload/eeoc_self_print_poster.pdf

Apply now Apply later
Job stats:  6  1  0

Tags: CEH CISSP Clearance Compliance Computer Science DoD DoDD 8140 DoDD 8570 Firewalls GCIA GCIH GIAC GPEN IDS Incident response IPS MITRE ATT&CK Monitoring Offensive security OSCP Physics PowerShell Python Scripting SIEM SLAs SOC Splunk STEM Threat detection Threat intelligence TTPs Vulnerabilities Vulnerability management

Perks/benefits: Flexible spending account Flex vacation Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.