Enable job alerts via email!

SOC Analysts & Threat Researchers

TecAstra

Boston

On-site

USD 70,000 - 75,000

Full time

2 days ago
Be an early applicant

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Start fresh or import an existing resume

Job summary

TecAstra is a leading cybersecurity startup seeking SOC Analysts or Threat Researchers. The role focuses on monitoring and analyzing cyber threats, with significant responsibilities in incident response and threat intelligence. You will contribute to advanced defense tools while working with experts in the field, all within a flexible and dynamic work environment.

Benefits

Flexible work culture
Competitive salary and full benefits
Opportunities to publish research

Qualifications

  • 4+ years of experience in SOC operations, threat analysis, or related cyber defense roles.
  • Familiarity with SIEM tools (Splunk, ELK, Sentinel), EDR (CrowdStrike, Defender, Carbon Black).
  • Strong knowledge of MITRE ATT&CK, STIX/TAXII, IOC lifecycle.

Responsibilities

  • Monitor and respond to alerts and incidents from SIEM, EDR, and IDS/IPS systems.
  • Investigate phishing, malware, and anomalous user behavior.
  • Collaborate with teams to improve detection rules and SOC playbooks.

Skills

Threat Detection
Incident Response
Root Cause Analysis
Scripting
Cyber Threat Intelligence

Education

Bachelor’s or Master’s in Cybersecurity, Computer Science, or related field

Tools

SIEM tools
EDR
Python

Job description

Direct message the job poster from TecAstra

Department: Security Operations & Intelligence

Job Type: Full-Time

About Us

At TecAstra, we’re on a mission to secure the digital world using the power of AI, automation, and relentless threat intelligence. Our AI-powered cybersecurity stack protects enterprises, governments, and infrastructure from the most sophisticated cyberattacks. As a SOC Analyst or Threat Researcher, you'll be at the core of our defense engine — identifying, analyzing, and neutralizing emerging threats in real time.

Job Overview

We’re looking for SOC Analysts and Threat Researchers who thrive under pressure, are obsessed with cyber threat detection, and bring a deep understanding of attacker behavior. You’ll monitor security events, investigate incidents, and contribute to proactive threat hunting and intelligence gathering. Your work will directly improve the effectiveness of our AI-driven defense platform.

Key Responsibilities

SOC Analyst Responsibilities

  • Monitor, triage, and respond to alerts and incidents from SIEM, EDR, and IDS/IPS systems
  • Investigate phishing, malware, lateral movement, and anomalous user behavior
  • Perform root cause analysis and document findings in incident reports and postmortems
  • Collaborate with red teams and engineering to improve detection rules and SOC playbooks
  • Maintain up-to-date knowledge of tactics, techniques, and procedures (TTPs) via MITRE ATT&CK
  • Support 24x7 operations across global clients (if required in shift-based roles)

Threat Researcher Responsibilities

  • Analyze attacker TTPs and track APT groups and ransomware actors
  • Create and manage YARA, Sigma, and custom detection rules based on threat intelligence
  • Reverse engineer malware samples and contribute to internal threat intel repositories
  • Publish internal threat briefs and support external threat reporting and intel sharing
  • Work with AI/ML teams to improve behavioral detection models using real-world threat data
  • Contribute to hunting queries, IOC enrichment, and threat actor profiling

Required Qualifications

  • Bachelor’s or Master’s in Cybersecurity, Computer Science, or related field
  • 4+ years of experience in SOC operations, threat analysis, or related cyber defense roles
  • Familiarity with SIEM tools (Splunk, ELK, Sentinel), EDR (CrowdStrike, Defender, Carbon Black)
  • Understanding of network protocols, logs, and attacker kill chains
  • Solid scripting skills (Python, Bash, PowerShell) for automation and analysis
  • Strong knowledge of MITRE ATT&CK, STIX/TAXII, IOC lifecycle
  • Ability to handle real-time incident response, escalations, and threat investigations
  • Experience in malware analysis, reverse engineering, or cyber threat hunting is a plus

Tools & Technologies You May Use

  • Python, Bash, PowerShell, Git
  • MITRE ATT&CK, OpenCTI, ThreatConnect

Why Join TecAstra

  • Join a fast-scaling cybersecurity startup building next-gen defense tools
  • Work alongside red teamers, malware analysts, AI engineers, and national security experts
  • Contribute to the protection of mission-critical infrastructure globally
  • Flexible work culture, competitive salary, and full benefits
  • Opportunities to publish research, attend DEFCON/Black Hat, and present at industry events
Seniority level
  • Seniority level
    Mid-Senior level
Employment type
  • Employment type
    Full-time
Job function
  • Job function
    Information Technology
  • Industries
    Computer and Network Security

Referrals increase your chances of interviewing at TecAstra by 2x

Get notified about new Security Operations Center Analyst jobs in Greater Boston.

Security Operations Center (SOC) Analyst

Concord, NH $55,000.00-$85,000.00 10 hours ago

Boston, MA $70,000.00-$75,000.00 4 weeks ago

Boston, MA $82,000.00-$105,000.00 6 days ago

Burlington, MA $90,000.00-$110,000.00 4 weeks ago

Surveillance Specialist Encore Boston Harbor
Surveillance Specialist Encore Boston Harbor

Boston, MA $124,400.00-$232,700.00 1 day ago

Associate/Cybersecurity & Incident Response (Forensic Services practice)

Boston, MA $87,000.00-$91,000.00 6 days ago

Staff Cybersecurity Compliance Architect
Consulting Associate/Cybersecurity & Incident Response (Forensic Services practice)

Boston, MA $105,000.00-$115,000.00 6 days ago

Cybersecurity Governance, Risk & Compliance Specialist

Kingston, RI $76,159.00-$87,124.00 3 weeks ago

Framingham, MA $110,000.00-$150,000.00 2 weeks ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.