SonicJobs Logo
Left arrow iconBack to search

Security Analyst SIEM, Crowdstrike

360 Resourcing Solutions
Posted 12 hours ago, valid for 9 days
Location

London, Greater London EC2V 7WS, England

Salary

£70,000 - £84,000 per annum

info
Contract type

Full Time

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.

Sonic Summary

info
  • The Chaucer Group is seeking a Security Analyst (SIEM, Crowdstrike) with a salary of £70,000, offering a remote work option with occasional travel to London.
  • The role involves monitoring security events and alerts, performing initial analyses, and acting as a first responder to critical alerts while collaborating with Tier 2 and Tier 3 engineers.
  • Candidates should have relevant experience in a Security Operations Centre and familiarity with Crowdstrike, Microsoft Defender, or Sentinel One, as well as experience with SIEM/SOAR platforms.
  • Previous experience in creating SOC process documentation and familiarity with SIEM querying languages like Splunk is highly desirable.
  • This position starts as a 12-month fixed-term contract with potential for permanence, allowing for significant input into the development of a new SIEM team.

Security Analyst (SIEM, Crowdstrike) - £70,000 -Remote/Occasional London travel

The Chaucer Group is  a leading insurance group who help protect industries around the world from the risks they face. With UK headquarters in London, we also have international offices in Bermuda, Copenhagen, Dubai, and Singapore, and have doubled in size over the last four years.

As part of our developing Security Operations team, we are seeking a skilled and motivated Security Analyst (SIEM, Crowdstrike). In this role as our new Security Analyst (SIEM,Crowdstrike) you will be responsible for monitoring security events and alerts generated by our SIEM solution performing initial analyses to assess their severity. As a first responder, you will quickly address and escalate critical alerts while collaborating with Tier 2 and Tier 3 engineers to triage confirmed security incidents.  

The Security Analyst (SIEM, Crowdstrike) will also play a key role in developing and refining SOC processes and response procedures, monitoring threat intelligence, analyzing potential vulnerabilities, and assisting project teams with security reviews. This position offers the opportunity to work on diverse projects and help enhance our overall cybersecurity posture. 

This position involves critical duties and responsibilities that must continue to be performed during crisis situations and contingency operations, and in some situations may necessitate extended hours of work. 

Responsibilities include: 

  • Monitor Security Operations Centre (SOC) generated security events and alerts. 
  • Perform initial analysis to determine severity of security events. First responder for alerts requiring immediate response and escalation. 
  • Triage confirmed security events and alerts, in coordination with Tier 2 and Tier 3 network and infrastructure engineers, following documented procedures. 
  • Develop processes and response procedures to improve overall SOC functions. 
  • Assist project teams with security reviews and provide feedback where necessary. The role will have opportunities to be involved in project work. 

To be considered for our new Security Analyst (SIEM, Crowdstrike) you should have experience across the following:

  • Relevant experience working in a Security Operations Centre 
  • Relevant experience working with Crowdstrike, Microsoft Defender or Sentinel One. 
  • Relevant experience monitoring and operating a SIEM/SOAR Platform. 
  • Previous experience in the creation of SOC process and procedure documentation is highly desirable. 
  • Previous experience with SIEM Splunk / LogScale / Humio querying language is highly desirable. 

This is a fantastic opportunity for an experienced Security Analyst (SIEM, Crowdstrike) to get involved in a newly formed SIEM team where you can provide input into new tech etc. Whilst an initial 12 mth FTC there is every chance of it becoming Permanent. The role can be largely remote with just 1 day a month in the office. Interested? Apply now for an immediate interview.

Apply now in a few quick clicks

In order to submit this application, a Reed account will be created for you. As such, in addition to applying for this job, you will be signed up to all Reed’s services as part of the process. By submitting this application, you agree to Reed’s Terms and Conditions and acknowledge that your personal data will be transferred to Reed and processed by them in accordance with their Privacy Policy.