Principal SOC Analyst(L3) - Stockholm

at  Integrity360

Stockholm, Stockholms län, Sweden -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate07 Jul, 2024Not Specified08 Apr, 20247 year(s) or aboveInformation Technology,Siem,Ids,Troubleshooting,Splunk,Ips,Containment,Remediation,Root Cause,Cyber Security,Software,Information Systems,It Security,Edr,Computer Science,Incident Response,Operating Systems,Security Tools,Communication SkillsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing a comprehensive range of professional, support and managed cyber security services for our 300+ clients. With four top-class Security Operation Centers, we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services.
What sets Integrity360 apart is our excellent team of people that drive the business forward. The company was founded with a focus on technical expertise and that philosophy remains today. The skills and experience in our company are some of the greatest in the industry and clients remain with Integrity360 because they can rely on and trust us to go above and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services.

QUALIFICATIONS

  • Bachelors Degree preferably in Information Technology, Computer Science, Software or Management Information Systems or Cyber Security
  • Minimum of 7 years working with IT Security, specifically in a SOC environment.
  • Expert knowledge of various security methodologies and processes, and technical security solutions (SIEM, IDS/IPS, EDR, NDR/NBAD and Deception technologies)
  • Knowledge & experience of Splunk an advantage
  • The ability to analyze events and system logs, analyze malware and malicious user activity in order to understand root cause and provide customer with actionable intelligence.
  • A deep understanding of incident response best practices and processes
  • Expert Knowledge of TCP/IP Protocols, network analysis, and network/security applications
  • A strong understanding of Windows operating systems and command line tools
  • Network Intrusion Analysis
  • Experience working with security tools for the purposes of detection, diagnosis, containment and remediation
  • Experience working in a mission critical security operations team
  • Highly developed, process-oriented skills for troubleshooting, problem solving, and problem resolution
  • Superior written and verbal communication skills are a must
  • Must be able to work in a fast-paced technical environment
  • Excellent interpersonal and communication skills both verbal and written
  • Ability to manage numerous competing concurrent activities and complex integration solutions
  • Fluent English speaker
  • Aptitude for solving problems and acting on own initiative
  • A strong team player with a flexible approach

Responsibilities:

JOB ROLE / RESPONSIBILITIES

The role of Principal Security Analyst is multifaceted and provides the successful candidate with an opportunity to be a Subject Matter Expert without our SOC, advise our customer to develop their security posture and bring your experience to mentor the Security Analyst Team. The Level 3 analyst supports the SOC as an advanced escalation point identifying and addressing complex security incidents. They will also work closely with our Service Delivery Team to deliver Technical Security Advisory and attending Service Review meetings to provide on-going in depth security insights and continuous improvement.
This role will be a key position within our SOC and you will be encouraged to propose new security objectives, use cases, improvements and recommendations, and work with Product Management to implement them to benefit our customers. As a senior member of the SOC you will set the standard for our Analyst Team, leading the development of processes, playbooks and runbooks to ensure an effective world class Security Operation.

KEY AREAS / RESPONSIBILITIES

  • Provide expert level analysis and investigation of security related data from a wide range of security devices and customer environments
  • Interpreting and acting on results from various security technologies including SIEM, IDS/IPS, Endpoint Solutions (NGAV/EDR), DLP, etc. through our Security Environments.
  • Define detailed operational processes and procedures to analyze, escalate and support the remediation of critical security issues
  • Develop playbooks to contain and eradicate threats within customer environments
  • Remain current on Cyber Security Trends and Intelligence with current countermeasures for Cyber Security vulnerabilities, exploits and other malicious activity in order to guide the security analysis and identification capability of the SOC Team
  • Provide mentoring to our Level 1 and 2 Security Analyst team members
  • Perform Advanced event and incident analysis, including baseline establishment and trend analysis along with Compliance Documentation for our Customers
  • Engage with internal partners and customers of our SOC to influence our security offering and steer security decisions
  • Collaborate with our CTI function and beyond to understand shifting Threat landscape, using that information to provide more informed analysis for internal purposes and in presentation to the customers
  • Produce Technical Security Advisories of interest and benefit to customers
  • Prepare and deliver presentations to provide deep security insight, actionable intelligence and recommendations to customers at Service Review Meetings to improve the service and the client’s security.


REQUIREMENT SUMMARY

Min:7.0Max:12.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Information technology computer science software or management information systems or cyber security

Proficient

1

Stockholm, Sweden