SOC Analyst

Brussels  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Description

Stott and May have partnered with a large IT company who need a SOC analyst. This is for a government client and the role and you will be responsible for following up security incident notifications.

Responsibilities;
- Following up security incident notifications
- Analyse with the operation team and third-party security team
- Threat prevention
- Incident handling

Skills - Please note you will not need all of the listed technologies
- Splunk Enterprise,
- Splunk Enterprise Security, MISP,
- FireEye threat prevention,
- Nessus, Suricata,
- Palo Alto Firewalls,
- TheHive,
- ElasticSearch

You will also need to have experience in at least two or more of the following domains: incident handling, network security engineering, network forensics, malware analyses, Windows forensic, Linux forensic, penetration testing, network security architectures

If you are interested in the role, please apply and I will forward you on the full specification

Start date
01/12/2018
Duration
7 months
From
Stott and May
Published at
10.11.2018
Project ID:
1664644
Contract type
Freelance
To apply to this project you must log in.
Register