Skip to main content

This job has expired

You will need to login before you can apply for a job.

SENIOR SOC ANALYST

Employer
LT Harper LTD
Location
Amsterdam (Gemeenten), Noord-Holland (NL)
Salary
Up to £70,000
Closing date
20 Jan 2021

View more

SENIOR SECURITY OPERATIONS ANALYST

The company is a Cloud based MSSP consultancy specialising in technical blue team and red team operations. They are setting up a SOC in Utrecht, and are looking for a SOC analyst to help them build out their unit. An opportunity for a Security Operations Analyst looking for career progression in a dynamic security environment. This is ideal for someone with a strong understanding of Splunk, AWS, Incident Response, and Endpoint Detection and Response.

RESPONSIBILITIES OF A SENIOR SECURITY OPERATIONS ANALYST:

  • Lead consulting engagements with clients assessing cyber breaches by responding to digital forensic investigations
  • Deal with escalations from junior members of the team
  • Analyse logs using various SIEM solutions, such as Splunk
  • Perform host and network based cyber breach incident response investigations
  • Develop face-to-face client relations by assessing their security environment and mapping future security plans
  • Communicate with c-level and senior leadership customers
  • Document response policies and procedures by helping clients implement solutions, tools and frameworks

SKILLS REQUIRED FOR A SENIOR SECURITY OPERATIONS ANALYST:

  • Strong knowledge of a range of SIEM solutions such as Splunk, LogRhythm, Carbon Black, and Azure Sentinel
  • Experience with AWS
  • Experience with Endpoint Detection and Response
  • Experience with forensic, log, malware and root cause analysis
  • Experience dealing with escalations from junior SOC team members
  • Knowledge of the latest attacker tools and trends
  • Experience delivering static and dynamic malware analysis
  • Experience working in a SOC environment is essential
  • Knowledge of scripting languages is desirable

 

 

BENEFITS OF BEING A SENIOR SECURITY OPERATIONS ANALYST:

 

  • Exposure to a variety of security tools in a variety of security environments
  • Opportunity to engage with clients and lead impactful security solutions within companies
  • Career progression in cyber security managed services start up environment
  • Training budgets for cyber security certifications and courses

This role is based in the North Holland region, Amsterdam or Utrecht. This role cannot offer sponsorship at this time.

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert