Find Soc Security Operations Center Senior Threat Job in Brooklyn, New York | Snaprecruit

Find Soc Security Center Jobs in Brooklyn
image
  • Snapboard
  • Activity
  • Reports
  • Campaign
Welcome ,

Soc Security Operations Center Senior Threat

  • ... Peer Consulting Resources Inc
  • ... Brooklyn, New York,
  • ...

    Full-time

  • ... Salary: 110 per hour
  • Posted on: Sep 12, 2024

Soc Security Operations Center Senior Threat   

JOB TITLE:

Soc Security Operations Center Senior Threat

JOB TYPE:

Full-time

JOB LOCATION:

Brooklyn New York United States

REMOTE:

No

JOB DESCRIPTION:

Contact Details:
1.Sandeep Bisane
Email:
Cell: (732) 802-7361
2.Pio Dhivagar
Email:
Cell: (732) 481-1198
3.Saravanan Ganesan
Email:
Cell: (732) 802-7358
Job Title: SOC (Security Operations Center) Senior Threat Analyst
Location: Brooklyn,NY
Duration: 24 Months
Years of Experience: 14+ Yrs.
Required Hours/Week: 35hrs./Week
Notes:
  • Candidate must be willing to work days, nights and/or weekends depending on coverage or critical incident response needs
  • Shift Schedule: Night shifts will typically occur between the hours of 6:00 PM and 6:00 AM. The night SOC analyst position will include weekend shifts. The position requires a total of 35 hours per week.
  • Duties and Responsibilities:

  • Perform many critical functions within the Threat Management discipline including staffing 24x7x365 coverage at the City's Security Operations Center (SOC) augmenting FTE shift schedules including days, nights, weekends, and holidays.
  • Interface with end-client's Cyber Command teams internally, with City agencies, vendors, and information-sharing partners.
  • Monitor City networks and security alerts for intrusion, attempted compromise, and anomalous behaviour; apply mitigation techniques or escalation factors; correlate threat intelligence across various logs collected by established security controls.
  • Produce routine SOC metrics & reporting.
  • Maintain situation reports (SITREPS)
  • Perform weekly quality control checks.
  • Works closely with SOC Director on incident preparation including the continuous development of new SOC playbooks and runbooks.
  • Mandatory Skills and Experience:

  • Minimum 8 years of experience in Threat Management/SOC/Incident Response environment.
  • For this senior position, leadership skills are a must, including the ability to lead and mentor junior analysts, coordinate team activities, and manage SOC operations effectively.
  • Prior experience working in a SOC environment is mandatory. This includes familiarity with SOC operations, procedures, and tools such as SIEM (Security Information and Event Management) systems, intrusion detection/prevention systems (IDS/IPS), and endpoint detection and response (EDR) tools.
  • Desirable Skills and Experience:

    • Knowledge of cybersecurity principles, practices, and procedures
    • Strong understanding of network and host technologies
    • Experience applying techniques for detecting host and network-based intrusion using IDS methods and technologies.
    • Experience with SIEM technologies, malware analysis and mitigation techniques
    • Apply cybersecurity and privacy principles to organizational requirements (confidentiality, integrity, availability, authentication, non-repudiation)
    • Interpret information collected by diagnostic network tools (NetFlow, security event logs, IDS systems, etc.)
    • Ability to investigate and solve complex problems.
    • Excellent communication skills are crucial for effectively communicating security incidents, risks, and recommendations to technical and non-technical stakeholders, including SOC Director and senior management.
    • Threat Hunting: Proactive threat hunting capabilities to identify and investigate potential security threats or anomalies within the environment before they escalate into incidents.
    • Incident Response: Experience in incident response procedures and methodologies, including the ability to analyze security incidents, contain threats, mitigate risks, and recover from security breaches effectively and efficiently.

    Position Details

    POSTED:

    Sep 12, 2024

    EMPLOYMENT:

    Full-time

    SALARY:

    110 per hour

    SNAPRECRUIT ID:

    SD-c1c5b642e38ec0498793bbee0fc660c7c161822bbdb4981f2585a652f12b3c63

    CITY:

    Brooklyn

    Job Origin:

    CIEPAL_ORGANIC_FEED

    Jobcon Logo
    A job sourcing event
    In Dallas Fort Worth
    Aug 19, 2017 9am-6pm
    All job seekers welcome!

    Similar Jobs

    Soc Security Operations Center Senior Threat    Apply

    Click on the below icons to share this job to Linkedin, Twitter!

    Contact Details:
    1.Sandeep Bisane
    Email:
    Cell: (732) 802-7361
    2.Pio Dhivagar
    Email:
    Cell: (732) 481-1198
    3.Saravanan Ganesan
    Email:
    Cell: (732) 802-7358
    Job Title: SOC (Security Operations Center) Senior Threat Analyst
    Location: Brooklyn,NY
    Duration: 24 Months
    Years of Experience: 14+ Yrs.
    Required Hours/Week: 35hrs./Week
    Notes:
  • Candidate must be willing to work days, nights and/or weekends depending on coverage or critical incident response needs
  • Shift Schedule: Night shifts will typically occur between the hours of 6:00 PM and 6:00 AM. The night SOC analyst position will include weekend shifts. The position requires a total of 35 hours per week.
  • Duties and Responsibilities:

  • Perform many critical functions within the Threat Management discipline including staffing 24x7x365 coverage at the City's Security Operations Center (SOC) augmenting FTE shift schedules including days, nights, weekends, and holidays.
  • Interface with end-client's Cyber Command teams internally, with City agencies, vendors, and information-sharing partners.
  • Monitor City networks and security alerts for intrusion, attempted compromise, and anomalous behaviour; apply mitigation techniques or escalation factors; correlate threat intelligence across various logs collected by established security controls.
  • Produce routine SOC metrics & reporting.
  • Maintain situation reports (SITREPS)
  • Perform weekly quality control checks.
  • Works closely with SOC Director on incident preparation including the continuous development of new SOC playbooks and runbooks.
  • Mandatory Skills and Experience:

  • Minimum 8 years of experience in Threat Management/SOC/Incident Response environment.
  • For this senior position, leadership skills are a must, including the ability to lead and mentor junior analysts, coordinate team activities, and manage SOC operations effectively.
  • Prior experience working in a SOC environment is mandatory. This includes familiarity with SOC operations, procedures, and tools such as SIEM (Security Information and Event Management) systems, intrusion detection/prevention systems (IDS/IPS), and endpoint detection and response (EDR) tools.
  • Desirable Skills and Experience:

    • Knowledge of cybersecurity principles, practices, and procedures
    • Strong understanding of network and host technologies
    • Experience applying techniques for detecting host and network-based intrusion using IDS methods and technologies.
    • Experience with SIEM technologies, malware analysis and mitigation techniques
    • Apply cybersecurity and privacy principles to organizational requirements (confidentiality, integrity, availability, authentication, non-repudiation)
    • Interpret information collected by diagnostic network tools (NetFlow, security event logs, IDS systems, etc.)
    • Ability to investigate and solve complex problems.
    • Excellent communication skills are crucial for effectively communicating security incidents, risks, and recommendations to technical and non-technical stakeholders, including SOC Director and senior management.
    • Threat Hunting: Proactive threat hunting capabilities to identify and investigate potential security threats or anomalies within the environment before they escalate into incidents.
    • Incident Response: Experience in incident response procedures and methodologies, including the ability to analyze security incidents, contain threats, mitigate risks, and recover from security breaches effectively and efficiently.

    Loading
    Please wait..!!