SOC Analyst

CV-Library

Posted on Sep 19, 2024 by CV-Library
Hemel Hempstead, Hertfordshire, United Kingdom
Military
Immediate Start
£60k - £65k Annual
Full-Time
SOC Analyst - Hemel Hempstead - Defence

Location: Hemel Hempstead office based
Shifts: 2 Days, 2 nights, 4 days off (12 hour shifts)
Security Clearance Level: Eligible for SC and DV Clearance
Salary: £60,000 - £65,000 per annumBenefits: 25 days annual leave with the choice to buy additional days, health cash plan, life assurance, pension, and generous flexible benefits fund

What you'll be doing:

Monitor, triage, and investigate security incidents on critical client infrastructure
In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities
Provide Incident Response support
Maintain, improve and develop team knowledge of SOC tools, security operations and triage.
Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation.
Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies.
What you'll bring:

Demonstrable experience in Security Operations Centre
Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations
Knowledge and experience with Mitre Att&ck Frameworku
Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products.
Deep technical knowledge in the analysis of log data and intrusion detection systems
Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAPIt would be great if you had:

Understanding of static malware analysis and reverse engineering
CREST Practitioner Intrusion Analyst
Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.SOC Analyst - Hemel Hempstead - Defence

Reference: 222354527

https://jobs.careeraddict.com/post/95444678
CV-Library

SOC Analyst

CV-Library

Posted on Sep 19, 2024 by CV-Library

Hemel Hempstead, Hertfordshire, United Kingdom
Military
Immediate Start
£60k - £65k Annual
Full-Time
SOC Analyst - Hemel Hempstead - Defence

Location: Hemel Hempstead office based
Shifts: 2 Days, 2 nights, 4 days off (12 hour shifts)
Security Clearance Level: Eligible for SC and DV Clearance
Salary: £60,000 - £65,000 per annumBenefits: 25 days annual leave with the choice to buy additional days, health cash plan, life assurance, pension, and generous flexible benefits fund

What you'll be doing:

Monitor, triage, and investigate security incidents on critical client infrastructure
In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities
Provide Incident Response support
Maintain, improve and develop team knowledge of SOC tools, security operations and triage.
Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation.
Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies.
What you'll bring:

Demonstrable experience in Security Operations Centre
Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations
Knowledge and experience with Mitre Att&ck Frameworku
Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products.
Deep technical knowledge in the analysis of log data and intrusion detection systems
Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAPIt would be great if you had:

Understanding of static malware analysis and reverse engineering
CREST Practitioner Intrusion Analyst
Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.SOC Analyst - Hemel Hempstead - Defence

Reference: 222354527

Share this job:
CareerAddict

Alert me to jobs like this:

Amplify your job search:

CV/résumé help

Increase interview chances with our downloads and specialist services.

CV Help

Expert career advice

Increase interview chances with our downloads and specialist services.

Visit Blog

Job compatibility

Increase interview chances with our downloads and specialist services.

Start Test

Similar Jobs

SOC Analyst

Hemel Hempstead, Hertfordshire, United Kingdom

SOC Analyst

Hemel Hempstead, Hertfordshire, United Kingdom

SOC Analyst

Hemel Hempstead, Hertfordshire, United Kingdom

SOC Analyst

Reading, Berkshire, United Kingdom