Remote SOC Security Analyst L3

Logo of BlueVoyant

BlueVoyant

📍Remote - Worldwide

Job highlights

Summary

Join BlueVoyant's fast-paced team as a Senior SOC Security Analyst L3 to help global customers manage their IT security and defend against adversaries. As the ultimate technical expert, you will handle active intrusions, escalate from junior analysts, and provide excellent documentation and communication.

Requirements

  • Ability to handle high pressure situations in a productive and professional manner
  • Ability to work directly with customers to understand requirements for and feedback on security services
  • Advanced written and verbal communication skills and the ability to present complex technical topics in clear and easy-to-understand language
  • Strong teamwork and interpersonal skills, including the ability to work effectively with a globally distributed team
  • Able and willing to work in a 24/7/365 environment, including nights and weekends, on a rotating shift schedule
  • Knowledge and experience with SIEM solutions, Cloud App Security tools, and EDR
  • Advanced knowledge and understanding of network protocols and network telemetry
  • Forensic artifact and analysis knowledge of Windows and Unix systems
  • Expertise in Endpoint, Web, and Authentication log analysis
  • Experience with SIEM/EDR detection creation
  • Experience in responding to modern authentication attacks against AD, Entra, OATH, etc
  • Expert knowledge of common attack paths, including LOLbin use, common adversary tools, business email compromises, AiTM attacks, including identification and response
  • Strong knowledge of the following: SIEM workflows (preferably Sentinel and Splunk)
  • Modern authentication systems and attacks SSO, OATH, Entra, etc
  • Malware Detection, to include dynamic and light static analysis
  • Network Monitoring metadata (web logs, firewall logs, WAF/IDS)
  • Email Security and common business email compromise attacks
  • Windows and Unix forensic artifacts (i.e., registry analysis, wtmp/btmp)
  • Windows PE and Maldoc analysis
  • Remote access solutions (both legitimate and inherently malicious)
  • Lateral movement methodologies and tools for Windows & Unix-based Oses
  • O365 attack paths, common attacker methodologies, and analysis
  • Network metadata analysis and knowledge of commonly abused protocols
  • Expert knowledge of credential harvesting tools and methodologies

Responsibilities

  • Handle active intrusions and escalations from junior analysts
  • Dive into client systems and logs to find attacker activity while tracing a labyrinth of domain registrations and ripping apart malware
  • Monitor and analyze security events and alerts from multiple sources, including SIEM logs, endpoint logs, and EDR telemetry
  • Research indicators and activities to determine reputation and suspicious attributes
  • Perform analysis of malware, attacker network infrastructure, and forensic artifacts
  • Execute complex investigations and handle incident declaration
  • Perform live response analysis of compromised endpoints
  • Hunt for suspicious activity based on anomalous activity and curated intelligence
  • Participate in the response, investigation, and resolution of security incidents
  • Provide incident investigation, handling, response, and incident documentation
  • Engage and assist the BlueVoyant Incident Response teams for active intrusions
  • Ensure events are properly identified, analyzed, and escalated to incidents
  • Assist in the advancement of security policies, procedures, and automation
  • Serve as the technical escalation point and mentor for lower-level analysts
  • Regularly communicate with clients to inform them of incidents and aid in remediation
  • Identification and tuning of false-positive or benign detections
  • Perform peer review and QA of junior analyst investigations
  • Support Customer Success team with client engagements when required

Preferred Qualifications

  • Experience countering ransomware threat actors / operations preferred
  • Preferred Qualifications Experience intrusion analysis / incident response, digital forensics, penetration testing, or related areas
  • 5+ years of hands-on SOC/TOC/NOC experience
  • GIAC certification(s) strongly preferred. CISSP, Security +, Network +, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred
  • Familiarity with technologies such as Sentinel, Splunk, Microsoft Defender suites, Crowdstrike Falcon, SentinelOne
  • Familiarity with GPO, Landesk, or other IT Infrastructure tools
  • Understanding and/or experience with one or more of the following programming languages: JavaScript, Python, Lua, Ruby, GoLang, Rust

Job description

SOC Security Analyst L3

Location: Cork, Ireland

The schedule will be a Panama schedule: (slow rotating shift pattern that uses 4 teams and two 12-hour shifts to provide 247 coverage. The working and non-working days follow this pattern:  2 days on, 2 days off, 3 days on, 2 days off, 2 days on, 3 days off). Every 4 weeks, it will change from the day to the night shift.

BlueVoyant is looking for Security Operations Center (SOC) Security Analyst L3 to help our global customers manage their IT security. You will be part of a fast-paced team that helps customers to reduce the impact of security incidents and ensures that critical business operations continue unhindered.

Summary

BlueVoyant is looking for Security Operations Center (SOC) Analysts to defend our global customers from the constant fight against adversaries. You will be part of a fast-paced team that helps spot, defend, and remediate adversary activity to reduce the impact and dwell time of security incidents.

As a Senior analyst, you are the ultimate technical expert and escalation point for analysts on your team. Your significant expertise in modern attacks, analysis of intrusion data, and knowledge of attack remediation ensures that attacks against our clients are handled with urgency, accuracy, and effective communication. You are the mentor for junior analysts, the trusted voice of customers, and the bane of adversaries. The experience you bring to the role provides a front-row voice to technology strategy, process improvements, and an advocate for analysts around the world.

Key Responsibilities

As a Senior analyst the safety and security of your clients is your ultimate motivator and responsibility. You will handle active intrusions and escalations from junior analysts, and you know how to dive into client systems and logs to find attacker activity while tracing a labyrinth of domain registrations and ripping apart malware. When you say “it’s bad” everyone jumps into action.

Beyond technical expertise, you understand that the burden of proof is on you and requires excellent documentation and communication. Clients are not left with more questions than they started with when they read your reports and know exactly what actions they need to take to kick bad guys to the curb.

  • Monitor and analyze security events and alerts from multiple sources, including SIEM logs, endpoint logs, and EDR telemetry
  • Research indicators and activities to determine reputation and suspicious attributes
  • Perform analysis of malware, attacker network infrastructure, and forensic artifacts
  • Execute complex investigations and handle incident declaration
  • Perform live response analysis of compromised endpoints
  • Hunt for suspicious activity based on anomalous activity and curated intelligence
  • Participate in the response, investigation, and resolution of security incidents.
  • Provide incident investigation, handling, response, and incident documentation
  • Engage and assist the BlueVoyant Incident Response teams for active intrusions
  • Ensure events are properly identified, analyzed, and escalated to incidents.
  • Assist in the advancement of security policies, procedures, and automation
  • Serve as the technical escalation point and mentor for lower-level analysts
  • Regularly communicate with clients to inform them of incidents and aid in remediation
  • Identification and tuning of false-positive or benign detections
  • Perform peer review and QA of junior analyst investigations
  • Support Customer Success team with client engagements when required

Basic Qualifications

People Skills:

  • Ability to handle high pressure situations in a productive and professional manner.
  • Ability to work directly with customers to understand requirements for and feedback on security services
  • Advanced written and verbal communication skills and the ability to present complex technical topics in clear and easy-to-understand language
  • Strong teamwork and interpersonal skills, including the ability to work effectively with a globally distributed team
  • Able and willing to work in a 24/7/365 environment, including nights and weekends, on a rotating shift schedule

Tech Skills:

  • Knowledge and experience with SIEM solutions, Cloud App Security tools, and EDR
  • Advanced knowledge and understanding of network protocols and network telemetry
  • Forensic artifact and analysis knowledge of Windows and Unix systems
  • Expertise in Endpoint, Web, and Authentication log analysis
  • Experience with SIEM/EDR detection creation
  • Experience in responding to modern authentication attacks against AD, Entra, OATH, etc.
  • Expert knowledge of common attack paths, including LOLbin use, common adversary tools, business email compromises, AiTM attacks, including identification and response
  • Strong knowledge of the following:
    • SIEM workflows (preferably Sentinel and Splunk)
    • Modern authentication systems and attacks SSO, OATH, Entra, etc.
    • Malware Detection, to include dynamic and light static analysis
    • Network Monitoring metadata (web logs, firewall logs, WAF/IDS)
    • Email Security and common business email compromise attacks
    • Windows and Unix forensic artifacts (i.e., registry analysis, wtmp/btmp)
    • Windows PE and Maldoc analysis
    • Remote access solutions (both legitimate and inherently malicious)
    • Lateral movement methodologies and tools for Windows & Unix-based Oses
    • O365 attack paths, common attacker methodologies, and analysis
    • Network metadata analysis and knowledge of commonly abused protocols
    • Expert knowledge of credential harvesting tools and methodologies
    • Experience countering ransomware threat actors / operations preferred

Preferred Qualifications

  • Experience intrusion analysis / incident response, digital forensics, penetration testing, or related areas
  • 5+ years of hands-on SOC/TOC/NOC experience
  • GIAC certification(s) strongly preferred. CISSP, Security +, Network +, CEH, RHCA, RHCE, MCSA, MCP, or MCSE preferred
  • Familiarity with technologies such as Sentinel, Splunk, Microsoft Defender suites, Crowdstrike Falcon, SentinelOne
  • Familiarity with GPO, Landesk, or other IT Infrastructure tools
  • Understanding and/or experience with one or more of the following programming languages: JavaScript, Python, Lua, Ruby, GoLang, Rust

Education

  • Minimum bachelor’s degree in information security, Computer Science, or other IT-related field or equivalent experience

About BlueVoyant

At BlueVoyant, we recognize that effective cyber security requires active prevention and defense across both your organization and supply chain. Our proprietary data, analytics, and technology, coupled with deep expertise, works as a force multiplier to secure your full ecosystem. Accuracy! Actionability! Timeliness! Scalability!

Led by CEO, Jim Rosenthal, BlueVoyant’s highly skilled team includes former government cyber officials with extensive frontline experience in responding to advanced cyber threats on behalf of the National Security Agency, Federal Bureau of Investigation, Unit 8200, and GCHQ, together with private sector experts. BlueVoyant services utilize large real-time datasets with industry leading analytics and technologies.

Founded in 2017 by Fortune 500 executives, including Executive Chairman, Tom Glocer, and former Government cyber officials, BlueVoyant is headquartered in New York City and has offices in Maryland, Tel Aviv, San Francisco, London, Budapest, and Latin America.

All employees must be authorized to work in the Republic of Ireland. BlueVoyant provides equal employment opportunities to all employees and applicants for employment without regard to race, color, religion, sex, national origin, age, disability or genetics. In addition to federal law requirements, BlueVoyant complies with applicable state and local laws governing non-discrimination in employment in every location in which the company has facilities.

BlueVoyant Candidate Privacy Notice

To understand how we secure and manage your personal data upon submitting a job application, please see our Candidate Privacy Notice, which can be found here - Candidate Privacy Notice

Share this job:

Disclaimer: Please check that the job is real before you apply. Applying might take you to another website that we don't own. Please be aware that any actions taken during the application process are solely your responsibility, and we bear no responsibility for any outcomes.
Please let BlueVoyant know you found this job on JobsCollider. Thanks! 🙏