Full-Time Cyber Security Analyst (MSSP/SOC)

Agile IT is hiring a remote Full-Time Cyber Security Analyst (MSSP/SOC). The career level for this job opening is Experienced and is accepting Worldwide based applicants remotely. Read complete job description before applying.

Agile IT

Job Title

Cyber Security Analyst (MSSP/SOC)

Posted

Career Level

Full-Time

Career Level

Experienced

Locations Accepted

Worldwide

Salary

YEAR $62400 - $83200

Job Details

At Agile IT, you’ll play a critical role in safeguarding our clients. You’ll monitor and analyze security events, investigate incidents, and collaborate with senior engineers and architects to deliver world-class managed security services. This position is designed to nurture your career growth.

What you do:
  • Monitor and analyze security events across client environments.
  • Investigate alerts, perform triage, and escalate incidents when needed.
  • Conduct threat analysis and provide actionable recommendations to reduce risk.
  • Assist in incident response activities, including root cause analysis and reporting.
  • Tune and improve detection rules and security use cases to enhance visibility.
  • Communicate findings clearly to both technical and non-technical stakeholders.
  • Stay up to date on emerging threats, vulnerabilities, and trends.
What sets you apart:
  • 2+ years of experience in a SOC/NOC or MSSP in cybersecurity; OR 5+ years of experience in cybersecurity operations role.
  • Familiarity with SIEM tools (Sentinel, Splunk, QRadar, etc.).
  • Strong understanding of networking, firewalls, IDS/IPS, and endpoint protection.
  • Knowledge of security frameworks such as MITRE ATT&CK, NIST, or CIS Controls.
  • Excellent problem-solving and communication skills.
  • A collaborative mindset with the ability to work across teams and with customers.
Nice to have skills:
  • Certifications such as SC-200, Network+, Security+, CySA+, CEH, CISSP, or equivalent.
  • Experience with Microsoft Security tools (Defender, Sentinel, Purview, Entra).
  • Exposure to cloud platforms (Microsoft Azure, AWS, Google Cloud).
  • Familiarity with compliance frameworks (CMMC, NIST 800-171, HIPAA, ISO 27001).

FAQs

What is the last date for applying to the job?

The deadline to apply for Full-Time Cyber Security Analyst (MSSP/SOC) at Agile IT is 9th of December 2025 . We consider jobs older than one month to have expired.

Which countries are accepted for this remote job?

This job accepts [ Worldwide ] applicants. .

Related Jobs You May Like

Cortex Cloud Sales Specialist - Public Sector

Paris, France
1 day ago
Channel Partnerships
Cloud Solutions
Customer Relationship Management
Palo Alto Networks
Full-Time
Experienced

Senior Product Manager (Security Domain)

São Paulo, Brazil
1 day ago
Agile Methodologies
Product Management
Security Management
Sigma Software
Full-Time
Experienced

Senior Director, Technical Services (NAM)

Plano, TX
1 day ago
Customer Success
Cybersecurity
Stakeholder Management
Palo Alto Networks
Full-Time
Senior Manager
YEAR $270000 - $315000

Sr. Ethics & Compliance Manager- Global Public Sector

Ottawa, Canada
1 day ago
Canadian Contract Security
Government Contract Compliance
Policy Development
ServiceNow
Full-Time
Manager

Solutions Engineer, Identity

Santa Clara, CALIFORNIA
1 day ago
IAM
IGA
REST APIs
Cyberark
Full-Time
Experienced
YEAR $107000 - $158000

Principal Product Manager - Security Center

Santa Clara, CALIFORNIA
1 day ago
AI Integration
Cloud Security
Product Management
ServiceNow
Full-Time
Manager

Senior Safety & Security Officer

Austin, TX
1 day ago
FRA System Safety For Passenger Rail
FTA System Safety And Security Certification (SSC)
PTASP Development
AECOM
Full-Time
Experienced

Sr. Manager, Global Certifications (Federal)

Santa Clara, CA
1 day ago
Cloud Security
DoD SRG
FedRAMP
Palo Alto Networks
Full-Time
Senior Manager
YEAR $180000 - $220000

IAM Engineering Specialist

São Paulo, Brazil
1 day ago
Access Control
Identity Governance And Administration (IGA)
One Identity
Experian
Full-Time
Experienced

Accreditation Specialist Lead (Remote)

United States
1 day ago
HIPAA
ISO 27001
PCI
Experian
Full-Time
Experienced

Embedded Senior Analyst, Threats and Intelligence

Remote
1 day ago
Data Analysis
OSINT
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $125000 - $125000

Embedded Intelligence Analyst

Remote
1 day ago
Intelligence Analysis
Risk Assessment
Security Investigations
Sibylline Ltd
Full-Time
Experienced
YEAR $76858 - $76858

Looking for a specific job?