Skip to content

This website works best using cookies which are currently disabled.Cookie policy  Allow cookies
JobServe
 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Salary Expectation GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, JobServe will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

JobServe will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

SOC Analyst (Permanent)

Location: City of London Country: UK Rate: £43k - £46k per annum
 

Job Title: SOC Analyst

Contract Details: Permanent

Salary: £43,000 - £46,000 per annum

About Our Client:

Our client, a leading financial services organisation, is seeking an experienced and highly skilled SOC Analyst to join their dynamic and innovative cybersecurity team. As an SOC Analyst, you will play a crucial role in protecting our client's reputation, organisational and customer data, while ensuring that key business objectives are met securely and efficiently.

Benefits & Perks:

  • Competitive salary package
  • Opportunities for professional development and growth
  • Excellent work-life balance
  • Comprehensive benefits package including private healthcare, dental and retail discounts

Responsibilities:

  • Monitor security alerts and events to identify potential threats, using cutting-edge technologies.
  • Execute incident response procedures to contain, eradicate, and recover from security incidents.
  • Stay informed about the latest cybersecurity threats, vulnerabilities, and attack vectors.
  • Identify and assess vulnerabilities in the organisation's systems and networks.
  • Collaborate with cross-functional teams to implement and optimise security measures.

Essential Requirements:

  • Proven experience as a SOC Analyst with a strong focus on using Microsoft Sentinel.
  • In-depth understanding of cybersecurity principles, protocols, and best practises.
  • Proficiency in writing custom queries and creating dashboards within Microsoft Sentinel.
  • Experience with incident response, threat intelligence, and vulnerability management.
  • Familiarity with other security tools and technologies complementing Microsoft Sentinel.
  • Strong analytical and problem-solving skills.

Adecco is a disability-confident employer. It is important to us that we run an inclusive and accessible recruitment process to support candidates of all backgrounds and all abilities to apply. Adecco is committed to building a supportive environment for you to explore the next steps in your career. If you require reasonable adjustments at any stage, please let us know and we will be happy to support you.


Posted Date: 22 Mar 2024 Reference: JS-JN -022024-365282 Employment Agency: Adecco Contact: Abigail Hardwick