Permanent Azure Sentinel Jobs in Cheshire

1 to 2 of 2 Permanent Azure Sentinel Jobs in Cheshire

Senior SOC Analyst

Warrington, Cheshire, United Kingdom
Hybrid / WFH Options
Context Recruitment
specializing in delivering top-tier Microsoft focused cybersecurity solutions to a diverse range of clientele alongside other services across the Microsoft portfolio (M365, Azure etc.) They pride themselves on staying ahead of evolving threats and providing comprehensive security measures to safeguard their clients' digital assets. The ideal candidate … pivotal role in their Security Operations Center (SOC), contributing expertise in managing and responding to security incidents while demonstrating a strong understanding of Azure Sentinel and Microsoft Defender. Key Responsibilities: Monitor security events and alerts using Azure Sentinel and Microsoft Defender, ensuring … escalation point. Analyze and investigate security incidents, providing detailed reports and recommendations for mitigation. Implement and manage security controls, configurations, and policies within Azure Sentinel and Microsoft Defender. Collaborate with cross-functional teams to develop and enhance security strategies, including threat hunting and incident response procedures. more »
Employment Type: Permanent
Salary: £60000 - £75000/annum
Posted:

Senior SOC Analyst

Warrington, Cheshire, North West, United Kingdom
Context
specializing in delivering top-tier Microsoft focused cybersecurity solutions to a diverse range of clientele alongside other services across the Microsoft portfolio (M365, Azure etc.) They pride themselves on staying ahead of evolving threats and providing comprehensive security measures to safeguard their clients' digital assets. The ideal candidate … pivotal role in their Security Operations Center (SOC), contributing expertise in managing and responding to security incidents while demonstrating a strong understanding of Azure Sentinel and Microsoft Defender. Key Responsibilities: Monitor security events and alerts using Azure Sentinel and Microsoft Defender, ensuring … escalation point. Analyze and investigate security incidents, providing detailed reports and recommendations for mitigation. Implement and manage security controls, configurations, and policies within Azure Sentinel and Microsoft Defender. Collaborate with cross-functional teams to develop and enhance security strategies, including threat hunting and incident response procedures. more »
Employment Type: Permanent
Salary: £60,000
Posted: