Junior SOC Analyst - XDR & Microsoft Defender for Endpoint
Junior SOC Analyst - XDR & Microsoft Defender for Endpoint - huge amounts of training and development % Shift Allowance - learn SentinelOne!
* This is a 24/7 shift role.* You must be eligible for government SC Security Check clearance - British citizen with 5 years living in the UK *
A Junior SOC Analyst (XDR & Microsoft Defender for Endpoint) is required by a leading Security MSSP to work with their government and police force customers on a 24/7 shift basis (see below)
As a Junior SOC Analyst (XDR & Microsoft Defender for Endpoint) you need to have experience working within a Security Operations Centre the following technologies:
- Microsoft Defender for Endpoint
- Azure AD/Entra ID
- M365 tenants
- SIEM - preferable Azure Sentinel - nice to have
Training and certifications in Microsoft Azure and M365 security products!
As a Junior SOC Analyst (XDR & Microsoft Defender for Endpoint) you will be working in a Security Operations Centre providing 24/7 support to external organisations. The shift pattern is a 12 hour shift running 07:00 to 19:00 or 19:00 to 07:00 on a 3 days on/4 days off and then 4 days on/3 days off pattern.
The role involves:
- Security incident monitoring, investigation and follow up incident management processes (security run books).
- Tuning security alerting and prevention rulesets.
- Managing security technologies.
- Communicating with clients during an incident (email and phone).
- Cyber intelligence gathering.
- Contributing to security bulletins/posts.
As a Junior SOC Analyst you must be able to travel to Birmingham New Street (location nearby) on a regular basis.
Interested? Send your CV ASAP for a chat!
Reference: 2670579410
Junior SOC Analyst - XDR & Microsoft Defender for Endpoint

Posted on Oct 31, 2023 by MS Talent
Junior SOC Analyst - XDR & Microsoft Defender for Endpoint - huge amounts of training and development % Shift Allowance - learn SentinelOne!
* This is a 24/7 shift role.* You must be eligible for government SC Security Check clearance - British citizen with 5 years living in the UK *
A Junior SOC Analyst (XDR & Microsoft Defender for Endpoint) is required by a leading Security MSSP to work with their government and police force customers on a 24/7 shift basis (see below)
As a Junior SOC Analyst (XDR & Microsoft Defender for Endpoint) you need to have experience working within a Security Operations Centre the following technologies:
- Microsoft Defender for Endpoint
- Azure AD/Entra ID
- M365 tenants
- SIEM - preferable Azure Sentinel - nice to have
Training and certifications in Microsoft Azure and M365 security products!
As a Junior SOC Analyst (XDR & Microsoft Defender for Endpoint) you will be working in a Security Operations Centre providing 24/7 support to external organisations. The shift pattern is a 12 hour shift running 07:00 to 19:00 or 19:00 to 07:00 on a 3 days on/4 days off and then 4 days on/3 days off pattern.
The role involves:
- Security incident monitoring, investigation and follow up incident management processes (security run books).
- Tuning security alerting and prevention rulesets.
- Managing security technologies.
- Communicating with clients during an incident (email and phone).
- Cyber intelligence gathering.
- Contributing to security bulletins/posts.
As a Junior SOC Analyst you must be able to travel to Birmingham New Street (location nearby) on a regular basis.
Interested? Send your CV ASAP for a chat!
Reference: 2670579410

Alert me to jobs like this:
Amplify your job search:
Expert career advice
Increase interview chances with our downloads and specialist services.
Visit Blog