Job Description
CyberGate Defense is rapidly expanding its Security Operations Center (SOC) and is seeking Level 3 SOC Analysts with deep Splunk expertise. If you excel in advanced threat detection, incident handling, and security investigations, and can join within 30 days, we want to hear from you!
Responsibilities:
- Lead advanced security investigations and incident response
- Utilize Splunk to perform complex queries, correlation, threat hunting, and reporting
- Act as escalation point for L1 and L2 analysts
- Develop use cases, automation workflows, and improve detection capabilities
- Perform root cause analysis and provide recommendations for mitigation
- Collaborate with threat intelligence teams and assist in red/blue team activities
- Prepare detailed incident reports and management summaries
Job Requirements
• Proven experience in SOC Level 3 operations and advanced incident handling
• Strong command over Splunk, including correlation rule creation and dashboarding
• Expertise in threat hunting, malware analysis, and forensic investigation
• Familiarity with MITRE ATT&CK, cyber kill chain, and IOC analysis
• Excellent communication and decision-making skills
Preferred Qualifications
• Certifications: Splunk Enterprise Security Certified Admin, GCIH, GCFA, CISSP, or similar
• Experience with SOAR platforms, threat intelligence tools, and scripting (Python, PowerShell)
• Prior experience mentoring SOC teams and participating in purple team exercises
• To Apply: Send your resume with Subject Line: Application for SOC Analyst (L3) Role
About the Company
CyberGate Defense is a premier cybersecurity organization committed to safeguarding digital infrastructure. With a strong focus on innovation, collaboration, and operational excellence, our SOC team plays a pivotal role in protecting critical environments against evolving threats.