Senior SOC Analyst

ITC Secure ,
London, Greater London

Overview

Job Description

Reports to: Head of SOC Job Purpose: As a member of a team of SOC Analysts and Senior SOC Analysts you will provide security analysis of customer security events, monitor and investigate incidents in customer environments with a focus on security event management, vulnerability management, intrusion prevention and EDR for a portfolio of blue-chip and mid-market customers. Key Interfaces: Customer Security teams, Head of SOC, Head of Network Security, Service Managers, Project engineers, SOC Analysts, Network Security Engineers, Vendors. The role will involve: * Analysis and investigation of alerts arising from Security Event and Information Management tools * Analysis, investigation and refinement of alerts and reports arising from Network Behaviour Analytics tools * Vulnerability Scanning and reporting. Prioritising and tracking remediation of vulnerabilities * Utilising Intrusion Prevention solutions to monitor and alert on potential breaches * Using packet-capture tools, analyse packet flows and utilise network-based User Behaviour Analytics in order to understand breaches and track propagation of malware * Using Threat Intelligence Services to identify potential new threats and develop new mitigations * Working with customer security teams to detect, contain and eradicate threats * Undertaking other duties from time to time as required * The onboarding, troubleshooting and investigation of Cloud Security Technologies (Azure and AWS) We are looking for someone who: * Is certified in and/or has a strong working knowledge of Cloud Security Technologies (Azure and AWS) (essential) * Has passion for Security * Enjoys solving problems * Is naturally inquisitive * Will provide technical, security and service leadership to SOC Analysts * Will be a thought leader in Security * Understands the phases of incident response and the Cyber Kill Chain * Has a passion for learning to better themselves and the SOC. * Has the desire to translate their skills into ways that can improve the function of the SOC. * Enjoys research into emerging threats in the security landscape and identifying and analysing real-world threats * Works collaboratively, shares information, improves documentation and trains colleagues * Might have a home lab to test things and learn new skills * Enjoys attending Security events and Meet-Ups Has experience with at least one of the following (essential) * SIEM Analytics * SIEM Engineering * Behavioural Analytics * Vulnerability Intelligence * Endpoint Detection Response Location: This role is based in our world class Operations Centre in our Canary Wharf office Travel: Occasional travel may be required depending on work undertaken. Working hours: Normal hours are 7.5 hours per day Monday to Friday on a rotating pattern, between the hours of 7am-7pm. Participation in an On-Call rota. This job description is intended to convey information essential to understanding the scope of the role and it is not intended to be an exhaustive list of skills, efforts, duties, responsibilities or working conditions associated with the position. Apply for this Job