Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Security Analyst Jobs
Recruited by PRI Global 10 months ago Address St Louis, MO, United States
Soc Analyst Jobs
Recruited by Stott and May 11 months ago Address Texas, United States
Mid-Tier Soc Analyst Jobs
Recruited by ECS 1 year ago Address , Suitland, Md $100,000 - $120,000 a year
Cyber Risk Analyst Jobs
Recruited by S&P Global 1 year ago Address Missouri, United States
Ics Security Analyst Jobs
Recruited by Ameren 1 year ago Address , St. Louis, Mo
Mid Tier Soc Analyst
Recruited by ECS 1 year ago Address , Suitland, Md $95,000 - $110,000 a year
Cyber Risk Analyst Jobs
Recruited by S&P Global 1 year ago Address , Annapolis, 21401, Md $48,200 - $95,825 a year

Soc Analyst Jobs

Company

Relias

Address , Morrisville, 27560, Nc
Employment type
Salary
Expires 2023-07-21
Posted at 11 months ago
Job Description

Are you looking for a high energy, strategic, and fast-paced position as a SOC Analyst? Join Relias, the company changing lives throughout the world by helping healthcare organizations improve their clinical and financial outcomes!

For 11,000+ health care and human service organizations, Relias helps clients deliver better clinical and financial outcomes by elevating the performance of teams. We help organizations across the continuum of care get better at maintaining compliance, developing staff and promoting consistent, high-quality care. Our platform employs assessments to reveal specific gaps in skills and addresses them with personalized and engaging learning, choosing from 7,000+ online courses that meet accrediting board, state and federal requirements. We are passionate about our products and our clients; what we deliver and the impact we have on the world is truly something you can be proud to represent. Join us and make a difference.

WHAT CAN RELIAS OFFER YOU?

  • Comprehensive onboarding program – a great introduction to our company, customers and culture!
  • Professional development gained from conference attendance and participation in organizations like NC Tech
  • Flexible work environment with onsite and work from home options – you choose when you want to come into the office!
  • Active Employee Resource Groups open to all employees!
  • Multiple development program options – leadership development, professional development curriculums, and Nanodegree options in both technology and data science
  • Fantastic health and wellness benefits package, including an outstanding 401k match, a flexible PTO program, and a generous and inclusive parental leave policy. Additionally, Relias pays for the employee portion of the monthly healthcare premium!
  • Growth and career advancement opportunities!
    • 20%+ annual employee promotion and transfer rate
    • Multiple development program options – leadership development, professional development curriculums, and Nanodegree options in both technology and data science
    • Professional development gained from conference attendance and participation in organizations like NC Tech
  • 20%+ annual employee promotion and transfer rate

Summary

The SOC Analyst under the Manager of Information Security within the Information Security department. The SOC Analyst will work directly with other team members in a “hands on keyboard” role to detect and respond to threats against company owned systems, networks, applications, and infrastructure.



Essential Job Functions

  • Assists Corporate IT Helpdesk and Enterprise Cloud Management projects by consulting as a security professional. – 5%
  • Develops tools and scripts to automate daily SOC activities, such as parsing logs. -15%
  • Manages use and access control of Information Security tools. – 4%
  • Evaluating and investigating new tools and technology to stay on top of current information security trends. – 4%
  • Lead investigation efforts against intrusion attempts and perform in-depth analysis and correlation of network traffic, host-based alerts, and forensic images as needed. – 5%
  • Captures and analyzes malware samples. – 4%
  • Document all activities during an incident and provide leadership with status updates throughout the life cycle of the incident. – 5%
  • Performs Threat Hunting within environments to hunt for indicators of compromise. – 4%
  • Manages deployment of security solutions against computer systems and infrastructure. – 4%
  • Provide guidance to administrators and users on vulnerability mitigation steps required. – 4%
  • Protect systems by defining, configuring, and auditing access privileges, control structures, and resources. - 15
  • Recognizes problems by identifying abnormalities, reporting violations. – 4%
  • Configures new alerts in response to latest security trends – 5%
  • Assists the other SOC Analyst in responding to alerts generated by AV, IDS, IPS, SIEMs, and other systems. -20

Knowledge, Skills & Abilities

  • Strong log analysis, Windows, Linux, network, and cloud environments
  • Strong understanding of key infrastructure systems (Active Directory, Linux, Databases, Virtual Environments).
  • Experience in Windows, Linux, and Cloud Environments (Azure/AWS/GCP) environments.
  • Programming skills to automate parsing logs, hunting for IoCs, and other tasks. Preferred languages include Python, PowerShell, Bash, and Batch.
  • Very strong security awareness and knowledge.
  • Strong understanding of TCP/IP networking concepts, VLANs, subnets, routing and switching.

Experience Required (Minimum required)

  • Extensive experience in Cyber Threat and Vulnerability Analysis and Remediation.
  • Experience with Splunk is required.
  • Experience with tuning Network and Web Application Firewalls rules.
  • Advanced knowledge of Digital Forensics & investigative Response.
  • Maintains technical knowledge by attending educational workshops, reviewing publications.
  • Experience with security tools and platforms including SIEM, IPS/IDS, SecOps, Endpoint and Server protection, Network protection, Firewalls, etc.
  • Threat Detection and Response capabilities.

Education Required (Minimum required)

  • Minimum 2+ years of IT experience with progressive responsibilities, and with at least 1 year of Cyber Security protection experience. Systems administration experience is a plus.

Experience/Education Preferred

  • Bachelor of Science degree in management information systems, computer science, engineering, cybersecurity, or another IT-related major.
  • Combination of industry recognized certifications and experience in lieu of bachelor’s degree, such as; EC-Council Certified Incident Handler (ECIHv2), Certified Incident Handler (GCIH), CERT-Certified Computer Security Incident Handler (CSIH), EC-Council Certified Ethical Hacker (CEH), CompTIA Cybersecurity Analyst (CySA+), CompTIA Security+, etc.

Relias is an Equal Opportunity Employer and a Drug-Free workplace


Company: Relias LLC

Country: United States of America

State/Region: North Carolina

City: Morrisville

Postal Code: 27560

Job ID: 260292