Skip to content

This website works best using cookies which are currently disabled.Cookie policy  Allow cookies
JobServe
 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Hourly Rate GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, JobServe will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobServe will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

L2 SOC Analyst - SC cleared (Contract)

Location: England Country: UK Rate: £300 - £350 per day
 

L2 SOC analyst - SC cleared
Fully remote
£300 - £350 p/d INSIDE IR35
6 months

Profile
The primary function of the SOC Analyst (L2) is to analyze any incidents escalated by the SOC Analyst (L1) and undertake a detailed investigation of the Security Event. The Security Analyst (L2) shall determine whether the security event will be classified as an incident. They will be coordinating with the customer IT and Security team for resolution of the Security Incident.

Skills
- Preferably be able to obtain SC Clearance or already hold SC clearance.
- Must have good understanding on network traffic flows and able to understand normal and suspicious activities.
- Must have good understanding of Vulnerability Scanning and management as well as Ethical Hacking (Penetration Testing)
- Must have a good understanding on Incident Response approaches
- Must have knowledge and hands-on knowledge of Microsoft Sentinel (or any SIEM tool).
- Ability to learn forensic techniques
- Ability to reverse engineer attacks to understand what actions took place.
- Knowledge of ITIL disciplines such as Incident, Problem and Change Management.
- Ability to work with minimal levels of supervision.
- Willingness to work in a job that involves 24/7 operations.

Education Requirements & Experience
- Experience in the IT security industry, preferably working in a SOC/NOC environment.
- Preferably holds Cyber Security Certification eg ISC2 CC, CCSP, CCNA
- Experience with Cloud platforms (AWS and/or Microsoft Azure)
- Excellent knowledge of Microsoft Office products, especially Excel and Word

Disclaimer:

This vacancy is being advertised by either Advanced Resource Managers Limited, Advanced Resource Managers IT Limited or Advanced Resource Managers Engineering Limited ("ARM"). ARM is a specialist talent acquisition and management consultancy. We provide technical contingency recruitment and a portfolio of more complex resource solutions. Our specialist recruitment divisions cover the entire technical arena, including some of the most economically and strategically important industries in the UK and the world today. We will never send your CV without your permission. Where the role is marked as Outside IR35 in the advertisement this is subject to receipt of a final Status Determination Statement from the end Client and may be subject to change.


Posted Date: 25 Mar 2024 Reference: JS-123132 Employment Business: ARM (Advanced Resource Managers) Contact: Teddy Lytton