SOC / Security Analyst Jobs

Latest SOC / Security Analyst Jobs Listings

Find More SOC / Security Analyst Jobs
Position Company Location Posted
IT Security Analyst
APPLY
Great River EnergyMaple Grove, Minnesota, United States02/03/2024
Information Security Analyst
APPLY
MedpaceNavi Mumbai, India14/03/2024
Sr. Information Security Analyst
APPLY
REV Group, Inc.Brookfield, Wisconsin, United States09/03/2024
Information Security Analyst
APPLY
AmexPhoenix, Arizona, United States02/03/2024
Information Security Analyst
APPLY
MedpaceCincinnati, Ohio, United States13/02/2024
Cyber Security Analyst
APPLY
Federal Reserve Bank of ChicagoSt. Louis, Missouri, United States09/03/2024
Cyber Security Analyst
APPLY
LeidosWhitehall, Ohio, United States08/03/2024
Cyber Security Analyst
APPLY
LeidosWashington, Dist. Columbia, United States02/03/2024
Cyber Security Analyst
APPLY
LeidosArlington, Virginia, United States02/03/2024
Cyber Security Analyst
APPLY
LeidosFort Meade, Maryland, United States15/03/2024
Find More Jobs

What is a SOC Analyst?

A SOC Analyst is part of a team of analysts within a security operations center that monitors and fights threats to a companies IT infrastructure. They also assess security systems and find weaknesses and improvements to them. SOC stands for security operations center. This is typically the name of the team an analyst would be a part of, which is made of multiple analysts and other professionals.

This is an entry-level position and is a great stepping stone into the cybersecurity field from an IT position. However this position can be demanding and repetitive.

Prelude Institute gave a great description of what a SOC Analyst is, saying that “SOC analysts act as watchdogs and security advisors.” Their job is all about protecting data when it is under attack and finding ways to keep it safe.

Responsibilities of a SOC Analyst

There are many responsibilities for SOC analysts. They are the first cybersecurity professionals that respond to incidents and attacks on a company’s IT systems. Here is a list of a few of them:

  • Analyze threats and vulnerability
  • Prepare recovery plans
  • Analyze and respond to previously unknown vulnerabilities
  • Investigating, documenting, and reporting on infosec issues
  • Respond to threats and events
  • Monitor every aspect of cyber security for a company

The SOC analyst is the last line of defense against cybercriminals. As mentioned above, they work with a team composed of security managers and cybersecurity engineers. The team then answers to the company’s Chief Information Security Officer (CISO).

Ultimately, the level of responsibility will depend on the size of the company. A candidate will have to weigh the amount of responsibility they are comfortable with when applying for a position.

Typical Career Path of a SOC Analyst

There is typically a four-tiered system to rise up in the SOC Analyst career field. Here’s a breakdown of each tier and their general responsibilities:

Tier 1 – Support Security Analyst:

This would be considered an entry-level position for someone who wants to start an SOC analyst job and career path. This level is responsible for more of the day-to-day checks and reviews or systems. They will conduct a test to be sure an actual threat is occurring, as well as oversee and configure the security monitoring tools.

Tier 2 – Support Security Analyst:

This job level has more responsibility in that they will take alerts and threats brought up by the tier one Support Security Analyst and analyze them. They use indicators of compromise (IOCs) and other rules to find the affected systems and determine how large the attack was.

They are also the ones that will attempt to find the perpetrator, the type of attack used, and what was impacted by the attack. They will then come up with a plan for containment and recovery of the lost data.

Tier 3 – Security Analyst:

This level deals with critical incidents. They will run tests on systems to check the vulnerabilities and find ways to fix them. They focus most on vulnerabilities of a company’s organization and the best way to fix those before an attack. In the event of an attack, they will review alerts, threat intelligence, and security data. They will also identify threats, gaps, and vulnerabilities to a system that are currently unknown.

Tier 4 – Incident Response Manager:

This is the highest-ranking of the four tiers. This position is responsible for handing out projects to subordinates. They will also prioritize the actions needed during each step in an incident. They are also the team member that will report to any stakeholders, internal or external, on any incidents that happen.

It is important to note that some SOC analysts will not start in a tier 1 position. Some will begin in an IT position and then make the switch to cyber security.

Where Does a SOC Analyst work?

A SOC Analyst can work just about anywhere. There are positions in most major cities in the United States. Remote options are also available, although there are many more in-person positions open.

Qualification and Experience required of a SOC Analyst

Like many jobs out there, employers looking for a SOC analyst want them to have experience in some form of IT. However, there are certifications and degrees to be obtained that will show an applicant’s qualifications.

When it comes to a college degree that will help obtain SOC analyst jobs, there are a few options. A bachelor’s in cybersecurity, information security, or a related field will provide the necessary background. An IT degree would also work for this position.

According to CSO, two certifications that can be helpful are the Cisco Certified CyberOps Associate and the Certified SCO Analyst (CSA). Both offer real-world experience and practice and will illustrate to potential employers the skills necessary for this position. However, CSO also mentions that many SCO analysts have recommended the EC-Council’s Certified Ethical Hacker.

Other skills and qualifications include:

  • Network defense
  • Ethical hacking
  • Incident response
  • Computer forensics
  • Reverse engineering
  • Understanding of common security tools
  • And many others.

How Much Can a SOC Analyst Make?

On average, the typical SOC analyst will make $65,827 a year, according to Glassdoor. The average base pay is a little less at $51,836 a year. The typical scale will be between $32,000 and $141,000 a year. See our salary guide for more detailed information.

Share: