SonicJobs Logo
Left arrow iconBack to search

Senior SOC Analyst

James Adams Group
Posted a day ago, valid for a month
Location

Derby, Derbyshire DE12FU, England

Salary

£45,000 per annum

Contract type

Full Time

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The Senior SOC Analyst position requires at least 2 years of hands-on experience in security operations and incident response.
  • This role involves leading the Security Operations Center in monitoring and responding to security incidents to protect the organization's systems.
  • Key responsibilities include managing incident response processes, mentoring junior analysts, and conducting threat hunting and vulnerability assessments.
  • Candidates should possess strong knowledge of SIEM platforms, IDS/IPS, and have expertise in threat intelligence and malware analysis.
  • The salary for this position is competitive, reflecting the experience and skills required to enhance the organization's security posture.

Senior SOC Analyst (1 day a week onsite)


Are you an experiencedSenior SOC Analystlooking for an opportunity to lead and shape security operations in a dynamic, fast-paced environment? We are seeking a skilled cybersecurity professional to join a growing SOC team, where you'll play a critical role in safeguarding my client's assets and infrastructure from emerging cyber threats.


Key Responsibilities:

  • Lead the Security Operations Center (SOC) in monitoring, detecting, and responding to security incidents, ensuring the confidentiality, integrity, and availability of the organisation's systems.
  • Manage and execute incident response processes, including investigation, analysis, containment, and recovery.
  • Mentor and provide guidance to junior SOC analysts, supporting their growth and enhancing the overall team performance.
  • Conduct threat hunting and vulnerability assessments to proactively identify and mitigate risks.
  • Use advanced security tools and technologies (e.g., SIEM, IDS/IPS, EDR, etc.) to analyse logs, network traffic, and other data for signs of compromise.
  • Collaborate with cross-functional teams to enhance incident response procedures and strengthen the overall security posture.
  • Lead security incident post-mortem reviews and contribute to continuous improvement initiatives.
  • Stay current on emerging cyber threats, trends, and security technologies to improve SOC capabilities.


Key Skills and Experience:

  • Proven experience as aSOC Analystor in a similar cybersecurity role, with at least 2yearsof hands-on experience in security operations and incident response.
  • Strong knowledge ofSIEM platforms, IDS/IPS, and other security monitoring tools.
  • Expertise in threat intelligence, malware analysis, and incident investigation techniques.
  • Understanding of common cyber attack methods, such as phishing, malware, ransomware, and DDoS.
  • Excellent analytical and problem-solving skills with a keen attention to detail.

Apply now in a few quick clicks

In order to submit this application, a TotalJobs account will be created for you. As such, in addition to applying for this job, you will be signed up to all TotalJobs’ services as part of the process. By submitting this application, you agree to TotalJobs’ Terms and Conditions and acknowledge that your personal data will be transferred to TotalJobs and processed by them in accordance with their Privacy Policy.