11 Jun 2024 1504505 SOC Analyst (L3) - MSSP €40,000 - €45,000 base salary per year Lisbon [Por[...]

Company:  Hamilton Barnes Associates Limited
Location: Palo Alto
Closing Date: 23/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description

We are partnered with an MSSP that converges customers' vision with their technological expertise and industry knowledge. A refreshed brand underpins both the evolution of Logicalis’ positioning and their strategic vision for growth.

The role is part of the Global SOC team, tasked with delivering Managed Security Services (MSS) and helping customers achieve their business goals and objectives by re-imagining cybersecurity as a business enabler. Reporting to the SOC vertical based in Portugal, this is a great opportunity to leverage your experience in building a world-class SOC and addressing cybersecurity challenges in the region.

You will gain exposure to a wide variety of security technologies and have the chance to pioneer in developing SOC and new MSS offerings.

Responsibilities:

  • Handle security incidents and provide Level 3 (L3) support during analysis and investigations to identify root causes.
  • Provide detailed remediation recommendations to customers for incidents within agreed SLAs and assist them during remediation implementation if required.
  • Execute SOC playbooks and utilise knowledge bases to minimize the impact of security incidents and perform detailed investigations on infected assets.
  • Review third-party threat intelligence feeds and integrate them into MSS platforms to provide value to our customers.
  • Prepare SOC monthly reports, including customization based on business requirements, and present them to customers during monthly meetings, highlighting risks and mitigation plans.
  • Enable regional L2 Security Analysts to deliver seamless L2 support by developing SOC playbooks and relevant knowledge bases.

Skills/Must have:

  • At least 5 years of experience working in SOC and MSS environments, with a Bachelor's degree in Computer Science, IT, or Information Security.
  • Excellent hands-on experience with incident analysis using SIEM platforms such as Microsoft Sentinel or IBM QRadar.
  • Hands-on experience with any Endpoint Protection (EPP) or Endpoint Detection and Response (EDR) technologies, preferably Microsoft Defender or CrowdStrike.
  • Exposure to firewall technologies such as Cisco, Palo Alto, Checkpoint, and Fortinet.
  • Good understanding of Windows and Linux environments

Benefits:

  • Funded training opportunities
  • Matched company pension
  • Private healthcare
  • 25 days annual holiday, increasing to 30 days after 3 years
  • 3x salary death in service
  • Excellent working conditions and environment

Salary:

  • €40,000 - €45,000 base salary per year

If you are interested, apply today!

#J-18808-Ljbffr
Apply Now
An error has occurred. This application may no longer respond until reloaded. Reload 🗙