Security Operations Centers Chief

at

MindPoint Group, LLC

REMOTE or Bowie, MD
Full Time
3y ago

Company Description

MindPoint Group delivers industry-leading cybersecurity solutions, services, and products. We are trusted cybersecurity advisors to key government and commercial decision-makers and support security operations for some of the most security-conscious organizations globally. 

Our relationship with you is for the long run because your success is our success. We invest in your success through fantastic benefits (healthcare, generous PTO, paid parental leave, and tuition reimbursement, to name a few). 

Beyond just excellent pay and benefits, you’ll want to work here for reasons that can’t be written into an offer letter—the challenge, growth opportunities, and most important: the culture of a company that cares about you. 

A position at MPG promises you 

  • A diverse organization 
  • A safe workplace with zero tolerance for discrimination or harassment of any kind  
  • A balanced work life. Seriously.  
  • A stable, established, and growing business
  • A leadership team focused on your professional growth and development

Job Description

MindPoint Group is seeking a Senior-level SOC professional.  The Security Operations Center (SOC) Chief will: 

  • Oversee the SOC and coordinate all activities to include 24x7x365 operations
  • Manage technical delivery and continual process and procedure improvement to drive operational excellence
  • Develop workflows and integration points across all SOC teams
  • Coordinate with third-party vendors and partners to ensure effective operational delivery of services and technologies
  • Supervise the development of detection use cases based on available log sources
  • Serve as technical expert and liaison to law enforcement personnel and explain incident details as needed
  • Coordinate with intelligence analysts to correlate threat assessment data. 
  • Write and publish after-action reviews
  • Ensure that cybersecurity-enabled products or other compensating security control technologies reduce identified risk to an acceptable level
  • Perform security reviews and identify security gaps in security architecture resulting in recommendations for inclusion in the risk mitigation strategy
  • Plan and recommend modifications or adjustments based on exercise results or system environment
  • Notify designated managers, cyber incident responders, and cybersecurity service provider team members of suspected cyber incidents and articulate the event's history, status, and potential impact for further action in accordance with the organization's cyber incident response plan
  • Analyze and report organizational security posture trends
  • Analyze and report system security posture trends
  • Provides cybersecurity recommendations to leadership based on significant threats and vulnerabilities
  • Work with stakeholders to resolve computer security incidents and vulnerability compliance
  • Provide advice and input for Disaster Recovery, Contingency, and Continuity of Operations Plans
  • Develop content for cyber defense tools
  • Characterize and analyze network traffic to identify anomalous activity and potential threats to network resources
  • Coordinate with enterprise-wide cyber defense staff to validate network alerts
  • Document and escalate incidents (including event’s history, status, and potential impact for further action) that may cause ongoing and immediate impact to the environment
  • Perform cyber defense trend analysis and reporting
  • Perform event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack
  • Provide daily summary reports of network events and activity relevant to cyber defense practices
  • Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts
  • Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous activities, and misuse activities and distinguish these incidents and events from benign activities
  • Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity
  • Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information
  • Determine tactics, techniques, and procedures (TTPs) for intrusion sets
  • Examine network topologies to understand data flows through the network
  • Recommend computing environment vulnerability corrections
  • Identify and analyze anomalies in network traffic using metadata
  • Conduct research, analysis, and correlation across a wide variety of all source data sets (indications and warnings)
  • Validate intrusion detection system (IDS) alerts against network traffic using packet analysis tools
  • Isolate and remove malware
  • Identify applications and operating systems of a network device based on network traffic
  • Reconstruct a malicious attack or activity-based off-network traffic
  • Identify network mapping and operating system (OS) fingerprinting activities
  • Assist in the construction of signatures which can be implemented on cyber defense network tools in response to new or observed threats within the network environment or enclave
  • Assess adequate access controls based on principles of least privilege and need-to-know
  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat condition and determine which security issues may have an impact on the enterprise
  • Assess and monitor cybersecurity related to system implementation and testing practices

Additional responsibilities may include: 

  • Coordinate and provide expert technical support to enterprise-wide cyber defense technicians to resolve cyber defense incidents
  • Correlate incident data to identify specific vulnerabilities and make recommendations that enable expeditious remediation
  • Perform analysis of log files from a variety of sources (e.g., individual host logs, network traffic logs, firewall logs, and intrusion detection system [IDS] logs) to identify possible threats to network security
  • Perform cyber defense incident triage, to include determining scope, urgency, and potential impact, identifying the specific vulnerability, and making recommendations that enable expeditious remediation
  • Perform cyber defense trend analysis and reporting
  • Perform initial, forensically sound collection of images and inspect to discern possible mitigation/remediation on enterprise systems
  • Perform real-time cyber defense incident handling (e.g., forensic collections, intrusion correlation and tracking, threat analysis, and direct system remediation) tasks to support deployable Incident Response Teams (IRTs)
  • Receive and analyze network alerts from various sources within the enterprise and determine possible causes of such alerts
  • Track and document cyber defense incidents from initial detection through final resolution
  • Write and publish cyber defense techniques, guidance, and reports on incident findings to appropriate constituencies
  • Employ approved defense-in-depth principles and practices (e.g., defense-in-multiple places, layered defenses, security robustness)
  • Collect intrusion artifacts (e.g., source code, malware, Trojans) and use discovered data to enable mitigation of potential cyber defense incidents within the enterprise
  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat condition and determine which security issues may have an impact on the enterprise
  • Coordinate incident response functions

Qualifications

  • Active Top Secret clearance required
  • Master's degree or PHD preferred, experience may be considered in lieu of degree
  • 7-10 years of experience in SOC operations and incident response including SOC management and an IR commander role
  • Excellent customer service skills and ability to plan and execute to meet core objectives
  • Ability to perform the SOC Chief activities to include project tracking schedules, risk registers, and risk and issue mitigation strategies for SOC and incident response activities
  • Experience ensuring the timeliness and quality of deliverables so that all information and data are accurate and complete
  • Ability to lead Information Security GAP Analysis review
  • Ability to perform administrative functions such as reviewing performance and operations to ensure appropriate performance
  • Ability to ensure effective coordination, collaboration, and communication with federal personnel
  • Ability to serve as the primary incident commander for all cybersecurity incidents
  • Ability to work in a high-pressure environment with changing priorities
  • Understanding that all access to classified information will be within government controlled secure facilities

Additional Information

  • All your information will be kept confidential according to EEO guidelines
  • Equal Opportunity Employer Veterans/Disabled
Apply for this job

Click on apply will take you to the actual job site or will open email app.

Click above box to copy link
Copied
Get exclusive remote work stories and fresh remote jobs, weekly 👇
View all remote jobs
Onkar By: Onkar