SOC Analyst

Cyberfort Group
Germany
Remote
EUR 60.000 - 80.000
Jobbeschreibung

Job Title: Tier 2 SOC Analyst

Location: Remote

Hours of Work:

This position requires working a 12-hour shift pattern, including both day and night shifts, weekends, and public holidays.

Reward Package:

  • Salary - £40,000-45,000 DOE + 20% Shift Allowance
  • 24 days annual holiday + Birthday off in addition and option to buy/sell additional 5 days
  • Company Pension Scheme
  • Private medical Cover
  • Life Assurance
  • Extensive non-taxable benefits

THE ROLE

This is an exciting opportunity to join our industry-leading Security Operations Centre (SOC) Team as a SOC Analyst, supporting the next phase of Cyberfort’s growth. You’ll be joining a culture of knowledge sharing and continuous learning with expert peers in Security Operations. We work across a number of sectors with a diverse client base, aiming to create an environment where everyone can reach their full potential.

Today, it is an unavoidable fact that business-critical resources, infrastructure, and systems are at risk of attack. The key to good security is a clear understanding of what is most critical to the business, how it is likely to be attacked, and the most appropriate and effective defenses.

Cyberfort Group provides a range of managed and hosted services delivered from our UK-based Security Operations Centre, which operates 24/7, 365 days a year. Our team of accredited security experts defends our customers with expertise and diligence.

Cyberfort Group’s Team provides world-class Extended Detection and Response (XDR) services, detecting, responding, and mitigating cyber-attacks on our customers' networks using our SOAR, Elastic, and Microsoft XDR ecosystem.

This role is ideal for a seasoned SOC Analyst with experience in cybersecurity looking to broaden their scope of cyber skills with a strong focus on detection and response to cyber incidents.

What you’ll be doing

  • Defend our clients by monitoring systems, people, and data for potential threats, vulnerabilities, and indicators of compromise.
  • Utilize advanced tooling and systems (including Elastic, Microsoft XDR, and others) to perform in-depth analysis of security alerts.
  • Provide appropriate incident remediation and containment, along with recommendations and support to customers based on defined procedures and analyst experience.
  • Work with threat intelligence and threat hunting to drive detection and enrichment efficacy.
  • Automate mundane repetitive tasks to focus on higher value, more interesting security work.
  • Support and contribute to excellence within the SOC team by sharing information, intelligence, and best practices.

Experience / Skills

You’ll have a strong practical knowledge of security and networking toolsets, including SIEM, EDR, and other security tooling, combined with an understanding of common operating systems, network protocols, and attacker behaviors. You will have extensively analyzed security events and communicated actionable conclusions, mitigations, and recommendations for improvements.

Certification

The following certifications are desirable, but not a requirement. Successful candidates without these certifications may be tasked with working towards them at the beginning of their employment:

  • General security (CREST CPSA / CPIA / CRIA / CMRE / CNIA / CHIA, CompTIA Security+, CompTIA Network+)
  • Vendor-specific Elastic Certified Analyst, Azure-based certifications (SC-200, AZ-500, MS-500)

Other Information

  • This position is based on a 24 x 7 x 365 shift roster.
  • This role has background clearance as mandatory due to the nature of the work. Applicants must be willing and able to undergo the vetting process.

Our Purpose:

The Cyberfort Group is a community of 150+ passionate people united by one overall mission: to make the world safer, one business at a time. We are the

Erhalte deine kostenlose, vertrauliche Lebenslaufüberprüfung.
Datei wählen oder lege sie per Drag & Drop ab
Avatar
Kostenloses Online-Coaching
Erhöhe deine Chance auf eine Einladung zum Interview!
Sei unter den Ersten, die neue Stellenangebote für SOC Analyst in Germany entdecken.