Skip to main content

This job has expired

Cyber Security Analyst, Incident Response, Blue Team, SIEM, AV, IDS

Recruiter
NDK Consulting.co.uk Limited
Location
Bournemouth
Salary
72000.00 GBP Annual + plus benefits and bonus
Closing date
22 Oct 2020

View more

Employer Sector
Technology, ICT & Telecoms
Contract Type
Permanent
Hours
Full Time
Travel
None
Job Type
Cyber Security

SOC Analyst, incident response, forensics, SIEM, AV, IDS/IPS, GBP72k plus bonus

NDK InfoSec are working with one of the worlds leading insurance organisations to recruit a SOC Analyst, based in Bournemouth. This SOC Analyst is a brand new position in the Cyber Security team as part of the growth that the organisation are going through.

The SOC Analyst role will focus on traditional SOC Analyst duties such as: incident response, malware analysis, forensics, vulnerability management etc.). You'll be responsible for taking ownership of Intrusion Detection Systems) and Security Incident and Event Management (SIEM), Anti-Malware, vulnerability scanning etc.

This is an ideal role if you're a keen SOC Analyst looking to join a well known brand with excellent growth opportunities.

Key skills required:

?? Experience as a SOC Analyst would be highly preferable for this role.

?? Technical cyber security background will be necessary for this role (incident response, malware analysis, forensics, vulnerability management etc.).

?? Experience working in an incident response capacity will be necessary (either managed service incident response or internal incident response will be acceptable).

?? Experience with cyber security tools and technologies including: IDS (Intrusion Detection Systems) and Security Incident and Event Management (SIEM), Anti-Malware, vulnerability scanning etc.

?? Experienced in network forensics/ host forensics.

?? Experience working as part of a CSIRT (Computer Security Incident Response Team), SOC (Security Operations Centre) or Offensive Security Team would be preferable.

?? Experience in programming or scripting.

As a SOC Analyst you'll be responsible for:

?? Conducting thorough incident response activities when necessary, alongside proactive monitoring of networks, applications and systems (incident response, malware analysis, forensics, vulnerability management etc.)

?? Ownership of the IDS (Intrusion Detection Systems) and Security Incident and Event Management (SIEM) technologies.

?? Ownership of wider security technologies including: Anti-Malware, tools, logs, etc.

?? Conducting network forensics and host forensics.

?? Conducting red teaming and penetration testing across: web applications, mobile application and systems.

Sound like you?

Know someone that might be interested?

Please feel free to share this advert!..... click apply for full job details

Get job alerts

Create a job alert and receive personalised job recommendations straight to your inbox.

Create alert