Skip to main content

This job has expired

You will need to login before you can apply for a job.

Senior SOC Analyst

Employer
Source Technology.
Location
netherlands
Salary
€500 per day
Closing date
4 Dec 2020

View more

Sector
Consultancy
Job Role
SOC Analyst
Job Type
Contract
Strengthen the SOC team; general maturity enhancement and awareness Order As a senior cybersecurity analyst you will work in the Colruyt Group CSIRT team, which is responsible for the security monitoring of our network and our IT applications and infrastructure. Your focus is on further automating the security service portfolio and developing new use cases. Threat hunting and ethical hacking therefore sound familiar to you. Expected output Hiring a Senior SOC Analyst in the Netherlands for a 6 month contract Paying €500 per day Starting ASAP SIEM, ELK, QRadar, netwerk scanning, vulnerability management, incident handling, red teaming, social engineering. You are responsible for the higher-level incident response (level 3). You work with the analyzes from our SIEM logs and the accompanying playbooks. You make analyzes and report on possible security risks. You develop new use cases and you help to further optimize our internal processes. You support the team in developing workshops (red teaming, social engineering, ...). email for more details

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert