Please enable JavaScript.  This webapp requires JavaScript to work at its best.

L3 SOC Analyst

Applications for this role are now closed. View similar roles here.
The details

Posted:

Arthur are partnered with a leading underwriter who are looking for a L3 Soc Analyst to join the business on an initial 6 month contract basis. 

Are you passionate about safeguarding critical digital infrastructures against sophisticated cyber threats? I am looking for a SOC Analyst to join the team. As a key member, you will play a crucial role in enhancing their cybersecurity capabilities and ensuring the protection of vital assets. 

Key Responsibilities:

  • Collaborate with the Security Operations Centre L3 Lead to develop the service(s) security detection use cases.
  • Analyse network events alongside operational research to determine adversary motives, capabilities, and intent, and assess the impact of threats on their customers' network architecture and system operations.
  • Stay informed and provide subject matter expertise on recent hacks and exploits, especially those targeting web applications, cloud components, databases, and common desktop tools.
  • Ensure solid process excellence and the development of written processes where they may be missing.
  • Effectively communicate complex technical and operational information to both technical and non-technical audiences.
  • Identify, evaluate, and communicate new and ongoing cybersecurity threats to customers and relevant stakeholders through regular and ad hoc reporting, as required by the Head of Cyber Resilience.
  • Utilise various security threat monitoring tools to detect data breaches and network compromises, using both external threat feeds and internal data to identify compromised systems within customer networks.
  • Identify areas for automation within existing platforms to enhance efficiency.

Requirements:

  • Hands-on experience with SIEM platforms, such as Chronicle, Alien Vault, Splunk, or ArcSight, as well as EDR platforms.
  • Exposure to highly regulated Financial Services environments.
  • Strong understanding of IT infrastructure, Microsoft Azure, and typical on-premises and hybrid IT environments and their security settings. Previous experience in an IT role with knowledge of PowerShell, Windows Logging, Azure Logging, and attack path hunting is essential.
  • Relevant security industry certifications such as CISSP/CISM are preferred.
  • Exposure to security administration and security architecture is a plus.
  • Strong understanding of sophisticated threat actor techniques and methodologies, coupled with experience in incident response and forensic investigations at a technical level.

For further information, please apply for immediate review!!

Applications Closed