Security SOC Analyst

Overview

On Site
Depends on Experience
Full Time

Skills

SOC
SIEM
DLP
IAM
EDR/MDR

Job Details

Security SOC Analyst | Full-Time | Onsite San Ramon, CA

We are seeking a motivated and detail-oriented Security SOC Analyst to join our Security Operations Center (SOC) 24x7 team in the San Ramon, CA.

Job Description

  • Comfortable working a designated rotational shift to support a 24x7 environment to monitor and alert on malware analysis related to the identified security event(s)
  • Manage critical cybersecurity events in a central ticketing system from the time the event is detected through the alerting process.
  • Document investigation results and provide relevant details for final analysis.
  • Experience working with SIEM platforms, preferably Splunk or similar tools like QRadar, ArcSight, or LogRhythm.
  • Nice to have: Data Loss Prevention (DLP) tools and policies or exposure to Identity and Access Management (IAM) solutions, EDR/MDR, and Firewalls,
  • Provide analysis of Information Security Events and determine true or false positives; and execute appropriate response procedures.
  • Define, create, and maintain SIEM correlation rules, customer-build documents, security processes, and procedures.
  • Accomplish organization goals by accepting ownership for accomplishing new and different requests; and exploring opportunities to add value to job accomplishments.
  • Strong verbal and written communication skills with the ability to interact effectively with C-level executives and technical teams including an ability to explain technical concepts to customers with wide-ranging technical knowledge.
  • Security Certifications is a plus.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.