SonicJobs Logo
Left arrow iconBack to search

DV Cleared SoC Analyst Security Operation Center

IQ Talent Solutions
Posted a day ago, valid for 10 days
Location

Stevenage, Hertfordshire SG1 2AX, England

Salary

£48,000 - £57,600 per annum

info
Contract type

Full Time

By applying, a Reed account will be created for you. Reed's Terms & Conditions and Privacy policy will apply.

Sonic Summary

info
  • Interquest is seeking an experienced DV cleared SoC Analyst for a key government client in the Defence Sector.
  • Candidates should have demonstrable experience in Security Operations Centre and managing Microsoft Sentinel and Splunk implementations.
  • The role involves monitoring, triaging, and investigating security incidents, as well as providing incident response support.
  • A salary range of £60,000 to £70,000 is offered, and candidates should have at least 3 years of relevant experience.
  • Knowledge of technologies such as MISP Threat sharing and the Mitre Att&ck Framework is beneficial.

Interquest have a fantastic opportunity for experienced DV cleared  SoC Analyst for a key government client working in the Defence Sector. 

We are looking for individuals who can lead from the front. From a technical perspective we are using Microsoft Sentinel, Splunk and MISP Threat sharing so any knowledge of these technologies would be a substantial benefit.

Key areas of the role:

  • Monitor, triage, and investigate security incidents on critical client infrastructure
  • In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities
  • Provide Incident Response support
  • Maintain, improve and develop team knowledge of SOC tools, security operations and triage.
  • Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation.
  • Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies. 

Key Skill Sets 

  • Demonstrable experience in Security Operations Centre
  • Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations
  • Knowledge and experience with Mitre Att&ck Frameworku
  • Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products.
  • Deep technical knowledge in the analysis of log data and intrusion detection systems Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP

It would be great if you had:

  • Understanding of static malware analysis and reverse engineering
  • CREST Practitioner Intrusion Analyst
  • Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated. 

Please send your CV to discuss in more detail

InterQuest Group is acting as an employment agency for this vacancy. InterQuest Group is an equal opportunities employer and we welcome applications from all suitably qualified persons regardless of age, disability, gender, religion/belief, race, marriage, civil partnership, pregnancy, maternity, sex or sexual orientation. Please make us aware if you require any reasonable adjustments throughout the recruitment process.

Apply now in a few quick clicks

By applying, a Reed account will be created for you. Reed's Terms & Conditions and Privacy policy will apply.