JobsEQ by Chmura Logo

Senior Threat Monitoring SOC Analyst

Verizon

Location: Temple Terrace, Florida
Type: Full-Time, Non-Remote
Posted on: May 11, 2022
This job is no longer available from the source.
Senior Threat Monitoring SOC Analyst
• Temple Terrace, FL, United States
• Full-Time Technology
• Job # 600730
• Date posted - 2022-05-11
Apply Share this Job
Email Twitter
When you join Verizon
Verizon is one of the world’s leading providers of technology and communications services, transforming the way we connect across the globe. We’re a diverse network of people driven by our shared ambition to shape a better future. Here, we have the ability to learn and grow at the speed of technology, and the space to create within every role. Together, we are moving the world forward – and you can too. Dream it. Build it. Do it here.
What you’ll be doing...
The Threat Management Center - Threat Monitoring Team is the first line in defending Verizon's networks and information systems from misuse and attacks. The TM monitors for (24x7x365), and responds to, automated and user-reported possible cyber incidents that may impact people and information important to Verizon. The TM also has an integral role in driving forward the security intelligence and capabilities of the TMC.
Senior analysts are considered thought leaders, and must be willing to mentor and advise others, and drive the operational and strategic growth of the organization. Responsibilities for the Senior Level Threat Monitoring Analyst of the Verizon Threat Management Center:
• Monitors and analyzes logs and alerts from a variety of different technologies across multiple platforms in order to identify and mitigate security incidents affecting the Verizon enterprise
• Assess the security impact of security alerts and traffic anomalies to identify malicious actions
• Execute analysis of email based threats to include understanding of email communications, platforms, headers, transactions, and identification of malicious tactics, techniques, and procedures
• Analyze potential cyber threats from a variety of intakes taking appropriate response actions to include threat containment and/or escalation
• Utilize a variety of security tools and technologies to analyze potential threats to determine impact, scope, and recovery
• Documents results of cyber threat analysis effectively and prepares comprehensive handoff and/or escalation for CIRT/Intelligence Function teams
• Support in writing technical articles for knowledge sharing within the team, when necessary
• Provide support and analysis for the most severe and visible security incidents
• Identify gaps in or process and tools and lead implementation of new methods and technologies to sufficiently detect and mitigate risk
• Mentor and coaches other TM Analysts, on skills and techniques to ensure quality and consistency of analysis and documentation across TM
Where you'll be working...
In this hybrid role, you'll have a defined work location that includes work from home and assigned office days set by your manager.
What we’re looking for...
You'll need to have:
• Associate’s degree or twoor more years of work experience.
• Three or more years of relevant work experience.
• Three years’ experience in a Security Operations Center (SOC) / Threat Monitoring environment.
• Experience working with SIEM technologies (i.e. Splunk).
• Experience using, enhancing and developing new Threat Monitoring Procedures.
• Willingness to work various shiftassignments based on business needs.
Even better if you have:
• Previous experience working in a Security Operations Center (SOC) with focus on Computer Network Defense (CND)
• Deep knowledge and understanding of cyber risks and threats related to cyber attackers
• Experience with large-scope, high impact cyber breaches and advanced attack methods.
• Solid understanding of threats, attacks, logs, operating systems, networking (OSI Model, TCP/IP, DNS, HTTP, SMTP etc) and security technology (firewalls, anti-malware, proxies, pcap, IDS/IPS etc.)
• Knowledge and understanding of Mobile Platforms: Windows Phone, iOS, Android.
• Experience with malware analysis and identification of Indicators of Compromise (IOCs) to evaluate incident scope and associated impact
• Strong relationship skills and collaborative style to enable success across multiple partners.
• Manage multiple priorities in a high pressure environment.
• Effective organizational and technical skills
• Effective verbal and written communication skills
• Exhibit initiative, follow-up and follow through with commitments
• Certification: Network+, Security+, CEH, CISSP Associate, GSEC, GCED, GCIA, GNFA or related or willingness to obtain within 12 months of hire.
22CyberOPS
Equal Employment Opportunity
We're proud to be an equal opportunity employer - and celebrate our employees' differences, including race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, and Veteran status. At Verizon, we know that diversity makes us stronger. We are committed to a collaborative, inclusive environment that encourages authenticity and fosters a sense of belonging. We strive for everyone to feel valued, connected, and empowered to reach their potential and contribute their best. Check out our diversity and inclusion page to learn more.
COVID-19 Vaccination Requirement
Verizon requires new hires to be fully vaccinated against COVID-19. Verizon provides reasonable accommodations consistent with legal requirements (e.g., for medical, religious, or state law recognized reasons).