Senior SOC Analyst
SM-47

£55,000 - £65,000 Per Annum

Full Time

Permanent

Reading, Berkshire

IT

Posted 7 days ago

Expires In 22 Days

Job Description

Senior SOC Analyst – Reading/Hybrid – Up to £65k + Benefits
 
Senior SOC Analyst required to join the growing cyber security team at a large enterprise that serves millions of customers!
 
In this challenging and varied role, you will be responsible for maintaining Security Operations (SecOps) solutions, controls, and processes across the organisation.  You will provide proactive risk remediation, will help with incident readiness & response and will also contribute to the continuous improvement of the security environment. 
 
This organisation is making a big investment in cyber and there are lots of initiatives and projects to get stuck into.  If you are looking for a role where you can make an impact, influence the future and have your voice and opinions heard then look no further!
 
As SOC Analyst you will bring a good understanding of SecOps concepts, technologies, and best practices and will collaborate effectively with cross-functional teams to ensure the highest level of security, compliance, and user experience.
 
Amongst your responsibilities you will:
 
  • Collaborate with stakeholders to ensure security controls align with business requirements and risk levels
  • Develop and maintain SecOps documentation, policies, and procedures
  • Maintain cybersecurity solutions across systems, applications, and infrastructure
  • Investigate security alerts from the SIEM tool and take appropriate incident response actions. Communicate with stakeholders about security incidents, detailing actions taken.
  • Support the Cyber Incident Response Manager by triaging events and conducting root cause analysis for security and privacy incidents. On-call duty is required for major incidents.
  • Conduct proactive threat hunting to detect emerging cyber threats.
  • Collect data for cybersecurity compliance dashboards and ensure compliance with GDPR, NIS, and ISO 27001.
  • Monitor and optimize the performance of SecOps tools.
  • Stay updated with industry trends and best practices to improve security operations.
 
This is a SOC role that offers a good chance to test and advance your skills across a range of projects including the migration of legacy to more modern solutions. 
 
To be considered you must be a Security, Cyber or SOC professional who has ideally operated within an enterprise environment. 
 
You will have solid exposure to cyber security concepts and principles and must bring a sound knowledge of the Microsoft stack including O365, Windows and MFA (Multifactor Authenticator).  You must also have hands-on experience utilising and configuring Microsoft Security Operations tools such as Sentinel and Defender.
 
You will possess a good general understanding of IT/Infrastructure and will have strong analytical and problem-solving abilities. 
 
A strong communicator, you will have no trouble explaining complex IT or security problems in a simple manner to non-technical audiences. 
 
Industry certifications are desirable, ideally a Microsoft SecOps specific certification(s) e.g. Microsoft Security Operations Analyst (SC-200) and/or cyber security industry certification(s) such as CISSP, CISM, or CCSP.
 
If you are Security, Cyber or SOC professional looking for a role which gives you new challenges, opportunity for growth and the chance to make a real impact then APPLY NOW!

If you are interested please apply ASAP. The People Network is an employment agency and will respond to all applicants within three - five working days. If you do not hear within these timescales please feel free to get in touch.

Sally Murray

Sally.Murray@thepeoplenetwork.co.uk

01793 641115

Division 439

The People Network Swindon

15 Pine Court

Kembrey Park

Swindon

SN2 8AD

01793 641115

View Branch Details
Jobs With The People Network

Recommended Jobs

EPM Support Analyst

The People Network

£45,000 - £55,000 Per Annum

Staines, Surrey

Permanent

Posted 12 days ago

Ref SM-48

View Details

Test Analyst Specialist

Pertemps Managed Solutions

£380 - £400 Per Day

Remote work,

Temporary

Posted 2 days ago

Ref 191107034

View Details

Competitive

Birmingham, West Midlands

Permanent

Posted 2 days ago

Ref 216104888

View Details