Match score not available

SOC Analyst

EXTRA HOLIDAYS
Remote: 
Full Remote
Contract: 
Work from: 

Offer summary

Qualifications:

Practical knowledge of security and networking toolsets, Understanding of common operating systems, network protocols, and attacker behaviors, Certifications: CREST, CompTIA, Elastic, Azure-based.

Key responsabilities:

  • Defend clients by monitoring systems, people, and data for threats
  • Perform in-depth analysis of security alerts using advanced tooling
  • Drive detection efficacy with threat intelligence and threat hunting
  • Automate tasks to focus on higher value security work
  • Support team excellence, share information, and conform to processes
Cyberfort Group logo
Cyberfort Group Cybersecurity Scaleup https://cyberfortgroup.com/
51 - 200 Employees
See more Cyberfort Group offers

Job description

Logo Jobgether

Your missions

Job Title: Tier 2 SOC Analyst

Location: Remote

Hours of Work:

This position requires working a 12-hour shift pattern. The shift pattern will include both day and night shifts including working weekends and public holidays.

Reward Package:

- Salary - £40,000-45,000 DOE + 20% Shift Allowance 

- 24 days annual holiday + Birthday off in addition and option to buy/sell additional 5 days

-Company Pension Scheme

-Private medical Cover

-Life Assurance

-Extensive non-taxable benefits

THE ROLE

This is an exciting opportunity to join our industry leading Security Operations Centre (SOC) Team, as SOC Analyst, supporting the next phase of Cyberfort’s growth. You’ll be joining a culture of knowledge sharing and continuous learning with expert peers in Security Operations. We work across a number of sectors with a diverse client base. We aim to create an environment where everyone can reach their full potential. We work together, we are passionate, creative, and we embrace difference.

Today, it is an unavoidable fact that business critical resources, infrastructure and systems are at risk of attack. The key to good security is a clear understanding of what is most critical to the business, how it is likely to be attacked, and the most appropriate and effective defences.

Building on these principles, Cyberfort Group provide a range of managed and hosted services delivered from our UK based Security Operations Centre SOC which operates 24/7, 365 days a year. Our team of accredited security experts are available 24/7, defending our customers with expertise and diligence.

Cyberfort Group’s Team provide a world class Extended Detection and Response (XDR) services; detecting, responding and mitigating cyber-attacks on our customers networks in our Security Operations Centres using a combination of our SOAR, Elastic and the Microsoft XDR ecosystem to deliver effective and appropriate defences for our client.

The Team are looking for MXDR Security Analysts with a passion for security to join the team to help the customers get the most out of our services and to defend their businesses. This is an opportunity to join a technically advanced and talented team and help Cyberfort Group build and deliver world class services to our customers.

This role is ideal for a seasoned SOC Analyst with experience in cyber security looking to broaden their scope of cyber skills with a strong focus on detection and response to cyber incidents.

What you’ll be doing

You’ll defend our clients, monitoring systems, people and data looking for potential threats, vulnerabilities and indicators of compromise, and you’ll combine the technology available with your skills and curiosity to perform in-depth analysis of security alerts utilizing the advanced tooling and systems available to you (including Elastic, Microsoft XDR and other technologies)

Once you’ve identified an incident, you’ll utilise the tooling to provide appropriate incident remediation and containment, and/or provide recommendations and support to customers based on defined procedures and analyst experience.

You’ll work with threat intelligence and threat hunting to drive the detection and enrichment efficacy, and you’ll share our passion for automating the mundane repetitive tasks, enabling you to focus on higher value, more interesting security work.

You’ll be resourceful, adaptive and creative with the ability to work under pressure, including but not limited to working to mitigate the impact of live and ongoing security incidents.

As part of the SOC team, you’ll support and contribute to excellence, sharing information, intelligence and best practise, and working with your peers to document, review, iterate and conform to processes related to security monitoring procedures.

Above all, you’ll be passionate and curious about security, defending our customers, and stopping the bad guys.

Experience / Skills

You’ll have a strong practical knowledge of security and networking toolsets including SIEM, EDR and other security tooling, combined with an understanding of common operating systems, network protocols and attacker behaviours. You will have used this knowledge extensively in analysing security events, enriching your understanding through correlation of other data points, and communicating and iterating conclusions, mitigations and recommendations for improvements in a clear, actionable manner.

Certification

The following certifications are desirable, but not a requirement. Successful candidates that do not possess these Certifications may be tasked with working towards them at the beginning of their employment:

  • General security (CREST CPSA / CPIA / CRIA / CMRE / CNIA / CHIA • CompTIA Security+, CompTIA Network+)
  • Vendor specific Elastic Certified Analyst, Azure based certifications (SC-200, AZ-500, MS-500)

Other Information

  • Please be aware that this position is based on a 24 x 7 x 365 shift roster.
  • Please note that this role has background clearance as mandatory due to the nature of the work Cyberfort Group does. To apply, you must be willing and able to undergo the vetting process.
Our Purpose:

The Cyberfort Group is a community of 150+ passionate people united by one overall mission... to make the world safer, one business at a time. We are the "one-stop shop" for all things cyber and are working to build a centre of excellence for our customers by building an amazing place to work, learn and develop for our people.

We work with a diverse range of clients, including large Governmental departments as well as other public sector organisations and businesses within the private sector. We're growing our business and our team through our continuous investment in developing technology and cyber capability; we aim to deliver innovation to our customers as fast as possible. Whether it's AI-driven ML-based threat intelligence or rapid start hybrid Cloud; our goal is to implement solutions that make us stand out in the market.

If that sounds like you, we'd like to see......

  • Your CV

Find your place at the Cyberfort Group - Our vision is to bring together technology, people, expertise, facilities and leaders in Cybersecurity to create capability that is second to none. We aim to create a workplace that leverages the expertise of people from a diverse range of backgrounds that are to be themselves, are celebrated for thinking differently and work together as one team.

We know that a one size fits all approach to our recruitment and selection practices will not allow us to reach some of the incredible people that are out there and it’s common practice for us to make adjustments. When you apply to work for us please let us know if there’s anything we can do to allow you to showcase your skills and talents to the best of your ability.

Required profile

Experience

Industry :
Cybersecurity
Spoken language(s):
Check out the description to know which languages are mandatory.

Hard Skills

Soft Skills

  • open-mindset
  • calmness-under-pressure
  • creative-problem-solving
  • Analytical Thinking
  • Curiosity

Related jobs