Dieses Jobangebot ist archiviert und steht nicht mehr zur Verfügung.
Vakante Jobangebote finden Sie unter Projekte.

Security SOC Analyst.in a Totally new SOC*

Eingestellt von Eurostaff Group Limited

Gesuchte Skills: Client

Projektbeschreibung

This position for a global client is for an English speaking, ambitious, analyst in Brussels.

Long term contract, working in a state of the art, brand new SOC. Brand new equipment and a brand new environment in the centre of Brussels.

SOC Analyst/SIEM (pref Qradar)/Incident Handling & Response - "Security Monitoring & Investigation Real Time Monitoring Escalate suspicious activities and anomalies

Work assigned ticket queue Review alerts from QRadar SIEM Coordinate with Response team to accept feedback on previous escalations

Provide feedback to SIEM Admin on tuning and config Hunter Analysis - Response (OPS)

Accept escalations from Monitoring & Investigation

Provide feedback to Monitoring & Investigation Escalate events to Incident Response team (CSIRT)

When needed Coordinate with IT Admins to develop needed changes (patches, configs, etc.) "

Projektdetails

  • Einsatzort:

    Brussel, Belgien

  • Projektbeginn:

    asap

  • Projektdauer:

    6 months Minimum

  • Vertragsart:

    Contract

  • Berufserfahrung:

    Keine Angabe

Geforderte Qualifikationen

  • Kategorie:

    IT Entwicklung

  • Skills:

    client

Eurostaff Group Limited