Team Leader SOC Analyst

Birmingham  ‐ Onsite
This project has been archived and is not accepting more applications.
Browse open projects on our job board.

Keywords

Computer Security Scripting Safety Principles Innovation Business Planning Communications Protocols Content Management Linux Incident Response Incident Command Systems OSI Models Pcap Log Analysis Risk Analysis Fireeye Splunk

Description

Unleash Your Cybersecurity Potential as a Senior SOC Analyst!

Embark on an Extraordinary Journey:
Position: Team Leader SOC Analyst
Contract: Outside IR35
Shifts: Monday - Friday 9-5
Location: Birmingham Onsite

Must Hold Active Security Clearance

Why Take the Plunge:
Are you ready to transcend the ordinary and become a leading force in cybersecurity? Prepare yourself for a role that surpasses expectations! Imagine a dynamic 24/7 shift schedule offering unparalleled flexibility and a thrilling on-site experience in the bustling heart of Birmingham. But that's just the beginning of what awaits!

What's in Store for You:
Cutting-Edge Technological Playground: Delve into LogRhythm, Splunk, Darktrace (Threat Visualizer), and FireEye (EX, NX, HX, CMS) - platforms where your expertise shines brightest.

Mastering Networks: Navigate the OSI Reference Model and engage with various network communication protocols with finesse.

Unleash Action: Dive deep into incident response, log analysis, and PCAP analysis - your canvas for showcasing cybersecurity excellence.

Digital Sleuth: Investigate Windows/Linux systems, uncovering signs of compromise with your digital magnifying glass.

Communication Virtuoso: Translate cybersecurity risks into language that resonates with business objectives.

Incident Commander: Lead security incidents with strategic finesse, providing user-centric updates along the way.

Guardian of Cyber Realms: Implement Defensive Cyber-attack methodologies and frameworks, safeguarding digital territories with your toolkit.

Scripting Expertise: Elevate your game with foundational Scripting knowledge, adding an extra layer of brilliance to your arsenal.

SOC Mastery: Your journey through Security Operations Centers or as a security analyst equips you to handle incidents across a spectrum of tools.

Why Choose Us?

Continuous Learning Environment: Elevate your skills in an ecosystem that thrives on constant growth and development.

Talented Team Collaboration: Work alongside a diverse and highly skilled cohort, fostering innovation and creativity.

Cutting-Edge Challenges: Tackle the latest security challenges head-on, equipped with the most advanced technology available.
Start date
ASAP
From
Jumar Solutions Ltd
Published at
19.04.2024
Project ID:
2741818
Contract type
Freelance
To apply to this project you must log in.
Register