Security Operations Center Analyst Opportunity

tpa technologies company

Subscribe to our Telegram & Twitter Channel

Security Operations Center Analyst in United State

Remote 3 days ago

NO C/C

NO 3rd party vendors

No Corp-to-Corp



Job Title: SOC Analyst

Location: Fully Remote (EST/CST hours)

Employment Type: Long term contract

We’re seeking a skilled and motivated SOC Analyst to join our growing cybersecurity operations team. This is a hands-on technical role where you’ll help strengthen our security posture, respond to complex threats, and contribute to the continuous maturity of our SOC.

What You’ll Do

  • Alert Triage & Validation — Investigate and validate escalated alerts using SIEM, EDR, and other security tools.
  • Incident Response — Execute containment and remediation steps for confirmed incidents; escalate advanced cases to Tier 3.
  • Threat Analysis — Correlate data across network, endpoint, and cloud sources to identify IOCs and suspicious patterns.
  • Detection Tuning — Collaborate with engineering and Tier 3 to fine-tune detection rules and reduce false positives.
  • Process Development — Build and maintain SOC workflows, runbooks, and documentation to improve response efficiency.
  • Continuous Improvement — Stay current on emerging threats and recommend detection/response enhancements.

What You Bring

  • 2+ years of experience in SOC or cybersecurity operations.
  • Hands-on experience with Microsoft Sentinel (SIEM) & Microsoft Defender for Endpoint (EDR).
  • Strong understanding of TCP/IP, Windows/Linux OS internals, and attack vectors.
  • Familiarity with MITRE ATT&CK, cyber kill chain, and threat modeling.
  • Excellent analytical, problem-solving, and communication skills.

Bonus Points

  • Security certifications (Security+, CySA+, GCIH, GCIA, or similar).
  • Scripting for automation (Python, PowerShell).
  • Cloud security exposure (Azure, AWS, GCP).
  • Knowledge of compliance frameworks (NIST, ISO 27001, PCI-DSS).


Apply now

Subscribe our newsletter

New Things Will Always Update Regularly