SonicJobs Logo
Left arrow iconBack to search

SOC Analyst

CBSbutler Holdings Limited trading as CBSbutler
Posted 17 hours ago, valid for 11 days
Location

Hemel Hempstead, Hertfordshire HP2 4DB, England

Salary

£60,000 - £65,000 per annum

Contract type

Full Time

Health Insurance
Life Insurance

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.

Sonic Summary

info
  • The SOC Analyst position is based in Hemel Hempstead and involves monitoring and investigating security incidents on critical client infrastructure.
  • Candidates should have demonstrable experience in a Security Operations Centre and managing Microsoft Sentinel and Splunk implementations.
  • The role requires knowledge of the Mitre Att&ck Framework and a solid understanding of networking principles.
  • The salary for this position ranges from £60,000 to £65,000 per annum, with additional benefits including 25 days of annual leave and a health cash plan.
  • Applicants should have relevant experience in security operations, with a focus on log data analysis and incident response.

SOC Analyst - Hemel Hempstead - Defence

  • Location: Hemel Hempstead office based
  • Shifts: 2 Days, 2 nights, 4 days off (12 hour shifts)
  • Security Clearance Level: Eligible for SC and DV Clearance
  • Salary: 60,000 - 65,000 per annum

Benefits: 25 days annual leave with the choice to buy additional days, health cash plan, life assurance, pension, and generous flexible benefits fund


What you'll be doing:

  • Monitor, triage, and investigate security incidents on critical client infrastructure
  • In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities
  • Provide Incident Response support
  • Maintain, improve and develop team knowledge of SOC tools, security operations and triage.
  • Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation.
  • Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies.


What you'll bring:

  • Demonstrable experience in Security Operations Centre
  • Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations
  • Knowledge and experience with Mitre Att&ck Frameworku
  • Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products.
  • Deep technical knowledge in the analysis of log data and intrusion detection systems
  • Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP

It would be great if you had:

  • Understanding of static malware analysis and reverse engineering
  • CREST Practitioner Intrusion Analyst
  • Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.

SOC Analyst - Hemel Hempstead - Defence

Apply now in a few quick clicks

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.