L3 SOC Analyst - Banking Client

at  Integrity360

London, England, United Kingdom -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate09 Sep, 2024Not Specified10 Jun, 20245 year(s) or aboveInformation Technology,Qualys,Gcih,Oscp,Enterprise Security,Forensics,Communication Skills,Incident Handling,Computer Science,Cyber Security,Operating SystemsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

LEVEL 3 SOC ANALYST

Title: Level 3 Principal Analyst
Location: UK
Job type: Permanent Full-Time
Salary: Negotiable
Minimum experience required: 5+ years in an equivalent role. -
About Us
Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing a comprehensive range of professional, support and managed cyber security services for our 300+ clients. With four top-class Security Operation Centers, we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services.
What sets Integrity360 apart is our excellent team of people that drive the business forward. The company was founded with a focus on technical expertise and that philosophy remains today. The skills and experience in our company are some of the greatest in the industry and clients remain with Integrity360 because they can rely on and trust us to go above and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services.

EXPERIENCE

  • Incident, change and problem process management experience
  • Minimum 5 years working as a Security Analyst with proven experience as an MDR security analyst, SOC analyst, or similar role in a fast-paced environment.
  • Experience providing remote response and remediation activities within networks and on endpoints.
  • Solid knowledge of operating systems, networking protocols, and security technologies.
  • Experience with 1 or more of the following technologies:
  • Splunk/Splunk Cloud/Splunk Enterprise Security
  • Vectra
  • Rapid7
  • Crowdstrike
  • Digital Shadows
  • Qualys
  • Proficient in incident handling, threat hunting, and forensics.
  • Security tooling optimisations
  • Excellent analytical and problem-solving skills, with the ability to think critically under pressure.
  • Strong communication skills to effectively collaborate with cross-functional teams and communicate complex security issues to non-technical stakeholders.
  • Continuous learning mindset to stay updated with the evolving threat landscape and emerging security technologies.
  • Knowledge of Risk Management frameworks
  • Problem solving skills
  • Able to achieve Garda Vetting or equivalent
  • Knowledge of adversarial tactics, techniques, procedures (TTPs) & industry standard frameworks (Mitre Att&ck, ISO27000, ISO27001) an advantage

QUALIFICATIONS

  • Masters in Cyber Security, Information Technology, Computer Science or relevant experience CISSP, CEH, OSCP, GCIH or applicable security field an advantage

Responsibilities:

JOB ROLE / RESPONSIBILITIES

The purpose of the role is to be a dedicated Level 3 Principal Analyst within Integrity360, delivering robust, scalable and innovative solutions to our customers.

RESPONSIBILITIES

  • Monitor security logs and alerts from various sources, including intrusion detection systems, Endpoint Detection and Response (EDR) systems, and security information and event management (SIEM) tools.
  • Investigate and analyse security incidents whether raised by our customer or internally to identify root cause and develop appropriate mitigation strategies.
  • Execute security response actions, including full remote remediation of endpoints.
  • Perform threat hunting and proactive analysis to identify potential security risks and vulnerabilities.
  • Collaborate with cross-functional teams, including our customers internal operations, service desk and partners
  • Mentor and provide guidance to our customers Operations, sharing knowledge and best practices.
  • Conduct health checks and participate in architecture reviews with our customers.
  • Be involved in security technology evolution and transformation for our customers to help identify new detection models, identify new product features and build content.
  • Continuously improve services to our customers.


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

London, United Kingdom