SonicJobs Logo
Left arrow iconBack to search

SOC Analyst

CBSbutler Holdings Limited trading as CBSbutler
Posted 6 hours ago, valid for 23 days
Location

Hemel Hempstead, Hertfordshire HP2 4DB, England

Salary

£40,000 - £48,000 per annum

info
Contract type

Full Time

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.

Sonic Summary

info
  • The SOC Analyst position is based in Hemel Hempstead and requires candidates to work 12-hour shifts consisting of 2 days, 2 nights, and 4 days off.
  • The role offers a salary range of £60,000 to £65,000, along with a £5,400 car allowance and a 3% bonus.
  • Candidates must have demonstrable experience in a Security Operations Centre and be eligible for SC and DV clearance.
  • Key responsibilities include monitoring security incidents, conducting in-depth analysis of network traffic, and providing incident response support.
  • Preferred qualifications include experience with Microsoft Sentinel and Splunk, as well as knowledge of the Mitre Att&ck Framework.


SOC Analyst
+ Location: Hemel Hempstead office based
+ Shifts: 2 Days, 2 nights, 4 days off (12 hour shifts)
+ Security Clearance Level: Eligible for SC and DV Clearance
+ Salary: 60,000 - 65,000 plus 5,400 car allowance and 3% bonus

I am looking for SOC Analysts for a client of mine who are a leading IT Systems Integrator who operate within the UK defence sector. This is an excellent opportunity to join a growing team Providing a Threat Intelligence service where you will be maximising current technologies as well. Automation coming in to play for this service very soon as well as AI being utilised.

Candidates must be willing and eligible to go through SC clearance for this role

What you'll be doing:

  • Monitor, triage, and investigate security incidents on critical client infrastructure
  • In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities
  • Provide Incident Response support
  • Maintain, improve and develop team knowledge of SOC tools, security operations and triage.
  • Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation.
  • Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies.


What you'll bring:

  • Demonstrable experience in Security Operations Centre
  • Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations
  • Knowledge and experience with Mitre Att&ck Frameworku
  • Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products.
  • Deep technical knowledge in the analysis of log data and intrusion detection systems
  • Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP


It would be great if you had:

  • Understanding of static malware analysis and reverse engineering
  • CREST Practitioner Intrusion Analyst
  • Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.

If you are interested in this role or wish to apply, please feel free to reply to this advert or call me on (phone number removed)

Many thanks,

Apply now in a few quick clicks

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.