Company

Ultraviolet CyberSee more

addressAddressHerndon, VA
type Form of workFull-time
salary Salary$80,000 - $95,000 a year
CategoryInformation Technology

Job description

Make a difference here.

UltraViolet Cyber is a leading platform-enabled unified security operations company providing a comprehensive suite of security operations solutions. Founded and operated by security practitioners with decades of experience, the UltraViolet Cyber security-as-code platform combines technology innovation and human expertise to make advanced real-time cybersecurity accessible for all organizations by eliminating risks of separate red and blue teams.

By creating continuously optimized identification, detection, and resilience from today’s dynamic threat landscape, UltraViolet Cyber provides both managed and custom-tailored unified security operations solutions to the Fortune 500, Federal Government, and Commercial clients. UltraViolet Cyber is headquartered in McLean, Virginia, with global offices across the U.S. and in India.

UltraViolet Cyber is seeking a Security Analyst
who will monitor and analyze security events and alerts reported by the SIEM on a 24x7 basis to identify and investigate suspicious or malicious activity, or other cyber events which violate policy.

The analyst will be responsible for analyzing logs and events from any other device types which may send logs or events to the SOC in the future. Non-traditional device feeds will deliver data to the SIEM architecture (e.g., Human Resources (HR) data, badging information, and physical security devices, etc.).

The analyst will provide documentation detailing any additional information collected and maintained for each security investigation.

The analyst will record all artifacts (i.e. emails, logs, documents, Uniform Resource Locators (URLs), screenshots, etc.) associated with all security events and incident investigations within the SOC incident and tracking application.

Must be legally allowed to work in the US, and the work must be done in the US.

No third-party candidates will be considered

What You Have

  • Years of Experience: At least three years of experience in working as a security analyst in a security operations center and/or in handling, responding and managing computer security incidents
  • Must have the ability and prior experience with analyzing information technology security events to discern events that qualify as legitimate security incidents as opposed to non-incidents. This includes the identification of malicious code present within a computer system as well identification of malicious activities that are present within a computer system and/or enterprise network;
  • Must possess excellent verbal and written communications skills and ability produce clear and thorough security incident reports and briefings;
  • Must possess excellent organizational and attention to details skills;
  • Must possess a working knowledge of the various operating systems (e.g. Windows, OS X, Linux, etc.) commonly deployed in enterprise networks. A conceptual understanding of Windows Active Directory is also required;
  • Must possess a working knowledge of network communications and routing protocols (e.g. TCP, UDP, Internet Control Message Protocol (ICMP), Border Gateway Protocol (BGP), Multi-Protocol Label Switching (MPLS), etc.) and common internet applications and standards (e.g. Simple Mail Transfer Protocol (SMTP), DNS, DHCP, SQL, Hypertext Transfer Protocol (HTTP), Hypertext Transfer Protocol Secure (HTTPS), etc.);
  • Must have experience working with various event logging systems and must be proficient in the review of security event log analysis. Previous experience with SIEM platforms that perform log collection, analysis, correlation, and alerting is also required;
  • Must have proficiency in utilizing various Packet Capture (PCAP) applications/engines and in the analysis of PCAP data;
  • Must have experience with the identification and implementation of counter-measures or mitigating controls for deployment and implementation in the enterprise network environment;

Education, Certification & Clearance Requirements:

  • Certification(s): Security+ or equivalent
  • Clearance Requirements: SECRET
  • High school diploma needed

Benefits at UltraViolet Cyber!

  • 401(k), including an employer match of 100% of the first 3% contributed and 50% of the next 2% contributed
  • Medical, Dental, and Vision Insurance (available on the 1st day of the month following your first day of employment)
  • Group Term Life, Short-Term Disability, Long-Term Disability
  • Voluntary Life, Hospital Indemnity, Accident, and/or Critical Illness
  • Participation in the Discretionary Time Off (DTO) Program
  • 11 Paid Holidays Annually

We sincerely thank all applicants in advance for submitting their interest in this position. We know your time is valuable.

UltraViolet Cyber welcomes and encourages diversity in the workplace regardless of race, gender, religion, age, sexual orientation, gender identity, disability, or veteran status.

If you want to make an impact, UltraViolet Cyber is the place for you!

Benefits

Disability insurance, Health insurance, Dental insurance, 401(k), Vision insurance, 401(k) matching
Refer code: 8119365. Ultraviolet Cyber - The previous day - 2024-02-05 20:06

Ultraviolet Cyber

Herndon, VA
Popular Incident Response Analyst jobs in top cities
Jobs feed

Solution Architect - Open Source

Gamen Group

Atlanta, GA

Machine Learning Engineer - 1001

Reinventing Geospatial, Inc.

Denver, CO

Engineer 3-Full-Time-$24.00 Per hr.

Hilton Los Angeles Universal

Los Angeles, CA

Licensed Vocational Nurse

Merakey

Sacramento, CA

$28/hour

Data Engineer

Care

Denver, CO

Title:  Truck Mechanic

Cintas

Cumberland, RI

Data Engineer

Alliance Animal Health

Denver, CO

Resident Assistant Coach

Ecumen

Minnesota, United States

Title:  Human Resources Manager II

Cintas

Bakersfield, CA

Title:  Intern

Cintas

Round Rock, TX

Share jobs with friends

Related jobs

SOC Analyst \u007C Incident Response

Cyber Incident Response Analyst

Qinetiq Us

Reston, VA

4 weeks ago - seen

Incident Response Analyst

Agile Defense

Ashburn, VA

a month ago - seen

Cyber Incident Response Analyst

Peraton

$86,000 - $138,000 a year

Arlington, VA

2 months ago - seen

Incident Response Analyst Tier 2 (Hybrid) (Remote)

Gray Tier Technologies

Ashburn, VA

2 months ago - seen

Incident Response Analyst

Leidos

Arlington, VA

4 months ago - seen

OT/ICS/SCADA Incident Response Analyst

Peraton

Arlington, VA

4 months ago - seen