Senior Security Operations Center (SOC) Cyber Analyst

  • Los Angeles, CA
  • Posted 8 days ago | Updated 3 hours ago

Overview

On Site
USD 126,000.00 - 210,000.00 per year
Full Time

Skills

Global Positioning System
Higher education
IMPACT
Business operations
Incident management
Event management
Servers
Technical analysis
Research
System on a chip
Regulatory Compliance
DoD
Policies and procedures
TCP/IP
ICMP
HTTP
DNS
Dragon NaturallySpeaking
Secure Shell
SMTP
Server Message Block
SMB
Palo Alto
SIEM
Splunk
VMware
Network
Threat analysis
Collaboration
Data
IT operations
Management
Customer experience
Operations
Transformation
Computer science
Information systems
Security operations
Leadership
Customer facing
Certified Ethical Hacker
GCIH
Security clearance
Training

Job Details

Deloitte's Government and Public Services (GPS) practice - our people, ideas, technology and outcomes-is designed for impact. Serving federal, state, & local government clients as well as public higher education institutions, our team of over 15,000+ professionals brings fresh perspective to help clients anticipate disruption, reimagine the possible, and fulfill their mission promise.

Are you looking to make an immediate impact where you can help our clients solve their business challenges? Deloitte's Core Business Operations (CBO) portfolio operates at the center of our client's business. By joining our team, you could help C-suite and program leaders transform their organization and accelerate mission execution through emerging and disruptive technologies, innovative business models, retooled program operations and industry-driven solutions.

Work You'll Do
  • This role is onsite in Port Hueneme, CA.
  • Support client leaders in establishing and managing a Security Operations Center (SOC) to provide a secure environment that facilitates incident response and threat hunting activities.
  • Provide oversight over more junior cyber analysts and assist client with prioritization and milestone tracking for efforts related to the SOC
  • Manage the security information and event management (SIEM) platform to monitor for security alerts and coordinate vulnerability assessments and artifact collection across servers and network devices
  • Evaluate network structures and device configurations for security risks, offering recommendations based on best practices, and gather data to identify and respond to network intrusions
  • Analyze network traffic and system logs to identify malicious activities, vulnerabilities exploited, and methods used, and develop processes to enhance SOC response and efficiency
  • Conduct comprehensive technical analyses of computer evidence, research and integrate new security tools into the SOC, and synthesize findings into reports for both technical and non-technical audiences
    Proficient in analyzing cyber-attacks, with a deep understanding of attack classifications, stages, system/application vulnerabilities, and compliance with Department of Defense (DoD) policies and procedures
  • Extensive knowledge of network topologies, protocols (e.g., TCP/IP, ICMP, HTTP/S, DNS, SSH, SMTP, SMB), and experience with tools like Palo Alto, Elastic SIEM, Cribl, Splunk, VMware, Security Center
  • Capable of attack reconstruction based on network traffic, integrating Threat Intelligence, and familiar with MITRE ATT&CK framework, with the ability to collaborate effectively across multiple locations


The team

Our Core Technology Operations group enables differentiation and focused growth for large-scale infrastructure, data center, and operations projects. We take part in operation services for our clients with emphasis on automation and delivery excellence. Our core capabilities include: IT Operations Delivery & Management, Customer Experience Enhancement, Operations Transformation, transportation modernization, and Emerging Technology platforms such as drones and 5G networks.

Qualifications

Required
  • Bachelor's degree in computer science, information systems, or other technology-related field
  • 8+ years of experience in security operations, demonstrating leadership in customer-facing roles
  • Certified Ethical Hacker (CEH), GIAC Certified Incident Handler (GCIH), or relevant IT technology certification
  • Active Secret Clearance (or higher) or ability to obtain.
  • Must be legally authorized to work in the United States without the need for employer sponsorship, now or at any time in the future
  • Must be able to work onsite in Port Hueneme, CA.


The wage range for this role takes into account the wide range of factors that are considered in making compensation decisions including but not limited to skill sets; experience and training; licensure and certifications; and other business and organizational needs. The disclosed range estimate has not been adjusted for the applicable geographic differential associated with the location at which the position may be filled. At Deloitte, it is not typical for an individual to be hired at or near the top of the range for their role and compensation decisions are dependent on the facts and circumstances of each case. A reasonable estimate of the current range is $ 126,000 to $ 210,000 .

You may also be eligible to participate in a discretionary annual incentive program, subject to the rules governing the program, whereby an award, if any, depends on various factors, including, without limitation, individual and organizational performance.

Information for applicants with a need for accommodation:
;br>
#LI-AM21

#engcamp2024
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.

About Deloitte