SonicJobs Logo
Left arrow iconBack to search

SOC Analyst - DV Shift work

CBSbutler Holdings Limited trading as CBSbutler
Posted 8 hours ago, valid for 21 days
Location

High Wycombe, Buckinghamshire HP13 6LE, England

Salary

£700 - £750 per day

Contract type

Full Time

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.

Sonic Summary

info
  • The SOC Analyst position requires a DV clearance and offers a salary of £750 per shift.
  • Candidates should have demonstrable experience in a Security Operations Centre and managing Microsoft Sentinel and Splunk implementations.
  • The role involves monitoring, triaging, and investigating security incidents on critical client infrastructure.
  • Applicants should possess a solid understanding of networking principles, client-server applications, and intrusion detection systems.
  • Experience in static malware analysis and familiarity with the Mitre Att&ck Framework would be advantageous.

SOC Analyst - Security Cleared

+ Hemel Hempstead office based

+ Shift Work - 4 on, 4 off (Nights & Days)

+ 750 per shift

+ DV Cleared role

Key Skills:

+ SIEM - Sentinel, Splunk

+ CREST

+ DV Cleared


What you'll be doing:

  • Monitor, triage, and investigate security incidents on critical client infrastructure
  • In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities
  • Provide Incident Response support
  • Maintain, improve and develop team knowledge of SOC tools, security operations and triage.
  • Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation.
  • Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies.


What you'll bring:

  • Demonstrable experience in Security Operations Centre
  • Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations
  • Knowledge and experience with Mitre Att&ck Frameworku
  • Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products.
  • Deep technical knowledge in the analysis of log data and intrusion detection systems
  • Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP


It would be great if you had:

  • Understanding of static malware analysis and reverse engineering
  • CREST Practitioner Intrusion Analyst
  • Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.



Apply now in a few quick clicks

By applying, a CV-Library account will be created for you. CV-Library's Terms & Conditions and Privacy Policy will apply.