ย 

Principal SOC Analyst

RemoteExpertPrincipal
Dublin, ๐Ÿ‡ฎ๐Ÿ‡ช Ireland
ย 

About Ekco

๐Ÿš€ Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe!

We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clientsโ€™ existing technology investments.

โ˜๏ธ In a few words, we take businesses to the cloud and back!

๐ŸŒ We have over 1000 highly talented and supportive colleagues (and counting) across a number of regional offices in the UK, Benelux & Ireland.

About The Role

  • Conducting expert-level analysis and investigation of security incidents across various security toolsets, such as SIEM/EDR/VM etc
  • Acting as a senior resource for the SOC team, handling customer escalations & investigating incidents.
  • Providing expert guidance and mentoring to SOC team members and contribute to the continuous development of SOC team skillsets.
  • Establishing detailed operational processes and procedures for analysing, escalating, and supporting the remediation of critical security issues.
  • Performing Advanced event and incident trend analysis in SOC security tooling, and contribute to improving the efficacy of the SOC through rule tuning....
ย 

ย 

Ekco

Ekco

A fast-growing cloud solution provider in Europe, specializing in cloud maturity, cybersecurity, transformation, and technology investments.

Cloud Computing
Cybersecurity
Technology

Other jobs at Ekco

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย 

View all Ekco jobs

Notifications about similar jobs

Get notifications to your inbox about new jobs that are similar to this one.

๐Ÿ‡ฎ๐Ÿ‡ช Ireland
"Principal SOC Analyst"
Remote

No spam. No ads. Unsubscribe anytime.

Similar jobs

ย 

ย 

ย 

ย 

ย 

ย 

ย 

ย