SOC Analyst

Company:  CBSbutler Holdings Limited trading as CBSbutler
Location: Hemel Hempstead
Closing Date: 19/10/2024
Salary: £65000/annum plus 5400 car allowance and 3% bonus
Hours: Full Time
Type: Permanent
Job Requirements / Description
SOC Analyst + Location: Hemel Hempstead office based + Shifts: 2 Days, 2 nights, 4 days off (12 hour shifts) + Security Clearance Level: Eligible for SC and DV Clearance + Salary: £65,000 plus £5,400 car allowance and 3% bonus I am looking for SOC Analysts for a client of mine who are a leading IT Systems Integrator who operate within the UK defence sector. This is an excellent opportunity to join a growing team Providing a Threat Intelligence service where you will be maximising current technologies as well. Automation coming in to play for this service very soon as well as AI being utilised. Candidates must be willing and eligible to go through SC clearance for this role What you'll be doing: Monitor, triage, and investigate security incidents on critical client infrastructure In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities Provide Incident Response support Maintain, improve and develop team knowledge of SOC tools, security operations and triage. Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation. Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies. What you'll bring: Demonstrable experience in Security Operations Centre Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations Knowledge and experience with Mitre Att&ck Frameworku Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products. Deep technical knowledge in the analysis of log data and intrusion detection systems Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP It would be great if you had: Understanding of static malware analysis and reverse engineering CREST Practitioner Intrusion Analyst Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.If you are interested in this role or wish to apply, please feel free to reply to this advert or call me on (phone number removed) Many thanks
Apply Now
Share this job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙