SOC Analyst - Consultancy
- €50,000 - €60,000 per annum
- Cork, Ireland
- Permanent
- 50000
- 60000
- Enterprise Security
- Cyber Security
Are you looking for an exciting new opportunity? Join a leading cybersecurity company specializing in protecting organizations worldwide from cyberattacks. Established in 2017 with a mission to address the most pressing cybersecurity challenges faced by businesses and government entities, this organization leverages expertise honed in defending some of the most critical and secure organizations globally. With headquarters in New York City and offices in Budapest, London, College Park, Toronto, Tel Aviv, Bogota, Manila, and Singapore, the company has grown to over 650 employees across five continents. Trusted by more than 1,000 clients worldwide and recognized as the 2024 Microsoft Worldwide Partner of the Year, the company delivers innovative cybersecurity services that proactively defend businesses of all sizes, using large-scale real-time datasets, cutting-edge analytics, and leading technologies.
The company is searching for a skilled SOC Analyst to help global customers reduce the impact of security incidents.
Responsibilities:
- Monitor and analyse security events from multiple sources, including SIEM, IDS/IPS, firewalls, and system logs
- Distinguish between real threats and false positives through detailed log analysis
- Escalate security incidents as necessary, initiate tickets, and document findings
- Triage and investigate security alerts, assessing risks and priorities
- Provide tuning recommendations for security tools
- Stay updated on the latest threat landscape and apply insights to operations
Skills/Must Have:
- Experience with SIEM systems and Endpoint Detection & Response (EDR) tools
- Proven ability to triage and investigate security incidents
- Knowledge of network protocols, intrusion detection systems, and host-based security
- Strong communication skills, both written and verbal
- Ability to work in a 24/7 environment, including night shifts and weekends
- Familiarity with tools such as Wireshark, TCP Dump, Security Onion, and Splunk
Nice to Have:
- Degree in Information Security, Computer Science, or a related field
- Certifications such as Security+, Network+, CCNA, or CEH
- Familiarity with MITRE ATT&CK framework and security playbook creation
Benefits:
- Hybrid work model (50/50 remote and office-based in Cork)
- Extensive training and development opportunities
Salary:
- €50,000 - €60,000 per annum