Назад
Company hidden
9 часов назад

SOC Analyst (Cybersecurity)

Формат работы
hybrid
Тип работы
fulltime
Грейд
middle
Английский
b2
Страна
US
Вакансия из списка Hirify.GlobalВакансия из Hirify Global, списка международных tech-компаний
Для мэтча и отклика нужен Plus

Мэтч & Сопровод

Для мэтча с этой вакансией нужен Plus

Описание вакансии

Текст:
/

TL;DR

SOC Analyst (Cybersecurity): Lead Tier 2 security operations including investigation, containment, and remediation of security incidents with an accent on real-time decision making and technical guidance. Focus on incident response, threat hunting, and collaboration with engineering and DevOps teams to maintain secure and compliant environments.

Location: Hybrid work schedule with 4 days onsite in El Dorado Hills, California and 1 weekend day remote

Company

hirify.global is a leading cybersecurity company specializing in zero-trust privileged access management and end-to-end encryption solutions, trusted globally and compliant with major security standards.

What you will do

  • Lead investigation and response to escalated security alerts and incidents
  • Provide operational command and technical guidance during shifts
  • Analyze endpoint, network, and cloud logs to reconstruct attack timelines
  • Execute and improve incident response playbooks and detection rules
  • Conduct proactive threat hunting and validate security tool data integrity
  • Collaborate with IT, DevSecOps, and compliance teams to mitigate vulnerabilities

Requirements

  • Must be located in or near El Dorado Hills, California for hybrid work
  • Bachelor’s degree or equivalent experience in Cybersecurity or related field
  • 2-4 years experience in SOC, incident response, or cyber defense roles
  • Experience with SIEM platforms and EDR technologies
  • Strong knowledge of MITRE ATT&CK framework and threat actor tactics
  • Proficiency in scripting languages such as Python, PowerShell, or Bash
  • Strong communication skills for incident reporting and coordination

Nice to have

  • Certifications like GCIA, GCIH, CySA+, CEH
  • Experience with SOAR platforms and cloud-native security services
  • Background in root cause analysis and purple-team exercises
  • Experience supporting regulated environments (SOC 2, FedRAMP, ISO 27001)

Culture & Benefits

  • Medical, dental, and vision insurance including domestic partnerships
  • Employer paid life insurance and supplemental life coverage
  • Voluntary short and long term disability insurance
  • 401K retirement plan with Roth and traditional options
  • Generous paid time off including bereavement and jury duty
  • Above market annual bonuses

Будьте осторожны: если вас просят войти в iCloud/Google, прислать код/пароль, запустить код/ПО, не делайте этого - это мошенники. Обязательно жмите "Пожаловаться" или пишите в поддержку. Подробнее в гайде →