Recent Searches

You haven't searched anything yet.

2 SOC Analyst Tier 3 (Hybrid-Sterling, Virgina) Jobs in Sterling, VA

SET JOB ALERT
Details...
Remoteworker Us
Sterling, VA | Full Time
$100k-120k (estimate)
1 Week Ago
Ampsight
Sterling, VA | Full Time
$97k-120k (estimate)
2 Months Ago
SOC Analyst Tier 3 (Hybrid-Sterling, Virgina)
Remoteworker Us Sterling, VA
$100k-120k (estimate)
Full Time 1 Week Ago
Save

Remoteworker Us is Hiring a SOC Analyst Tier 3 (Hybrid-Sterling, Virgina) Near Sterling, VA

Job DescriptionJob Description
Ampsight is seeking a highly skilled SOC Analyst Tier 3 to join our Cyber Threat Intel team. This role involves identifying, analyzing, and mitigating sophisticated cyber threats. We are looking for an expert in cybersecurity with advanced threat detection techniques and the ability to respond to complex security incidents.
Why Ampsight?
  • Opportunity to work with cutting-edge technologies and a highly skilled team.
  • Professional development and career growth opportunities.
  • Collaborative and innovative work environment.
  • If you are a dedicated cybersecurity professional ready to take on challenging threats, apply today to join Ampsight's elite Cyber Threat Intel team!
RequirementsThreat Hunting:
  • Conduct proactive threat hunting activities to identify and mitigate potential cyber threats.
  • Utilize advanced threat detection tools, techniques, and procedures (TTPs) to uncover stealthy and persistent threats.
  • Develop and implement custom detection logic and scripts to identify malicious activities.
Research and Development:
  • Stay updated with the latest threat intelligence, attack vectors, and cybersecurity trends.
  • Develop and maintain advanced threat detection capabilities, including new detection signatures and analytics.
  • Conduct research on emerging threats and vulnerabilities, sharing insights with the team and the broader organization.
  • Collaboration and Communication:
  • Collaborate with other cybersecurity teams, including SOC, vulnerability management, and risk assessment teams.
  • Provide mentorship and guidance to junior threat hunters and analysts.
  • Prepare detailed reports and presentations on threat findings, incident responses, and recommendations for improvements.
Technical Skills:
  • Proficiency in using threat detection and hunting tools (e.g., EDR, SIEM, NTA, IDS/IPS, sandboxing).
  • Strong understanding of network protocols, operating systems, and cybersecurity frameworks (e.g., MITRE ATT&CK).
Experience:
  • Minimum of 5 years of experience in cybersecurity, with at least 3 years in a threat hunting role.
  • Proven experience in identifying and mitigating advanced threats in complex environments
  • Candidate must currently possess a Top Secret clearance or be eligible to obtain one
BenefitsWhat we Offer:At Ampsight, we foster a work environment that feels like a true community where everyone is valued, supported, and empowered to reach their full potential. Our commitment to our team’s well-being and success has earned us the Great Place to Work Certification in 2024. Recognizing our people as our greatest asset, we offer a comprehensive benefits package that reflects our gratitude and support:
  • Stock Options: Be part of our innovative journey. Your contributions will shape our future and earn you a share of our success.
  • Performance-Based Bonuses: See the direct rewards of your hard work and dedication through discretionary bonuses.
  • Generous Time Off: Recharge with 12 paid holidays and 20 days of PTO each year.
  • 401k Plan: Enjoy a 4% match (assuming a 5% employee contribution) to secure your financial future
  • Comprehensive Health Benefits
  • Disability & Life Insurance

Job Summary

JOB TYPE

Full Time

SALARY

$100k-120k (estimate)

POST DATE

09/02/2024

EXPIRATION DATE

09/29/2024

Show more

Remoteworker Us
Full Time
$59k-79k (estimate)
Just Posted
Remoteworker Us
Full Time
$82k-98k (estimate)
Just Posted
Remoteworker Us
Full Time
$104k-133k (estimate)
Just Posted