Security Operations Analyst- East or Central Time Zone
full-time • Remote • $100,000 - $120,000
security operations
cybersecurity
remote work
dfir
analyst
soc
This position is posted by Jobgether on behalf of a partner company. We are currently looking for a Security Operations Analyst – East or Central Time Zone in the United States.
This role is centered on protecting organizations from cyber threats by monitoring, investigating, and responding to security incidents across multiple environments. You will be part of a dynamic, fully remote team focused on analyzing alerts, performing forensic investigations, and recommending remediation strategies. The position offers opportunities to work with advanced security tools, EDR platforms, and cloud environments while collaborating with experienced analysts. You will gain hands-on exposure to real-world threat scenarios and contribute to enhancing detection and response capabilities. This fast-paced and mission-driven environment allows for career growth, skill development, and direct impact on organizational cybersecurity. Your work ensures the protection of critical systems, endpoints, and data for a global client base.
Accountabilities
- Triage, investigate, and respond to alerts from security platforms.
- Conduct forensic analysis of EDR telemetry, logs, and artifacts to determine the root cause of incidents.
- Perform malware analysis and evaluate suspicious activity across endpoints and cloud systems.
- Investigate and remediate anomalies within Microsoft 365 and other cloud environments.
- Support escalations from internal teams regarding threat-related inquiries.
- Contribute to detection engineering and tuning to improve SOC effectiveness.
- Collaborate in a mentored and knowledge-sharing team environment to enhance analyst capabilities.
Requirements
- Minimum 2 years of experience in a Security Operations Center (SOC) or Digital Forensics (DFIR) role.
- Hands-on experience with Windows, Linux, and macOS operating systems.
- Familiarity with common attack techniques and tools (MITRE ATT&CK, PowerShell, lateral movement, persistence mechanisms, basic defense evasion).
- Knowledge of static and dynamic malware analysis methodologies.
- Working knowledge of Windows Administration, Active Directory, Group Policy, domain trusts, and core networking concepts (ports, protocols, NAT, VLANs).
- Understanding of web technologies and security concepts (web servers, applications, OWASP Top 10).
- Strong communication skills, with the ability to explain complex findings to non-technical audiences.
- Curiosity and dedication to continuous learning and professional growth.
- Preferred: experience in MSP/MSSP/MDR environments, scripting (Python, PowerShell, Bash, JavaScript, Ruby), cloud investigations (AWS, Azure, GCP), and participation in cybersecurity competitions or platforms (HackTheBox, TryHackMe).
Benefits
- 100% remote work environment within the East or Central Time Zone.
- Competitive base salary ($100,000–$120,000) plus bonus and equity opportunities.
- Paid time off, vacation, sick days, and paid holidays.
- 12 weeks of paid parental leave.
- Comprehensive medical, dental, and vision plans.
- 401(k) with a 5% employer contribution.
- Life and disability insurance coverage.
- Stock options for full-time employees.
- Home office reimbursement ($500 one-time) and monthly $75 digital allowance.
- Education and professional development assistance, coaching via BetterUp platform.
