Castalia Systems, LLC

Senior SOC Analyst

Job Locations US-VA-Arlington
ID
2024-1816
Category
Information Technology
Position Type
Regular Full-Time

Overview

Join Our Stellar Team at Castalia Systems!

 

Are you ready to skyrocket your career with us? We're on the lookout for ambitious individuals who are eager to make their mark in a diverse and thriving environment.

 

At Castalia Systems, we're not just another company – we're a certified Woman Owned Small Business (WOSB) and Small Disadvantage Business (SDB) committed to excellence since 2011. Join us in delivering top-tier solutions to the dynamic Defense and Intelligence sector.

 

As valued members of our team, we prioritize your well-being. Enjoy a comprehensive benefits package, including medical, dental, and vision coverage, 401k matching, generous PTO, paid holidays, professional training opportunities, and even pet insurance to ensure your furry friends are cared for too.

Responsibilities

Castalia Systems is seeking a Senior SOC Analyst in the Arlington, VA area.

 

The DHS’s Hunt and Incident Response Team (HIRT) secures the Nation’s cyber and communications infrastructure. HIRT provides DHS’s front-line response for cyber incidents and proactively hunting for malicious cyber activity. Castalia Systems performs HIRT investigations to develop a preliminary diagnosis of the severity of breaches. Castalia provides HIRT remote and onsite advanced technical assistance, proactive hunting, rapid onsite incident response, and immediate investigation and resolution using host-based and network-based cybersecurity analysis capabilities. Contract personnel provide front line response for digital forensics/incident response (DFIR) and proactively hunt for malicious cyber activity. Castalia is seeking a Senior SOC Analyst to support this critical customer mission.

 

A qualified candidate will perform the following duties and responsibilities, but are not limited to:

  • Assisting Federal team leads with establishing and operating a Security Operations Center responsible for securing highly dynamic environment supporting Incident Response and Threat Hunting experts.
  • Configuring and monitoring Security Information and Event Management (SIEM) platform for security alerts.
  • Scanning and monitoring system vulnerabilities on servers and infrastructure devices using a Threat and Vulnerability security solution; coordinating artifact collection operations.
  • Assesses network topology and device configurations identifying critical security concerns and providing security best practice recommendations.
  • Collects network intrusion artifacts (e.g., PCAP, domains, URI’s, certificates, etc.) and uses discovered data to enable mitigation of potential Computer Network Defense incidents.
  • Collects network device integrity data and analyze for signs of tampering or compromise.
  • Analyzes identified malicious network and system log activity to determine weaknesses exploited, exploitation methods, effects on system and information.
  • Characterize and analyze artifacts to identify anomalous activity and potential threats to resources.
  • Assist with the development of processes and procedures to improve incident response times, analysis of incidents, and overall SOC functions.
  • Research and test new security tools/products and make recommendations of tools to be implemented in the SOC environment.
  • Planning, coordinating and directing the inventory, examination and comprehensive technical analysis of computer related evidence.
  • Distilling analytic findings into executive summaries and in-depth technical reports.
  • Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack.

Qualifications

Security Clearance Requirement:

  • Must have an active Secret clearance, TS/SCI preferred.
  • Must be able to obtain DHS Suitability.

Required Qualifications: 

  • BS Computer Science, Cybersecurity, Computer Engineering or related degree; OR HS Diploma and 10+ years of host or digital forensics and network forensic experience.
  • Must demonstrate being a self-starter and give examples of leadership in customer-facing roles.
  • Minimum 8+ years of directly relevant experience in security operations using leading edge technologies and industry standard tools.
  • Experience with the analysis and characterization of cyber-attacks.
  • Skilled in identifying different classes of attacks and attack stages.
  • Knowledge of system and application security threats and vulnerabilities.
  • In depth knowledge of CND policies, procedures and regulations.
  • In depth knowledge and experience of network topologies - DMZ’s, WAN’s, etc. and use of Palo Alto products.
  • In depth knowledge and experience of Wi-Fi networking.
  • In depth knowledge of TCP/IP protocols such as ICMP, HTTP/S, DNS, SSH, SMTP, SMB.
  • Experience using Elastic SIEM.
  • Experience with vulnerability assessment and monitoring tools such as Security Center, Nessus, and Endgame.
  • Experience with reconstructing a malicious attack or activity based on network traffic.
  • Experience incorporating Threat Intelligence.
  • Experience with CrowdStrike, Gray Noise and Shodan.
  • Understanding of MITRE Adversary Tactics, Techniques and Common Knowledge (ATT&CK).
  • Must be able to work collaboratively across physical locations.

 

Preferred Qualifications:

  • Desired Certifications: GSOM, GSOC, GCFA, GCFE, EnCE, CCE, CFCE, CEH, CCNA, CCSP, CCIE, OSCP, GNFA.
  • Proficiency in Elastic SIEM engineering.
  • Proficiency with Snort.
  • Proficiency with other EDR Tools (CrowdStrike, Carbon Black, Etc.).
  • Proficiency with network analysis software (e.g. Wireshark).
  • Proficiency with carving and extracting information from PCAP data.
  • Proficiency with non-traditional network traffic (e.g. Command and Control).
  • Proficiency with preserving evidence integrity according to standard operating procedures or national standards.
  • Proficiency with designing cyber security systems and environments in a Linux.
  • Proficiency with virtualized environments.
  • Proficiency with conducting all-source research.

Castalia Systems is an equal employment opportunity and affirmative action employer and strives to comply with all applicable laws prohibiting discrimination based on race, color, creed, sex, sexual orientation, age, national origin, or ancestry, physical or mental disability, veteran status, marital status, HIV-positive status, as well as any other category protected by federal, state, or local laws. All such discrimination is unlawful, and all persons involved in the operations of the company are prohibited from engaging in this type of conduct.

Options

Sorry the Share function is not working properly at this moment. Please refresh the page and try again later.
Share on your newsfeed