This job listing has expired and the position may no longer be open for hire.

Junior Cyber SOC Analyst at ECS Corporate Services in Fairfax, Virginia

Posted in Other 30+ days ago.





Job Description:

ECS is seeking a Junior Cyber SOC Analyst to work in our Fairfax, VA office.

Job Description:
The role of a Cybersecurity Analyst will primarily support the commercial cybersecurity program during non-core business hours. There is potential to move to other shifts with experience and as the team expands. This position investigates threats targeting our internal networks and commercial customers. As a junior analyst, you will have mentors to help you learn and grow and expand your cybersecurity skillset.

Responsibilities

  • Evaluate new methodologies to support investigating cyber security incidents and provide reviews and recommendations.
  • Hunt for threats within the internal and customer networks.
  • Support the investigation of large- and small-scale cyber breaches.
  • Develop new capabilities to enhance the analysis capabilities of the team.
  • Learn and keep up with current cyber threats, attack methodology, and detection techniques using a wide variety of security products including COTS and open source.
  • Understand and utilize cyber threat intelligence sources.
  • Utilize a SIEM to correlate events and identify indicators of threat activity.
  • Perform endpoint detection and response.
  • Conduct analysis of multiple data sources to identify indicators of compromise.
  • Communicate cyber events to internal and external stakeholders.
  • Help evaluate new analytical techniques and capabilities to determine how they can integrate into a managed security offering.

As a leading provider of managed cybersecurity services, ECS provides a highly tailored and customized offering to each customer. Our team is responsible for protecting both our customers and corporate environment at ECS. Our mission is very broad, and our team is agile. We will look toward your unique skills to approach and solve problems in your own way, whether engineering a system to address a technical hurdle, protecting customer data, or consulting on a wide range of security topics. You are empowered to engage and lead across multiple groups and must have the self-sufficiency and focus to work well without constant oversight.

Required Skills:
  • 1+ years of experience in a technology-centered role, or completed education in IT, computer science, cybersecurity, or similar.
  • The ability to learn quickly and an understanding of technical systems.
  • Basic understanding of networking concepts.
  • Enthusiasm for learning and growing your capabilities is non-negotiable.

Desired Skills:
  • Tangible experience combating ransomware a distinguishing factor.
  • Knowledge of APT actor TTPs a distinguishing factor.
  • Prior experience with a SIEM tool desirable.
  • Ability to support ad hoc scripting in any language is highly desired if candidate has the capability.

ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis of race, color, religion, gender, age, national origin, citizenship, disability, veteran status or any other classification protected by federal, state, or local law. ECS promotes affirmative action for minorities, women, disabled persons, and veterans.

ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3000+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.



More jobs in Fairfax, Virginia

Other
about 1 hour ago

Sonic Healthcare USA
Other
about 2 hours ago

CAVA
Other
about 4 hours ago

Service Experts
More jobs in Other

Other
less than a minute ago

Scotts Miracle-Gro
Other
less than a minute ago

Scotts Miracle-Gro
Other
less than a minute ago

IDC