£50K/yr to £58K/yr
Dacorum, England
Permanent, Variable

SOC Analyst

Posted by Sopra Steria.

Are you in a Security Operations Centre and want more excitement, more of a challenge? Then just look at this!

We are searching for SOC Analysts to join our growing Security team in Sopra Steria's Aerospace Defence and Security sector. This incredible new journey will see you working with growing team supporting enterprise scale clients. This role will require you to have proven experience working in a busy SOC with a tech-first approach. The team that you will be joining is on the cusp of continued growth, so we are looking for hardworking individuals who can lead from the front. From a technical perspective we are using Microsoft Sentinel, Splunk and MISP Threat sharing so any knowledge of these technologies would be a substantial benefit.

This role is based out of our head office in Hemel Hempstead and will work on a shift pattern with 12 hour shifts (Nights and Days).

You do need to be eligible for SC and DV Clearance

We can offer great career progression opportunities, benefits which you can flex to meet your needs and training and development opportunities.

What you'll be doing:

  • Monitor, triage, and investigate security incidents on critical client infrastructure
  • In-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities
  • Provide Incident Response support
  • Maintain, improve and develop team knowledge of SOC tools, security operations and triage.
  • Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation.
  • Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies.

What you'll bring:

  • Demonstrable experience in Security Operations Centre
  • Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations
  • Knowledge and experience with Mitre Att&ck Frameworku
  • Solid grasp of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, and enterprise AntiVirus products.
  • Deep technical knowledge in the analysis of log data and intrusion detection systems

Solid understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP

It would be great if you had:

  • Understanding of static malware analysis and reverse engineering
  • CREST Practitioner Intrusion Analyst
  • Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.

If you are interested in this role but not sure if your skills and experience are exactly what we're looking for, please do apply, we'd love to hear from you!

Employment Type: Permanent Location: Hemel Hempstead office based Security Clearance Level: Eligible for SC and DV Clearance Internal Recruiter: Jane Salary: To £58K Benefits: 25 days annual leave with the choice to buy additional days, health cash plan, life assurance, pension, and generous flexible benefits fund

Loved reading about this job and want to know more about us?

Sopra Steria's Aerospace, Defence and Security business designs, develops and deploys digital solutions to Central Government clients. The work we do makes a real difference to the client's goal of National Security, and we operate in a unique and privileged environment. We are given time for professional development activities, and we coach and mentor our colleagues, sharing knowledge and learning from each other. We foster a culture in which employees feel valued and supported and have pride in their work for the customer, delivering outstanding rates of customer satisfaction in the UK's most complex safety- and security-critical markets.

We use cookies to measure usage and analytics according to our privacy policy.