Permanent Azure Sentinel Jobs in Glasgow

1 of 1 Permanent Azure Sentinel Jobs in Glasgow

Senior SOC Analyst

Glasgow, United Kingdom
Applicable Limited
able to obtain SC Clearance or already hold SC clearance. Must have a good understanding on Incident Response approaches Must have knowledge and hands-on knowledge of Microsoft Sentinel (or any SIEM tool). Strong verbal and written English communication. Strong interpersonal and presentation skills. Strong analytical skills Must have good understanding on network traffic flows and able … and Change Management. Ability to work with minimal levels of supervision. Threat Hunting & Detection (IOC & IOA Analysis, TTP Profiling, Cyber Kill Chain) SIEM Fine-Tuning & Optimisation (QRadar, Splunk, Sentinel, ArcSight) Incident Response & Forensics (MITRE ATT&CK, DFIR, Log Analysis) Threat Intelligence Analysis Security Analytics & Automation (SOAR, YARA Rules, Sigma Rules) Malware Analysis & Reverse Engineering Network & Endpoint Security Monitoring … a SOC/NOC environment. Preferably holds Cyber Security Certification e.g. ISC2 CISSP, GIAC, SC-200, Certified SOC Analyst Experience with Cloud platforms (AWS and/or Microsoft Azure) Excellent knowledge of Microsoft Office products, especially Excel and Word Reports to Security Director - NTT DATA UK Security Practice Client Delivery Director - NTT DATA UK Managed Services Who we More ❯
Employment Type: Permanent
Salary: GBP Annual
Posted:
Azure Sentinel
Glasgow
25th Percentile
£42,000
Median
£44,000
75th Percentile
£46,000