Dieses Jobangebot ist archiviert und steht nicht mehr zur Verfügung.
Vakante Jobangebote finden Sie unter Projekte.

SOC Analyst

Eingestellt von Stott and May

Gesuchte Skills: Network, Engineering, Linux, Client

Projektbeschreibung

Stott and May have partnered with a large IT company who need a SOC analyst. This is for a government client and the role and you will be responsible for following up security incident notifications.

Responsibilities;
- Following up security incident notifications
- Analyse with the operation team and third-party security team
- Threat prevention
- Incident handling

Skills - Please note you will not need all of the listed technologies
- Splunk Enterprise,
- Splunk Enterprise Security, MISP,
- FireEye threat prevention,
- Nessus, Suricata,
- Palo Alto Firewalls,
- TheHive,
- ElasticSearch

You will also need to have experience in at least two or more of the following domains: incident handling, network security engineering, network forensics, malware analyses, Windows forensic, Linux forensic, penetration testing, network security architectures

If you are interested in the role, please apply and I will forward you on the full specification

Projektdetails

  • Einsatzort:

    Brussel, Belgien

  • Projektbeginn:

    asap

  • Projektdauer:

    7 months

  • Vertragsart:

    Contract

  • Berufserfahrung:

    Keine Angabe

Geforderte Qualifikationen

Stott and May