Security Operations Centre Analyst

at  Integrity360

Dublin, County Dublin, Ireland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate07 Sep, 2024USD 40000 Annual08 Jun, 2024N/AEvent Correlation,High Pressure Environment,Ipsec,Codes,Confidentiality,Routers,3Des,Availability,Microsoft Word,Splunk,Soar,Threat Analysis,Siem,Power User,Security Controls,Aes,Dlp,Security Protocols,Ips,Network SecurityNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

ABOUT US

Integrity360 is one of Europe’s leading cyber security specialists operating from office locations spread out across Europe, providing a comprehensive range of professional, support and managed cyber security services for our 300+ clients. With four top-class Security Operation Centers, we offer a complete end-to-end security services covering our clients’ security from every angle. Our services include Managed Security, Cyber Security Testing, Incident Response, Security Integration, PCI Compliance and Cyber Risk & Assurance services.
What sets Integrity360 apart is our excellent team of people that drive the business forward. The company was founded with a focus on technical expertise and that philosophy remains today. The skills and experience in our company are some of the greatest in the industry and clients remain with Integrity360 because they can rely on and trust us to go above and beyond to ensure their needs are met. Listed multiple times on Gartner Market Guides for Managed Security Services.

DESIRED SKILLS

  • Experience working with security event detection tools like IPS, SIEM, DLP, Anti-virus, etc.
  • Ability to perform event correlation, host/ network threat analysis.
  • Ability to manage multiple incidents and make effective decisions under high pressure environment.
  • Experience in performing analysis on network pcaps and documents for malicious activity or codes.
  • Conceptual knowledge in Networks and Network Security.
  • Understanding of Network infrastructure hardware and protocols (TCP/IP, switches, bridges, routers, proxy servers, VPN concentrators).
  • Understanding of Security protocols (IPSec), and encryption technologies (3DES, AES, SHA2, TLS).
  • Understanding of basic security principles such as Confidentiality, Availability, Integrity.
  • Familiar with security best practices.
  • A process of on-going certification for the benefit of the business and for self-development is encouraged .
  • Review the adequacy of the security controls and their ability to protect the information system and its information.
  • Experience with Splunk is a plus.
  • Experience using SIEM & IPS solutions is a plus.
  • Strong Microsoft Word & Microsoft Excel skills required.

CERTIFICATIONS/QUALIFICATIONS

  • Security industry certifications: SEC+, CYSA+, Net+, SC-200,AZ-500,AZ-900,Splunk Power user
  • A working knowledge of Intrusion Prevention System (IPS), SIEM, SOAR & DLP is a nice to have.
  • Experience working with threat hunting tools is nice to have.

Responsibilities:

JOB ROLE / RESPONSIBILITIES

In this role you will be expected to analyse a range of alerts and incidents, identifying threats and attacks performed by Threat Actors ranging from cyber criminals, ATPs, and Nation States. You will leverage various threat intelligence streams to enhance your understanding of emerging threats and vulnerabilities used by Threat Actors, providing customers with your insight and experience. You will act as a core investigator for security incidents and alerts, escalating to senior SOC staff when a true positive has been identified. A successful security analyst will verify security events as security incidents; correlate and collate the information; and effectively escalate their findings and recommendations internally, or to the customer.
The role requires flexibility and the ability to work as part of a wider shift pattern, additionally, there may be an on-call aspect required. A good knowledge of Information Security is required for this role. Proactive client services, such as compromise assessments and evaluating and recommending tools and technology for incident response are also in scope. Demonstration of a strong comprehension of malware, emerging threats and adversary TTPs will be critical to success.

PRIMARY DUTIES/RESPONSIBILITIES INCLUDE:

  • Analyse security alerts and incidents, following defined investigation processes to determine the risk they present and impact to customers.
  • Perform ad-hoc analysis of varied logs, identifying anomalies in customer environments.
  • Perform in-depth investigation on confirmed security incidents, assisting senior SOC analysts to mitigate threats.
  • Identify threats, perform mitigating actions to contain and eradicate threats in the environment.
  • Identify and document tuning opportunities for senior SOC analysts to perform
  • Assist in the report creation process, performing enriching queries and investigations to help produce a high quality incident report for core stakeholders.
  • Assist in development of varied customer reports such as Emerging Threat reports, Incident Response reports, consistent MDR reports.
  • Assist in CSOC continuous improvement and development initiative to maintain and improve core processes, SOPs, and documentation.
  • Work as part of a shift pattern, providing 24x7 support for our customers.
  • 24 x 7 on-call support on a rota basis may form part of the role.


REQUIREMENT SUMMARY

Min:N/AMax:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Proficient

1

Dublin, County Dublin, Ireland