Job Openings >> Lead SOC Technician
Lead SOC Technician
Summary
Title:Lead SOC Technician
ID:1187
Location:Greenbelt, MD
Employment Type:Exempt (salaried)
Department:Engineering
Description

The Lead SOC Technician must be able to meet the key criteria below:

  1. Location: Must be onsite in Greenbelt, MD
  2. Years’ Experience: 14+ years
  3. Education: Bachelors
  4. Clearance: Must be able to obtain and maintain a Public Trust
  5. Work Authorization: Must be authorized to legally work in the United States
  6. Key Skills:
  • Require at least (1) of the following certifications:
    • CERT Certified Computer Security Incident Handler
    • Electronic Commerce Council Certified Ethical Hacker (ECC)
    • GIAC Information Security Fundamentals (GISF)
    • ISC2 Certified Information System Security Professional (CISSP)
  • Experience in network/host based intrusion analysis, malware analysis, forensics, and cyber threat
  • Experience with risk analysis, root cause analysis and threat modeling
Hours
SOC operates 24x7. The candidate needs to be flexible to work on weekends as well as flexible to work all shifts, as the team rotates shifts.

Overview

Do you want to help IBR build a portfolio of next-generation data collection systems? The Security Operations Center Technical Lead will report to the SOC Director and Deputy Directory and will possess in-depth knowledge on network, endpoint, threat intelligence, forensics and malware reverse engineering, as well as the functioning of specific applications or underlying IT infrastructure; SOC SOP development and maintenance; Develop customer and leadership presentations; thorough experience of incident management, root cause analysis; oversee  security assessment and incident response protocols; establish and maintain metrics that help provide a high level of productivity, supportability, and operational readiness while also participating in project planning activities.
 

Responsibilities

  • Lead the development of incident response plans, workflows, and SOPs
  • Develop and maintain the SOC personnel shift schedules
  • Provide technical guidance to the SOC team
  • Develop and administer SOC SOPs/processes and review their application to ensure that SOC’s controls, policies, and procedures are operating effectively
  • Provide management oversight for the identification, triage and response of events or incidents of apparent security breaches
  • Produce and review aggregated performance metrics
  • Manage and increase the effectiveness and efficiency of the SOC, through improvements to each function as well as coordination and communication between support and business functions
  • Play a significant role in long-term SOC strategy and planning, including initiatives geared toward operational excellence
  • Verify deployment and maintenance of security sensors and tools
  • Monitor security sensors and review logs to identify intrusions
  • Verify scripting/programming language to extract, de-obfuscate, or otherwise manipulate malware related data
  • Think critically and creatively while analyzing security events, network traffic, and logs to engineer new detection methods
  • Work directly with TI Security and SOC leadership on cyber threat intelligence analysts to convert intelligence into useful detection
  • Collaborate with incident response team to rapidly build detection rules as needed
  • Identify incident root cause and take proactive mitigation steps
  • Perform lessons learned activities
  • Mentor and provide training to SOC analysts and run brown bag training sessions
  • Develop and maintain vulnerabilities and track resolution reports
  • Develop and present threat intel reports
  • Develop and implement detection use cases
  • Develop and implement IDS signatures
  • Assist with incident response efforts
  • Create and brief customer reports
  • Participate in on-call rotation for after-hours security and/or engineering issues
  • Perform customer security assessments
  • Develop and run table top exercises

Qualifications

  • Fuse locally derived and externally sourced cyber threat intelligence into signatures, detection techniques, and analytics intended to detect and track the advanced threat
  • Strong understanding of root causes of malware infections and proactive mitigation
  • Strong understanding of lateral movement and footholds
  • Strong understanding of data exfiltration techniques. Demonstrated ability in critical thinking, problem solving, and analytics
  • Have real world experience analyzing complex attacks and understand TTPs of threat actors
  • Experience in network/host based intrusion analysis, malware analysis, forensics, and cyber threat intel
  • Knowledge of advanced threat actors and complex attacks
  • Knowledge and experience with Splunk and other cyber tools
  • Expert knowledge of network routing and switching fundamentals to include knowledge of Multiprotocol Layer Switching (MPLS)
  • Deep technical understanding of operating systems, network architecture and design, Active Directory (AD) application log consumables, systems design as well as superior knowledge of technical operations process and procedures
  • Knowledge of encryption, key management and cryptology
  • Experience with the Risk Management Framework (NIST 800-37), Security Controls as described in NIST 800-35, and the Federal Information Security Modernization Act (FISMA) operating standards and applicable guidelines
  • Practical knowledge of performing threat modelling, risk analysis, root cause analysis, risk identification, and risk mitigation
  • Experience planning and implementing secure networking practices such as: application segmentation, network segmentation, NAC and other access control testing/validation, updating access control SOPs
  • Ability to configure and develop an enterprise SIEM solution including signature tuning, development of correlation rules, reports, and alarms
  • Experience with a variety of web application protocols, web services (components including JavaScript, XML, JSON), scripting capabilities (Power shell, Python) software development frameworks, operating systems.

About IBR

Imagine Believe Realize, LLC (IBR) is an emerging small business focused on delivering software and systems engineering solutions to government and commercial clients. Our talent acquisition strategy is tailored to career seeking candidates who embrace continuous learning and desire to grow as a professional in the software/systems engineering industry. We strive to enhance our team members ability to thrive in the workplace by creating a proper work/life balance and first-class benefits package that includes:

  • Nationwide medical, dental, and vision insurance
  • 3 weeks of paid time off
  • 10 paid federal holidays
  • 401k matching
  • Life insurance at no cost to our employees
  • Short term disability insurance at no cost to our employees
  • Long term disability insurance at no cost to our employees
  • Health care flex spending accounts
  • Dependent care flex spending accounts
  • Training opportunities
  • Education assistance opportunities

IBR is an Equal Opportunity and Affirmative Action Employer. It is our policy to offer employment opportunity to all persons without regard to race, color, age, national origin, religion, sex, gender identity/transgender status, veteran status, disability, genetic information, pregnancy, childbirth or related medical conditions, or any other status protected under applicable federal, state, or local law.

Learn more at
http://www.teamibr.com

 

This opening is closed and is no longer accepting applications
ApplicantStack powered by Swipeclock