Overview
On Site
USD 100,000.00 - 133,000.00 per year
Full Time
Skills
Security Operations
Tier 3
Reporting
Network Analysis
Dashboard
Regulatory Compliance
Design Of Experiments
Clinical Data Management
Collaboration
Energy
DoD
Security Clearance
Incident Management
SIEM
Analytical Skill
Communication
ICS
Cyber Security
FISMA
NIST SP 800 Series
FedRAMP
Mentorship
GCIH
GCIA
CISSP
Splunk
System On A Chip
SAP BASIS
Law
FOCUS
Job Details
Job Description
ECS is seeking a SOC Analyst 3 to work remotely .
Salary Range: $100,000-$133,000
General Description of Benefits
Overview
Provide advanced monitoring, detection, and incident response within a federal energy sector Security Operations Center (SOC). Tier 3 analysts serve as escalation leads, supporting junior analysts and engaging directly in complex investigations to protect mission-critical systems.
Core Responsibilities
Required Skills
Desired Skills
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis any characteristic protected by law. All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, or local jurisdiction law.
ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
ECS is seeking a SOC Analyst 3 to work remotely .
Salary Range: $100,000-$133,000
General Description of Benefits
Overview
Provide advanced monitoring, detection, and incident response within a federal energy sector Security Operations Center (SOC). Tier 3 analysts serve as escalation leads, supporting junior analysts and engaging directly in complex investigations to protect mission-critical systems.
Core Responsibilities
- Lead incident investigations and coordinate detection, response, and reporting.
- Conduct log, endpoint, and network analysis to detect threats and anomalies.
- Correlate activity across SIEM, EDR, and SOC tools to identify attacks.
- Mentor and guide junior SOC analysts.
- Create and deliver incident reports, dashboards, and metrics.
- Support compliance with federal cybersecurity requirements (FISMA, NIST, DOE CDM program).
- Collaborate with IT and cybersecurity teams to strengthen defenses and improve processes.
Required Skills
- U.S. Citizenship is required .
- Must have the ability to obtain a U.S. Department of Energy "L" security clearance or U.S. Department of Defense Secret clearance with reciprocity.
- 4+ years of experience in SOC operations, threat detection, or incident response.
- Hands-on experience with SIEM and endpoint detection/response tools.
- Strong analytical and communication skills.
- Ability to support 24x7 SOC operations (shift or on-call as required ).
Desired Skills
- Familiarity with OT/ICS environments or critical infrastructure cybersecurity.
- Working knowledge of federal cybersecurity standards (e.g., FISMA, NIST SP 800-53, FedRAMP ).
- Experience mentoring junior analysts.
- Familiarity with threat hunting frameworks (e.g., MITRE ATT&CK).
- Relevant certification (e.g., GCIH, GCIA, CISSP).
- Experience with Splunk, SOAR, or other SOC platforms.
- #ECS1
ECS is an equal opportunity employer and does not discriminate or allow discrimination on the basis any characteristic protected by law. All qualified applicants will receive consideration for employment without regard to disability, status as a protected veteran or any other status protected by applicable federal, state, or local jurisdiction law.
ECS is a leading mid-sized provider of technology services to the United States Federal Government. We are focused on people, values and purpose. Every day, our 3800+ employees focus on providing their technical talent to support the Federal Agencies and Departments of the US Government to serve, protect and defend the American People.
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.