Skip to main content

This job has expired

You will need to login before you can apply for a job.

SOC Consultant

Employer
LT Harper LTD
Location
London
Salary
£30000 - £50000 per annum
Closing date
17 Nov 2021

View more

Sector
Consultancy
Job Role
Security Analyst
Job Type
Permanent
SOC ANALYST
 
The company is a managed detection and response consultancy, specialising in incident response and security operations solutions. This is ideal for someone with a strong understanding of defensive security with experience working in a fast-paced SOC. A strong opportunity for a Security Operations Analyst with experience with SOAR, UEBA or UBA tools, looking for a challenging blue team environment.
 
RESPONSIBILITIES OF A SOC ANALYST:
  • Lead consulting engagements with clients assessing cyber breaches by responding to security operations investigations
  • Perform host and network based cyber breach incident response investigations
  • Develop face-to-face client relations by assessing their security environment and mapping future security plans
  • Communicate with c-level and senior leadership customers
  • Work in a fast-paced environment, responding to high number of tickets in multiple customer environments
 
SKILLS REQUIRED FOR A SOC ANALYST:
  • Experience with SOAR, UEBA, or UBA tools such as Phantom, Demisto, IBM Resilient, Siemplfy, Swimlane, Rapid7
  • Strong knowledge of a range of tools such as Microsoft Sentinel, AlienVault, Splunk, LogRhythm or Carbon Black
  • Experience triaging and responding to complex alerts
  • OSCP or SANS certifications are highly desirable
  • Knowledge of various attacker tools
  • Experience working in a SOC environment is essential
  • Knowledge of scripting languages is desirable
  • Thinking-on-your-feet mentality
 
BENEFITS OF BEING A SOC ANALYST:
  • Opportunity to work in a fast-paced SOC environment
  • Ideal for someone looking to work on a number of major public and private sector high-priority security environments, including 12 of the top 250/350 FTSE companies
  • Opportunity constantly upskill by using a number of tools, software and platforms
  • Opportunity to gain exposure and become an SME in field, with fast tracked upskilling
  • Work for a company that has won numerous cyber security awards in the last year
  • Be part of the company’s security growth project

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert