£65K/yr
London, England
Permanent, Variable

Senior SOC Analyst

Posted by Addition.

We are currently recruiting for a highly recognised IT Security company that are giants within their industry, for the role of a Senior SOC Analyst. It's an exciting opportunity to work for an organisation who provide endpoint security services to large financial and government organisations!

What You Can Expect

  • Work Type - Permanent
  • Location - London
  • Industry - Security
  • Salary - £65,000

Main Responsibilities as a Senior SOC Analyst

  • Monitoring multiple SIEM tools to assure high a level of security on solutions delivered.
  • Oversee and enhance security monitoring systems to detect and analyse potential security incidents.
  • Conduct real-time analysis of security events and incident and escalate as necessary.

Experience & Skills Required

  • Full understanding of SIEM systems -Microsoft Sentinel, Manage Engine Log 360, IBM QRadar, Splunk, Sentinel etc.
  • Previous experience working within a SOC team.
  • Demonstrable understanding of IT Security Management, Policies, Procedures, Standards and Guidelines.

What's in it For You?

  • Amazing company to work for!
  • Brand new office with a variety of on-site amenities.
  • 25 days holiday with the ability buy and sell up to 5 days.
  • Training provided.

For further information on this Senior SOC Analyst role apply below

We are an equal opportunity employer and value diversity at our company. We do not discriminate based on race, religion, colour, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status.

By applying, you confirm you are happy to be added to the Addition mailing list regarding future suitable positions. You can opt out of this at any time simply by contacting one of our consultants.