Senior SOC Analyst - London, United Kingdom - Deerfoot IT Resources Ltd

Tom O´Connor

Posted by:

Tom O´Connor

beBee Recruiter


Description
**Senior SOC Analyst
International Banking Group
Flexible Working Options/Rates**-
Hybrid (2 Days p/w in London): £709.

30pd Inside IR35 (PAYE Umbrella):

-
OR, Fully Remote (WFH UK-Wide): £664.97pd Inside IR35 (PAYE Umbrella)


Are you an experienced IT Security Professional looking for a new hybrid or fully remote contract role within the banking sector? Deerfoot IT Recruitment is working with one of the world's largest banking groups to source a Senior SOC Analyst to join oncontract.

To give you an idea of how this flexible role would look and feel, here are some of the things you could expect to do:

  • Threat Analytics and Incident Response using Splunk SIEM and Phantom
  • Leading the daytoday BAU SOC Activities
  • Conduct Threat Analysis, Respond to Alerts and providing Incident Response
  • Conduct Malware Analysis, Package Capture Analysis and Forensics
  • Experience with Splunk SIEM
  • Experience in analysing and dealing with Malware
  • Able to independently look after daytoday BAU SOC activities
  • Might have experience in Phantom (beneficial)
  • Ideally worked for large organisations / familiar with large environments


Deerfoot IT Resources Ltd is one of the UK's leading IT Recruitment Agencies, trusted by many of the UK's leading employers.

Established in 1997, we have over 25 years of experience as IT Recruitment Specialists.

We will never send your CV anywhere withoutyour authorisation and only after you have seen the complete details of this opportunity.

Deerfoot is acting as an employment agency in relation to this vacancy.


Each time Deerfoot sends a CV to a recruiting client, we donate £1 to The Born Free Foundation Deerfoot is also climate positive in partnership with Ecologi.


More jobs from Deerfoot IT Resources Ltd