Senior Security Operations Center (SOC) Analyst

Guadalajara, Mexico
Managed Services – SOC /
Full-Time /
Hybrid
Avertium is the managed security and consulting provider that companies turn to when they want more than check-the-box cybersecurity. In today’s threat landscape, your not-so-standard processes, workflows, and vulnerabilities require more than just a standard approach to cybersecurity. You need a smarter, stronger approach based on more rigor, more relevance, and more responsiveness. That is why more than 1,200 organizations in every sector from manufacturing to financial services, healthcare to technology and business services to hospitality rely on Avertium for cybersecurity services.  

The Sr. Security Operations Center (SOC) Analyst is a trusted technical advisor working with an active Center of Excellence. The Sr. SOC Analyst works closely with the client to provide proactive support assistance to reduce or prevent security issues from occurring on the client network. The Sr. SOC Analyst will administer and maintain security measures focused on application, web and infrastructure security for the client. The Sr. SOC Analyst is responsible for working with key client contacts at multiple levels of the organization to identify and align business and IT Security objectives. As a Sr. SOC Analyst, you will play a pivotal role in overseeing the daily operations of the SOC, guiding a team of Analysts, and ensuring the smooth delivery of cyber security services to our diverse clientele. Your technical expertise, leadership abilities, and strong communication skills will be essential in maintaining the efficiency and effectiveness of our SOC operations.

Senior SOC Analyst Key Responsibilities

    • Conduct multi-step breach and investigative analysis to trace the dynamic activities associated with advanced threats.
    • Perform investigation and escalation for complex or high severity security threats or incidents.
    • Serve as an escalation resource and mentor for other analysts.
    • Work with SIEM Engineering to develop and refine correlation rules.
    • Work on complex tasks assigned by leadership, which may involve coordination of effort among Level 1/2/3 analysts.
    • Coordinate evidence/data gathering and documentation and review Security Incident reports.
    • Assist in defining and driving strategic initiatives.
    • Define tool requirements to improve SOC capabilities.
    • Understanding of the cyber Kill Chain and MITRE ATT&CK and experience applying them to defensive operations.
    • Experience analyzing packet captures to identify malicious activity.
    • Fluency in common network protocols including TCP/IP, DNS, TLS, HTTP.
    • Experience with SIEM technology such as: AlienVault USM Appliance, USM Anywhere, LogRhythm, and/or Wazuh IDS highly preferred.
    • Malware reverse engineering experience a big plus including tools used.
    • Phishing email attack analysis to include extraction of links and/or files to determine what the attacker is trying to gain.
    • Monitor, respond to, and analyze SIEM alerts from monitoring tools.
    • Provide technical guidance / recommendations to clients to enhance their overall security posture within the managed products. Handles daily incidents; monitors, tracks, analyzes and records.
    • Work with vendors, outside consultants, and other third parties to improve information security within the organization.
    • Responds to security related tickets escalated from clients, and works collaboratively within the client to assist in resolving security events.
    • Work with other IT professionals to resolve fast moving vulnerabilities, such as spam, virus, spyware and malware.
    • Monitor security vulnerability information from vendors and third parties.
    • Create Weekly and Monthly Status Reports, including daily technical task reports and contract deliverables.
    • Proactive Threat Hunting using industry tools and existing IDS systems.
    • Advanced Forensics skills to evaluate current malware and phishing threats.

Qualifications

    • Strong written, verbal and non-verbal communication skills, especially conveying complex information in an understandable manner.
    • CISSP, CISA or GIAC certification is a plus.
    • A minimum of 5 years of experience working with Microsoft Active Directory.
    • Experience in managing an organization's PCI, HIPAA, or SSAE16 certification is preferred.
    • Analyze and resolve complex technical and business problems.

Job / Experience Requirements

    • Must have proficient knowledge with three or more of the following technologies: Application / stateful / UTM firewalls; SIEM; DLP; Web content filtering; Web application firewalls (WAF); Vulnerability scanning and penetration testing; IPS/IDS; Security Operations Center operations; Wireless Networking; UNIX, AIX & Solaris, Linux, Windows Server Operating Systems; Endpoint and Malware.
    • Knowledge with NIST, FISMA, DIACAP.
    • Knowledge of Windows 2003-12 server platforms.
    • Knowledge of VMware and VM server platforms.
    • Knowledge of UNIX server platforms.
    • Working knowledge of analyzing IIS, SQL, firewall, IPS/IDS, Windows.
    • Web and mail logged events.
    • Ability to analyze IANA assigned ports (well known, registered, dynamic and private ports).
    • Ability to troubleshoot common network devices, network, vulnerabilities and network attack patterns.
    • Ability to troubleshoot Windows Event IDs.
    • Interact with all levels of management.
    • Make decisions based on many variables.
    • Manage multiple tasks/projects simultaneously.

Education and Certification Requirements:

    • Minimum of Bachelor's Degree in computer science, telecommunications management, electrical engineering, or a related field or have 4 years of experience.
    • Advanced network and systems certifications such as CCNP, CCNA and CISSP, are preferred.
    • Other industry certifications such as ITIL, Microsoft, Juniper and Checkpoint are a plus.
    • #LI-CS1