SonicJobs Logo
Left arrow iconBack to search

SOC T1 Analyst UK Remote £40k only 4 nights per month!

Circle Recruitment
Posted 17 days ago, valid for 10 days
Location

Birmingham, West Midlands B27 6QS, England

Salary

£35 - £45 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • A Tier 1 SOC Analyst position is available for remote work in the UK, requiring only 4 night shifts per month and offering a salary of £40,000.
  • Candidates must have a minimum of 6-12 months of commercial experience in a Security Operations Centre, ideally with experience in MS Sentinel.
  • Key responsibilities include monitoring and analyzing alerts, documentation, incident management, and performing historical analysis using SOC tools.
  • Strong analytical skills, attention to detail, and excellent communication abilities are essential for this role, along with a commitment to continuous learning in cybersecurity.
  • This is not a graduate or trainee position, and interested applicants can apply directly via the provided contact information.

T1 SOC Analyst - UK Remote, 4 nights per month MS Sentinel exp, 12m exp, £40k! Best t1 SOC role right now!

Overview

Join a Security Operations Centre (SOC) as a Tier 1 SOC Analyst, where you will be an integral part of a 24x7 operations (Where you'll only be expdected to do 4 night shifts in a month, which is really unusually at this level!). This role involves executing triaging,account isolation, ticketing, and other alert related tasks. If you are detail-oriented, possess strong analytical skills, and have a passion for cybersecurity, we invite you to apply.

Please note, This isn't a grad / trainee role. You'll need 6-12 months commerical SOC experience as a minumum to be considered for this role, ideally with MS Sentinel.

Key Responsibilities

  • Monitor and Analyse Alerts in Azure / MS Sentinel: Review and analyse alerts raised, categorising and prioritising them, escalating or closing as necessary.
  • Client comms and documentation: Update shift logs, document investigation results, and ensure all relevant details are passed to secondary analysts.
  • Incident Management: Perform initial investigation and triage of potential incidents, maintaining healthy incident SLA first response and resolution metrics.
  • Historical Analysis: Use SOC tools, such as Azure Sentinel Log Analytics, for historical analysis of detected alerts/incidents.
  • Soft Skills: Demonstrate strong communication, problem-solving, and critical thinking abilities to efficiently analyse and respond to security incidents.
  • Continuous Learning: Stay up-to-date with industry trends, threat intelligence, and emerging security technologies.
  • Collaboration: Work effectively with SOC team members, other departments, and customers to coordinate incident response efforts.

Qualifications

  • MUST have minimum 6 months experience working in SOC, ideally with MS Sentinel
  • Strong analytical skills and attention to detail.
  • Ability to manage and prioritise multiple tasks.
  • Excellent communication and problem-solving skills
  • Commitment to continuous learning and staying current with cybersecurity trends.We love to hire geeks!:-)
  • Ability to work shifts, whcih only includes 4 nights per month.

Apply Now

If you are a dedicated cybersecurity professional looking to advance your career in a dynamic SOC environment, apply now.

Apply on this advert or email Axata(dot)Gurung(at)circlerecruitment(dot)com.

Circle Recruitment is acting as an Employment Agency in relation to this vacancy. Earn yourself a referral bonus if you refer somebody else who fills the role! We also offer an iPad if you refer a new client to us and we recruit for them. Follow us on Facebook - Circle Recruitment , Twitter - @Circle_Rec and LinkedIn - Circle Recruitment.

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.