Senior Security Operations Centre Analyst / SOC Analyst

Henry Nicholas Associates ,
Hemel Hempstead, Hertfordshire
Job Type: Full-time
Salary: £60,000 per annum

Overview

Henry Nicholas are happy to be supporting one of the UK's most recognised holiday and leisure brands in their continued success for 2020. An exciting opportunity has arisen for a Senior Security Operations Centre (SOC) Analyst to work in the expanding Group Security Operations team of this The Time's top 10 company. The GSO team are responsible for monitoring security and managing security incidents across the group. You will be joining the business/GSO team at an exciting time as they upscale and improve their Security offering. What we are looking for As a senior SOC analyst we would expect the right individual to have at least 2 - 5 years operational SOC experience, and will have ideally covered the following: Technical - Experience in using a SIEM (Splunk, LogRhythm preferred) for reporting and analysis, with experience in configuring and tuning alerts and alarms and ingesting new log sources - Experience of other security defences such as Firewalls, DarkTrace, Endpoint Detection Response (EDR), anti-virus, web proxies and IPS - Understand the role, benefits/downsides, and standard use cases of technical security products, such as firewalls, anti-virus, web proxies - Ability to write complex regular expressions. - Confident reading and analysing NetFlow / pcaps - Solid understanding of TCP/IP, Routing and DNS Personal Skills - Strong ability to focus and complete detailed tasks with a high degree of accuracy. - A systematic and meticulous approach - Able to communicate complex information clearly and logically, both verbally and in writing. - Ability to explain information to the level of the audience at various levels of the company - Assist with the training and development of other SOC team members, sharing knowledge and demonstrating - The ability to update security investigation documentation such as Triage Steps and Playbooks Qualifications/Certifications Desirable qualifications: - CISSP - CEH, CREST, OSCP - Vendor certifications for Microsoft, Linux, networking or security products Your day to day The Security team has a strong philosophy of continual education and learning, and as such, knowledge sharing and helping upskill team members will be a key attribute of the successful candidate. Experience mentoring more Junior team members is highly sought after. The business are advocates of external learning so are also happy to help team members pursue external training and qualifications in order to progress themselves Responsibilities: - Acting as the central point of contact within the business for SOC - Coordinate with Security engineer, Security Architects and internal departments e.g. IT third-party Security providers. - Performing daily, weekly, monthly checks and ensuring they take place - As a Senior SOC analyst, you will assist in mentoring junior members of the Security team and work closely with our IT teams and Security Architects, and where appropriate deputise for Information Security Manager - Threat hunting, tracking down the source of these - Chasing the hidden bad events during an incident - Advanced troubleshooting and investigations - Monitor threat intelligence feeds - Continuous improvement of SOC technology and processes such as automated workflows or Security Playbooks Some benefits: - 20% team member discount on holidays for you, your family and friends - Reward and recognition schemes including long service - Externally recognised qualifications that will give you the opportunity to progress and develop - Childcare voucher scheme (subject to eligibility) - Government pension scheme If you are interested at joining this forward thinking, progressive business and are keen to make an early impact to an exciting Group Security Operations Team that want you to grow with them, then hit apply