L2 German SOC Analyst - INTL

Post Date

Jan 24, 2024

Location

Mcgregor,
Texas

ZIP/Postal Code

76657
US
Jun 26, 2024 Insight Global

Job Type

Contract

Category

Security Engineering

Req #

RAL-677278

Pay Rate

$34 - $51 (hourly estimate)

Job Description

Respond to security incidents and threat analysis.
Remediate high severity security incidents
Lead & participate in threat hunting and threat intelligence activities
Conduct advanced technical investigations for critical incidents paying attention to specific analysis and fast remediation advice with a focus on improving the customer security posture
Conduct analysis of infected hosts or analyze network traffic to identify attacker activity
Handle specific forensic and malware analysis, as well as complex log analysis requests
Perform event correlation review through incoming data feeds, ticketing systems and security alert mechanisms
Provide context on complex security incidents from Customer and other available resources, collect and assemble data, as well as contribute to technical reports
Utilize in-depth technical knowledge to design procedures for the detection of threat actors behavior, as well as develop and implement standard technical procedures (runbooks) to be used by the Security Monitoring team for day-to-day operations
Perform Event Stream tuning utilizing internal tools, metrics and experience involving key security concepts for systems efficiency
Review security related events assess their risk and validity based on available network, endpoint, and global threat intelligence information
Research and make recommendations for applying MITRE ATT&CK and NIST framework aligned strategies to the Customers environment
Guide and mentor fresh Cyber Security L1 Analyst in triaging activities
Accept work escalated by L1 Analysts for further analysis and reporting

We are a company committed to creating diverse and inclusive environments where people can bring their full, authentic selves to work every day. We are an equal opportunity/affirmative action employer that believes everyone matters. Qualified candidates will receive consideration for employment regardless of their race, color, ethnicity, religion, sex (including pregnancy), sexual orientation, gender identity and expression, marital status, national origin, ancestry, genetic factors, age, disability, protected veteran status, military or uniformed service member status, or any other status or characteristic protected by applicable laws, regulations, and ordinances. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please send a request to HR@insightglobal.com.

To learn more about how we collect, keep, and process your private information, please review Insight Global's Workforce Privacy Policy: https://insightglobal.com/workforce-privacy-policy/ .

Required Skills & Experience

Requires 5+ Years of experince.
Experience with Microsoft Sentinel or Crowdstrike EDR/XDR toolsets
Understanding of SIEM, Endpoint Security solutions, Linux and Windows operating systems, Honeypots, Sinkholes and Malware Sandbox Technologies
Incident Response & Threat Hunting Understanding
Understanding of threat intelligence and threat modeling concepts
Advanced knowledge of cybersecurity components, principles, practices, and procedures
Understanding of computer network exploitation (CNE) and computer network defense (CND) concepts
Ability to research about targeted threat groups and their tactics, techniques and procedures (TTP)
Understanding of vulnerability and exploit analysis
Experience in conducting network traffic analysis and the detection of malicious code on endpoint systems
In-depth understanding about Windows and Linux System internals (process tree, event IDs, registry, scheduled tasks, etc)
Ability to clearly communicate technical observations to a variety of audiences, and strong written and verbal presentation skills
Flexible to support team during Public Holidays either in shift or On Call support
Experience with creating rules for noise reduction (suppression, whitelisting, custom rules)

Nice to Have Skills & Experience

SANS GCIA, GCIH
CCNA, CCIE, NGFW Specialization
GREM, GCFE, OSCP (Threat Hunting specialist)

Benefit packages for this role will start on the 31st day of employment and include medical, dental, and vision insurance, as well as HSA, FSA, and DCFSA account options, and 401k retirement account access with employer matching. Employees in this role are also entitled to paid sick leave and/or other paid time off as provided by applicable law.