Senior SOC Analyst Level 3

at  XL Catlin

Wrocław, dolnośląskie, Poland -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate22 Dec, 2024Not Specified26 Sep, 20245 year(s) or abovePowershell,Threat Intelligence,Vulnerability,Writing,Ownership,Database Security,Thinking Skills,Cissp,Completion,Digital Forensics,Architecture,Ips,It,Python,Soar,Software Development,Siem,Cyber Security,Ethnicity,Ids,Threat Modeling,Giac,FirewallsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Flexible Work Eligible: None
DISCOVER your opportunity
AXA XL has an exciting opportunity for an experienced L3 Senior SOC analyst to join the Security Operations team, supporting security incident investigations across the organisation’s global infrastructure and respond to escalations from the Level 1 and 2 SOC teams. The successful candidate will have a history of successfully managing complex and high severity cyber security incidents. You will have minimum of 5 years’ experience in SOC operations and incident response.

SHARE YOUR TALENT

We are looking for someone who has these abilities and skills:

  • Good knowledge of Microsoft Defender and Microsoft Sentinel, including developing complex KQL queries
  • Experience of performing digital forensics investigations.
  • Experience of developing scripts (Python, and Powershell, etc.) quickly in reaction to incidents.
  • Demonstrate experience and knowledge in information security principles applied to architecture, network & systems, digital forensics, security risk assessments and software development).
  • Good knowledge and understanding of technologies utilized in cyber security (SIEM, SOAR, Firewalls, IAM, IDS/IPS, Anti-malware, End Point Protection, Database Security, Threat management/intelligence).
  • Actionable knowledge of MITRE ATT&CK framework.
  • knowledge of exploitable vulnerabilities and remediation techniques.
  • Experience of automating manual processes for responding to security incidents.
  • Experience of threat intelligence and CERT/CSIRT activities.
  • Knowledge of current threat actor techniques.
  • Understanding of threat landscapes and threat modeling, security threat and vulnerability management, and security monitoring.
  • Awareness of tools and techniques used by attackers to enter corporate networks, including common IT system flaws and vulnerabilities.
  • Excellent troubleshooting and critical thinking skills.
  • Experience in SOC documentation development.
  • Demonstrated experience in communicating complex security concepts, both verbally and in writing, to a variety of audiences.
  • Must take ownership of tasks and demonstrate high degree of autonomy to ensure completion.
  • Must be personable and foster good stakeholder and peer group working relationships.
  • Certifications such as CISSP, GIAC, CEH or other.

Responsibilities:

  • Take full ownership of incidents escalated by Level 2 analysts.
  • Conduct complex investigations and provide advice to L2 SOC analyst.
  • Develop customized scripts and procedures to automate repetitive tasks and improve the efficiency of incident response activities.
  • Provide expert advice on incident remediation and recovery efforts.
  • Develop threat remediation strategies.
  • Perform proactive analysis of AXA XL’s attack surface and advice on potential threat and attack vectors.
  • Review and provide feedback on security control capability gaps based on security intrusion trends.
  • Create and refine runbooks/playbooks for all alerts.
  • On-board log sources and work on log issues.
  • Fine-tune EDR and other tooling to exclude noise and false positives.
  • Create and fine-tune content in SIEM - correlation rules, Dashboard and Reports.
  • Interact with SIEM, EDR and other SOC tooling vendors (TAC Support) to remediate any issues with tooling.
  • Monitor API threat detection, reporting and containments.
  • Demonstrate experience in conducting digital forensics investigation relating to incident detection and response.
  • Responsible for taking decisions and identifying required actions. During high severity security incidents, you will advise the AXA XL Head of SOC, CISO and CSO on appropriate containment, eradication, and remediation measures.
  • Provide an afterhours point of escalation for critical incidents.
  • Define the operational roadmap and key metrics for incident detection and response.
  • Collaborate with internal stakeholders to align on and implement security incident detection and response processes.
  • Develop SOC security incident policies and investigation procedures, for use across multiple information systems and teams.
  • Conduct compliance monitoring and perform SOC/SIEM security control testing.
  • Analyze, define, and manage the delivery of new SIEM rules.
  • Conduct use case testing and modify or create as and when required.
  • Create new custom detection rules using KQL.
  • Design and implement SIEM and EDR enhancements and configurations.
  • Manage and represent the Security Operations team on ethical hack exercises


REQUIREMENT SUMMARY

Min:5.0Max:10.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Wrocław, dolnośląskie, Poland