ย 

Principal SOC Analyst

RemoteExpertPrincipal
๐Ÿ‡ฌ๐Ÿ‡ง United Kingdom
๐Ÿ’ฐEquity
Technology

Location: UK Remote, must be based in UK and hold valid right to work status

Integrity360 is one of the largest independent cybersecurity provider in UK&I, with Security Operations Centers in Dublin, Sofia, Stockholm and Naples employing 500+ employees, of which over 80% are technical. We help our clients proactively identify, protect, detect and respond to threats against the ever-evolving threat landscape. Our security first approach positions security as an enabler and empowers our clients to do business securely.

You would be joining Integrity360 at an immensely exciting time. In June 2021 the company received a strategic investment from August Equity (one of the UKโ€™s most successful mid-market private equity firms). Our intention is to grow Integrity360 into the leading cyber services and solutions provider in Europe. The market for cybersecurity services has never been stronger and is growing at an aggressive rate. Integrity360 is one of the most respected and established service providers in the industry and is well positioned to achieve a market leadership position over the coming years. We believe we have significant opportunities for growth especially over the next 36 months. With the right levels of energy, tenacity and skill, your opportunity for personal success and contribution to our overall aspirations is considerable.

Job Role / Responsibilities

The role of Principal Security Analyst is multifaceted and provides the successful candidate with an opportunity to be a Subject Matter Expert without our SOC, advise our customer to develop their security posture and bring your experience to mentor the Security Analyst Team. The Level 3 analyst supports the SOC as an advanced escalation point identifying and addressing complex security incidents. They will also work closely with our Service Delivery Team to deliver Technical Security Advisory and attending Service Review meetings to provide on-going in depth security insights and continuous improvement.

This role will be a key position within our SOC and you will be encouraged to propose new security objectives, use cases, improvements and recommendations, and work with Product Management to implement them to benefit our customers. As a senior member of the SOC you will set the standard for our Analyst Team, leading the development of processes, playbooks and runbooks to ensure an effective world class Security Operation.

Security is something that is not just your career but your passion โ€“ you spend endless hours researching and reading about what is happening in the world and where/how the latest hacks or vulnerabilities exploits are happening. Analyzing forensic data and deep diving in to malware and getting your like minded colleagues around a table to investigate and respond to incidents that excites you. We want to hear from you! This is more than an opportunity to advance your career but really participate and lead a forward thinking Security Approach with a leading Security Service Provider.

Key Areas / Responsibilities

  • Provide expert level analysis and investigation of security related data from a wide range of security devices and customer environments

  • Interpreting and acting on results from various security technologies including SIEM, IDS/IPS, Endpoint Solutions (NGAV/EDR), DLP, etc. through our Security Environments.

  • Define detailed operational processes and procedures to analyze, escalate and support the remediation of critical security issues

  • Develop playbooks to contain and eradicate threats within customer environments

  • Remain current on Cyber Security Trends and Intelligence with current countermeasures for Cyber Security vulnerabilities, exploits and other malicious activity in order to guide the security analysis and identification capability of the SOC Team

  • Provide mentoring to our Level 1 and 2 Security Analyst team members

  • Perform Advanced event and incident analysis, including baseline establishment and trend analysis along with Compliance Documentation for our Customers

  • Engage with internal partners and customers of our SOC to influence our security offering and steer security decisions

  • Collaborate with our CTI function and beyond to understand shifting Threat landscape, using that information to provide more informed analysis for internal purposes and in presentation to the customers

  • Produce Technical Security Advisories of interest and benefit to customers

  • Prepare and deliver presentations to provide deep security insight, actionable intelligence and recommendations to customers at Service Review Meetings to improve the service and the clientโ€™s security.

Qualifications

  • Bachelors Degree preferably in Information Technology, Computer Science, Software or Management Information Systems or Cyber Security

  • Minimum of 7 years working with IT Security, specifically in a SOC environment.

  • Expert knowledge of various security methodologies and processes, and technical security solutions (SIEM, IDS/IPS, EDR, NDR/NBAD and Deception technologies)

  • Knowledge & experience of Splunk an advantage

  • The ability to analyze events and system logs, analyze malware and malicious user activity in order to understand root cause and provide customer with actionable intelligence.

  • A deep understanding of incident response best practices and processes

  • Expert Knowledge of TCP/IP Protocols, network analysis, and network/security applications

  • A strong understanding of Windows operating systems and command line tools

  • Network Intrusion Analysis

  • Experience working with security tools for the purposes of detection, diagnosis, containment and remediation

  • Experience working in a mission critical security operations team

  • Highly developed, process-oriented skills for troubleshooting, problem solving, and problem resolution

  • Superior written and verbal communication skills are a must

  • Must be able to work in a fast-paced technical environment

  • Excellent interpersonal and communication skills both verbal and written

  • Ability to manage numerous competing concurrent activities and complex integration solutions

  • Aptitude for solving problems and acting on own initiative

  • A strong team player with a flexible approach

Strictly no agencies.

ย 

Advantio

Advantio

The largest independent cybersecurity provider in UK&I, with Security Operations Centers in Dublin & Sofia, employing 310+ employees.

Cybersecurity
Large Enterprise
Technology

LinkedIn

๐Ÿญcomputer and network security
๐ŸŽ‚2009

Other jobs at Advantio

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย 

View all Advantio jobs

Why OmniJobs?

  • Rare & hidden jobs
  • New jobs every day
  • No expired job posts
  • All jobs in English

Receive emails about similar jobs

Get alerts to your inbox about new open jobs that are similar to this one.

๐Ÿ‡ฌ๐Ÿ‡ง United Kingdom
Technology
Remote

No spam. No ads. Unsubscribe anytime.

Similar jobs

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย