Sorry, but this job has expired. Please try another search or browse our jobs.

IT Security – Senior SOC Analyst

Job Category:
Cyber Security
Job Type:
Contract
Level of IT Experience:
5-10 Years
Area:
Central Dublin
Location:
Dublin
Salary Description:
Negotiable
Posted:
02/10/2020
Recruiter:
IRC - Irish Recruitment Consultants
Job Ref:
JD10709

Contract role - daily rates

The Senior SOC Analyst will join an advanced global team responsible for the detection and response to the most sophisticated cyber threats and attacks, as part of a Global IT Security Operations Centre.

Multinational Organisation providing services across the global for its internal Operations.

The Senior SOC Analyst will leverage a variety of tools and resources to proactively detect, investigate, and mitigate emerging and persistent threats impacting the organisations' networks, IT systems and applications.

Core responsibilities:

You will be tasked with performing host based analysis, artifact analysis, network packet analysis, and malware analysis in support of security investigations and incident response;

Coordinating investigation, containment and other response activities with business stakeholders and engineering groups;

Mentoring junior staff and acting as a point of escalation for higher severity incidents.

Key Elements of this role will cover the following:

* Forensics and Incident response

Serve as escalation point for conducting investigations into security incidents involving advanced and sophisticated threat actors and TTPs

*

* Perform forensic collection and analysis of electronic assets, devices and log sources
* Manage incident response activities including scoping, communication, reporting, and long term remediation planning

* Threat Hunting:

Identify, collect, and analyse threat intelligence from internal and external sources and teams Develop / analyze techniques and execute hunts to identify threats across the environment Interface with security teams and business stakeholders to implement countermeasures and improve defenses

* Big Data analysis and reporting:

* Utilising SIEM/Big data to identify abnormal activity and extract meaningful insights.
* Research, develop, and enhance content within SIEM and other tools

* Technologies and Automation:

* Interface with engineering teams to design, test, and implement playbooks, orchestration workflows and automations
* Research and test new technologies and platforms; develop recommendations and improvement plans

Experience & Skillset required:

* 5+ years of experience in IT Security / Incident Response / Computer Forensics / Threat Hunting, preferably within a multinational SOC environment
* Host and network based forensic collection and analysis
* Dynamic malware analysis, reverse engineering, and/or scripting abilities
* Proficient with Encase, Responder, X-Ways, Volatility, FTK, Axiom, Splunk, Wireshark, and other forensic tools
* Understanding of Advanced Persistent Threat (APT) and associated tactics
* Very Strong communication skills
* IT Security Certification such as CISSP, etc.

Contract rate: Daily rate - DOE

Contract duration: 6 months, extendable

Please note that EU/EEA nationals or existing Irish work visa holders only need apply.

Other Key Terms: Computer Security, Network Security, Applications Security, IT Security Analyst, IT Security Specialist, IT Systems security, SIEM, Security Information & Event Management, Real time Threat analysis, Penn testing, Penetrative attacks, malware, spyware, computer viruses, CISSP, Computer Information Systems Security Specialist / Professional, IT Security Contractor, Computer Security Contractor, Certified

IRC is acting as an Employment Business in relation to this vacancy.

Email me jobs like this

Contact Details:
IRC - Irish Recruitment Consultants
Tel: 00353 1 6114349
Fax: 00353 1 6610648
Contact: John Tormey

You may return to your current search results by clicking here.

Latest Job Listings