IT Security Operations Center (SOC) Analyst - Long Term Project - Sacramento, CA.

Sacramento, California


Employer: INSPYR Solutions
Industry: Security
Salary: $40 - $60 per hour
Job type: Part-Time

IT Security Operations Center (SOC) Analyst - Long Term Project - Sacramento, CA.

Title:
IT Security Operations Center (SOC) Analyst
Industry: Government Department
Location: Sacramento, CA (Hybrid - 3x Onsite, after 100% on-site training period)
Duration: 12+ Months
Compensation: $40-60/hr. based experience and expertise
Work Requirements: US Citizen, GC Holders or Authorized to Work in the U.S.

We are seeking a skilled and experienced IT Security Operations Center (SOC) Analyst for a premiere client in Sacramento, CA.

Required Skills and Experience:
  • Security Operations Center (SOC) Analyst to perform threat analysis, threat response, threat hunting, and alert tuning.
  • Bachelor's degree in Cyber Security or related field, or equivalent work experience
  • 3-years of experience in Security Operation Centers or a similar role
  • Formal IT Security/Network Certification such as CompTIA Security+, Network+, ISC2 CC, CCSP, GCIA preferred
  • Candidate must have familiarity with Cyber Kill Chain, MITRE ATT&CK, and NIST Cybersecurity Frameworks
  • Knowledge of common indicators of compromise and of methods for detecting these incidents Knowledge of IT core infrastructure and cybersecurity components/devices
  • Have demonstrated expertise in developing, implementing, tuning, and automating operations center programs
  • Preferred (not required) experience with scripting preferably with Python/PowerShell operating and tuning EDR/XDR platforms.
  • Experience monitoring threats via a SIEM console with significant experience performing analysis of log files from a variety of sources, including individual host logs, network traffic logs, firewall logs, or intrusion prevention logs
  • Knowledge of diverse operating systems, networking protocols, and systems administration, and system forensic investigation techniques
  • Be adept at managing crises; provide front-line coordination in responses to a myriad of crises

OTHER:
Manage EDI Platform
Big Security Stack
SPLUNK Nice to Have

TOOLS:
Crowdstrike and Microsoft Sender

Other:
  • Must be able to pass a stringent criminal background check (livescan) before starting work.
  • On site work, (with the possibility of 2 days a week remote, after the training period).
  • Possible contract to hire.

Our benefits package includes:
  • Comprehensive medical benefits
  • Competitive pay, 401(k)
  • Retirement plan
  • ...and much more!

About INSPYR Solutions

Technology is our focus and quality is our commitment. As a national expert in delivering flexible technology and talent solutions, we strategically align industry and technical expertise with our client's business objectives and cultural needs. Our solutions are tailored to each client and include a wide variety of professional services, projects, and talent solutions. By always striving for excellence and focusing on the human aspect of our business, we work seamlessly with our talent and clients to match the right solutions to the right opportunities. Learn more about us at inspyrsolutions.com.
INSPYR Solutions provides Equal Employment Opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability, or genetics. In addition to federal law requirements, INSPYR Solutions complies with applicable state and local laws governing nondiscrimination in employment in every location in which the company has facilities.

24-01865

Created: 2024-04-14
Reference: 24-01865
Country: United States
State: California
City: Sacramento
ZIP: 95820


Similar jobs: