Skip to content

This website works best using cookies which are currently disabled.Cookie policy  Allow cookies
JobServe
 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Salary Expectation GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, JobServe will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobServe will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

SOC Analyst (SC Cleared) Perm - Hybrid (Permanent)

Location: London Country: UK Rate: £50k - 60k per annum
 
Senior SOC Analyst

This is a chance for an individual to be in 'at the ground up' at the start of the development of the SOC and will play a leading role in the day-to-day activity of the SOC and influence of the SOC on an operational, technical and strategic level. The role will require SC Security Clearance and therefore candidate must only be UK nationals (duel nationality isn't accepted unfortunately)
  • £50000 - £60000 per annum + Remote working
  • London, Central
What will you be doing?
Primarily the role will be concerned with selecting and standing up an appropriate SIEM platform to service our client's needs. Once the tool is Embedded and processes are in place to ensure Business as Usual running, the role will then involve leading security monitoring efforts, conducting in-depth investigations, and actively participating in incident response activities.

Duties & Responsibilities:
Security Monitoring:
  • Oversee and enhance security monitoring systems to detect and analyse potential security incidents.
  • Conduct Real Time analysis of security alerts and escalate incidents as necessary.
Incident Response:
  • Lead and coordinate incident response activities to effectively contain, eradicate, and recover from security incidents.
  • Develop and maintain incident response plans, ensuring they align with industry best practices.
Threat Intelligence:
  • Stay abreast of the latest cybersecurity threats and vulnerabilities, integrating threat intelligence into security monitoring processes.
  • Contribute to the development of threat intelligence feeds to enhance proactive threat detection.
Investigations:
  • Perform in-depth investigations into incidents, determining the root cause and impact.
  • Document findings and lessons learned to improve incident response procedures.
Collaboration:
  • Collaborate with cross-functional teams, including IT, legal, and management, to address security incidents and implement preventive measures.
  • Provide expertise and guidance to other analysts.
Security Tool Management:
  • Manage and optimise security tools, ensuring they are properly configured and updated to maximize effectiveness.
  • Evaluate new security technologies and recommend enhancements to the security infrastructure.
Security Awareness:
  • Contribute to security awareness training programs for employees to promote a culture of cybersecurity vigilance.
  • Provide guidance on security best practices to various teams within the organization.
Documentation:
  • Maintain accurate and up-to-date documentation of security procedures, incident response plans, and analysis reports.
  • Create post-incident reports for management and stakeholders.
  • Create monthly reporting packs as per contractual requirements.
  • Create and document robust event and incident management processes
Essential Skills and Experience:
  • Analytical mindset with the ability to troubleshoot and solve complex security issues.
  • Excellent communication and interpersonal skills for collaborating with diverse teams.
  • Leadership qualities to guide Junior Analysts and drive security initiatives.
  • Up-to-date knowledge of cybersecurity trends and threats.
  • Full understanding of SIEM systems - IBM QRadar, FortiSIEM, Splunk, Sentinel etc
  • IT Security Management, Policies, Procedures, Standards and Guidelines
  • Risk Assessment
  • Privacy and Compliance
  • Conversant with security best practices (including ISO27001) and relevant security legislation
  • Security Operations and Incident Handling
  • IT Security Architecture
If you are interested in hearing more please apply below or ring or send your CV to (see below)
Posted Date: 29 Apr 2024 Reference: JSTC-5 Employment Agency: Real Time Consultants Ltd Contact: Trei Chee-A-Nam