SOC Analyst Job Description

SOC Analyst Job Description Template

Our company is looking for a SOC Analyst to join our team.

Responsibilities:

  • Document security breaches and assess the impact;
  • Responsible for security incident investigation and response lifecycle;
  • Build out Incident Response automation;
  • Monitoring of events & alerts from a multitude of technologies to detect malicious activity;
  • Collaborate and generate documentation for transfer knowledge with other analysts on duty to effectively resolve security breaches;
  • Responsible for security event monitoring, management and response;
  • Fix detected vulnerabilities to maintain a high-security standard.

Requirements:

  • Moderate knowledge of current threat landscape (threat actors, APT, cyber-crime, etc.);
  • Demonstrated ability to analyze, triage and remediate security incidents;
  • Understanding of Security principles, techniques and technologies such as SANS Top 20 Critical Security Controls and OWASP Top 10;
  • Ability to manage multiple priorities simultaneously;
  • Basic knowledge of audit requirements (PCI, HIPPA, SOX, etc.);
  • Experience with command line interface and some level of exposure to administering systems and services for various operating systems;
  • Moderate knowledge of security related technologies and their functions (IDS, IPS, EDR, IRP, FW, WAF, SIEM, etc.);
  • Knowledge of using at least one industry standard SIEM and SOAR (Slunk, Exabeam, QRadar);
  • 2+ Years Security Operations or Security Incident Response Management Experience;
  • MS or Bachelor in Computer Science or equivalent desired;
  • High Collaboration and Influence Skills;
  • Experience in one or more endpoint security tools;
  • Advanced knowledge in scripting languages in Python/Shell/PowerShell;
  • Experience of Security monitoring and response in public cloud (AWS, GCP, etc);
  • In depth experience in troubleshooting communication protocols (DNS, HTTP, TLS).