GD Information Technology, Inc. - Bossier City, LA

posted 9 days ago

Full-time - Entry Level
Remote - Bossier City, LA
10,001+ employees

About the position

The Tier II Security Operations Center (SOC) Analyst at Technology Shared Services (TSS) plays a crucial role in the cybersecurity landscape by investigating and escalating security alerts. This position is part of a 24x7x365 SOC team responsible for monitoring security incidents, providing technical support, and maintaining a current understanding of cybersecurity best practices. The analyst will work with various log sources and third-party toolsets to identify and document malicious activities, ensuring timely responses to threats.

Responsibilities

  • Perform investigation and escalation of security alerts triaged by Tier I Analysts.
  • Monitor and utilize third-party toolsets in the client environment.
  • Recognize common cyberattacks and correlate them from various log sources.
  • Provide technical support on event logs and trend analysis.
  • Identify, document, triage, and report actions taken by malicious actors in customer networks.
  • Maintain a current understanding of best practices and strategies used in cybersecurity.
  • Document threat intelligence from emerging sources, malware analysis reports, and discovered IOCs.

Requirements

  • Bachelor's Degree or equivalent work experience/certifications.
  • 1+ years of related experience.
  • Qualifying Certification to meet DoD IAT Level II (8570).
  • Ability to Obtain DoD Secret clearance.
  • Experience in a Computer Incident Response Team (CIRT), Computer Emergency Response Team (CERT), Computer Security Incident Response Center (CSIRC), or a Security Operations Center (SOC).
  • Experience with any SIEM or log aggregation system (Splunk preferred).

Nice-to-haves

  • Experience with Crowdstrike or Qualys.
  • Strong analytical, organizational, and project management skills.
  • Understanding of networking fundamentals, the OSI model, and TCP/IP protocols.
  • Knowledge of attack methods and techniques (DDoS, brute force, spoofing, etc.).
  • Experience reviewing network, host, and application audit logs.
  • Relevant security certifications (Network+, CEH, CCNA, etc.).
  • Familiarity with security standards (NIST, FISMA, Fed RAMP, DCID, CNSS, and DoD 8500).
  • Knowledge of cloud IT solutions and security considerations of cloud solution deployment.

Benefits

  • 401K with company match
  • Comprehensive health and wellness packages
  • Internal mobility team dedicated to helping you own your career
  • Professional growth opportunities including paid education and certifications
  • Paid vacation and holidays
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service