Overview
On Site
$70 - $80
Contract - W2
Contract - 12 Month(s)
No Travel Required
Skills
CISSP
CISA
Cyber Security
Risk Assessment
IT Security
Security Operations
SOC
Threat Analysis
NIST 800-53
ISO 9000
Hardening
Job Details
Job Title: Security Analyst (SOC)
Location: Anywhere in California (Can work from any client site across CA)
Duration: 6-12 Months Contract
Summary
We are looking for a Security Analyst SOC to join our security operations team. The analyst will be responsible for leading incident investigations, responding to escalated alerts, assessing risks, and ensuring compliance with industry-standard security frameworks. The role also includes collaboration with IT/security teams to enhance detection and response capabilities, and training stakeholders in security best practices.
Key Responsibilities:
- Analyze logs and alerts using SIEM and EDR tools (Splunk, Sentinel, CrowdStrike, etc.)
- Perform root cause analysis, threat classification, and incident documentation
- Recommend and implement mitigation and remediation steps
- Assess security requests and apply appropriate security controls
- Evaluate and correlate threat intelligence to current incidents
- Conduct risk assessments for security events and system changes
- Support compliance efforts with NIST, PCI, ISO, GLBA, and HIPAA standards
- Provide training to technical and non-technical staff on security awareness
- Collaborate with GRC, IT, and application teams to enforce security policies
Required Skills and Experience:
- 5+ years of experience in Security Operations or Incident Response
- Strong understanding of threat detection, analysis, and response workflows
- Hands-on experience with:
- SIEM, EDR, SOAR tools
- Network and endpoint forensics
- Malware analysis (basic to intermediate)
- Familiarity with encryption, hardening, and common attack vectors
- Experience conducting vulnerability assessments and supporting pen testing
- Governance Risk and Compliance (GRC) process familiarity
Frameworks & Compliance Standards:
- NIST 800-53 & NIST Cybersecurity Framework (CSF)
- ISO 27001 / 27002
- PCI-DSS v3.x
- CIS Controls & CIS RAM
- HIPAA / HITECH
- GLBA
Certifications (Required)
- CISA and/or CISSP (Active)
Employers have access to artificial intelligence language tools (“AI”) that help generate and enhance job descriptions and AI may have been used to create this description. The position description has been reviewed for accuracy and Dice believes it to correctly reflect the job opportunity.