Cyber Security Analyst L2 at Aspire Technology Solutions
Gateshead NE8 2BJ, , United Kingdom -
Full Time


Start Date

Immediate

Expiry Date

15 Jun, 25

Salary

45000.0

Posted On

15 Mar, 25

Experience

0 year(s) or above

Remote Job

Yes

Telecommute

Yes

Sponsor Visa

No

Skills

Good communication skills

Industry

Information Technology/IT

Description

ABOUT ASPIRE

At Aspire Technology Solutions, we look for dynamic individuals who want to work for one of the fastest growing IT and Cyber Security providers in the UK. It is an exciting time to join us on our journey as we grow and expand!
Our mission: To deliver technology like no other!

INTERVIEW PROCESS

We generally conduct interviews in three stages, lasting approximately 2-3 weeks depending on everyone’s calendars.

  • Shortlisted candidates will be invited to a pre-screening call via teams to discuss your experience and what you’re looking for in your next role.
  • Successful candidates will be invited to an interview with the Hiring Manager.
  • If successful in interview, candidates will be invited to an informal interview with key stakeholders at Aspire to meet the wider team(s).
Responsibilities

ABOUT THE ROLE

We are looking for a Cyber Security Analyst L2 to join our 24x7 SOC team. As a Cyber Security Analyst L2, you will play a pivotal role in monitoring, detecting, and responding to security threats. You will lead investigations into security incidents, actively manage responses, and drive ongoing improvements to strengthen the security posture for both Aspire and its customers. Exceptional customer service is at the heart of this role, with a focus on delivering unparalleled service by embracing our core values in every aspect of your work.

WHAT YOU WILL BE DOING

  • Triage & Investigate – Conduct thorough investigations in line with QC/QA policies.
  • Threat Analysis – Stay updated on threat intelligence and integrate new insights into operations.
  • Queue Management – Proactively manage and follow up on tickets while identifying candidates for tuning.
  • Escalations – Perform initial reviews of escalated tickets.
  • Customer Communications – Respond to customer enquiries in a timely and professional manner.
  • Incident Response – Triage and investigate P5-P4 security incidents. Support on higher-severity incidents.
  • Knowledgebase: Update SOC wiki with accurate use cases, playbooks, and guides.
  • Vulnerability Management – Configure scans, generate reports, and liaise with customers as needed.
  • Continuous Learning – Stay current with cybersecurity trends and best practices.
  • Collaboration – Work closely with team members, sharing knowledge and insights.
  • Continuous Improvement – Identify and implement process enhancements to improve SOC efficiency.

    You will suit the role if you have

  • A willingness to learn and good attention to detail.

  • Prior IT infrastructure or cloud experience (Azure or AWS)
  • Experience with incident response tools and platforms.
  • Experience with vulnerability management processes and tooling, i.e. Tenable, Qualys etc.
  • Experience with managing and operating EDR platforms i.e. Crowdstrike, SentinelOne, or Microsoft Defender for Endpoint.
  • Experience developing and using a SIEM platform e.g. QRadar or Azure Sentinel.
  • Strong knowledge of cybersecurity concepts, tools, and techniques.
  • Ability to work well under pressure in high-stress situations.
  • Strong attention to detail and organisation skills.
  • Experience with customer service and communications
  • Previous experience of working within a 24x7 SOC
  • Relevant certifications (advantageous but not essential): AZ-500, SC-200, SC-100, MD-102, BTL1, HTB CDSA, CompTIA Network+, CCNA.
Loading...