£38K/yr to £42K/yr
Dacorum, England
Permanent, Variable

Junior SOC Analyst

Posted by Sopra Steria.

Are you a Junior SOC Analyst interested in gaining exposure to enterprise level projects?

Sopra Steria are recruiting for a number of Junior SOC Analysts to join a growing team. This is an excellent learning opportunity for anyone with related experience looking to move into a Security Operations Centre role. We are really keen on enthusiastic individuals that prioritise learning and development and are able to adapt to new environments quickly. You will be afforded the opportunity to learn a variety of new technologies including Splunk and Microsoft Sentinel. We would welcome applications from individuals already working within a SOC and are looking to enhance their current experience.
This role is based out of our head office in Hemel Hempstead and will work on a shift pattern with 12 hour shifts (Nights and Days).

We can offer great career progression opportunities, benefits which you can flex to meet your needs and training and development opportunities.

What you'll be doing:

  • Monitor, analyse security alerts and events, conduct initial investigations, and determine the appropriate response
  • Escalate complex incidents to senior Analysts for further analysis and resolution
  • Manage SOC Incident queues to ensure timely response to incidents raised to and from the SOC
  • Support the maintenance of monitored asset baselines of the customer environments
  • Assist with the analysis and improvement of detection rules and use cases in line with Mitre Att&ck and threat-informed defence
  • Assist with the development and improvement of SOC processes and procedures

What you'll bring:

  • Proven experience in Security Operations Centre
  • Knowledge and experience with Mitre Att&ck Framework
  • Demonstrable experience of using Microsoft Sentinel and Splunk
  • Basic knowledge of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise Anti-Virus products

It would be great if you had:

  • CREST Practitioner Intrusion Analyst/ Blue Teams Level 1 or other SOC related certifications

If you are interested in this role but not sure if your skills and experience are exactly what we're looking for, please do apply, we'd love to hear from you!

Employment Type: Full-time, Permanent
Location: Hemel Hempstead
Security Clearance Level: SC
Internal Recruiter: Olly
Salary: Up to £42,000
Benefits: 25 days annual leave with the choice to buy additional days, health cash plan, life assurance, pension, and generous flexible benefits fund

Although this role is advertised as full-time, we believe that flexibility at work can promote work/life balance, increase your motivation, reduce stress and improves performance and productivity. We support different ways of working and can offer a range of flexible working arrangements. So, if you're interested and need to work flexibly, we encourage you to apply and talk to us about what might be possible.

Loved reading about this job and want to know more about us?

Sopra Steria's Aerospace, Defence and Security business designs, develops and deploys digital solutions to Central Government clients. The work we do makes a real difference to the client's goal of National Security, and we operate in a unique and privileged environment. We are given time for professional development activities, and we coach and mentor our colleagues, sharing knowledge and learning from each other. We foster a culture in which employees feel valued and supported and have pride in their work for the customer, delivering outstanding rates of customer satisfaction in the UK's most complex safety- and security-critical markets.

We use cookies to measure usage and analytics according to our privacy policy.