£63 Per hour
Inside
Hybrid
London Area, United Kingdom
Summary: The Senior SOC Analyst role at an Investment Bank in London involves overseeing security operations within a hybrid work environment. The position requires extensive experience in cybersecurity, particularly in Security Operations Centers, and expertise in tools like Splunk and EDR solutions. The analyst will be responsible for security monitoring, incident response, and threat detection methodologies. This role is classified as inside IR35 and offers a competitive hourly rate.
Key Responsibilities:
- Oversee security operations within the Security Operations Center.
- Utilize Splunk for security monitoring and log analysis.
- Respond to security incidents and threats effectively.
- Implement threat detection methodologies and frameworks.
- Work with EDR tools, firewalls, IDS/IPS, and SOAR platforms.
- Maintain knowledge of Windows and Linux security internals.
Key Skills:
- 5+ years of experience in a Security Operations Center or similar cybersecurity role.
- Expert knowledge of Splunk, preferably Splunk Enterprise Security.
- Strong experience in SPL (Search Processing Language) and log analysis.
- Deep understanding of security monitoring and incident response.
- Familiarity with MITRE ATT&CK and common attack vectors.
- Experience with EDR tools like CrowdStrike and SentinelOne.
- Working knowledge of Windows and Linux internals from a security perspective.
Salary (Rate): £63.00/hr
City: London
Country: United Kingdom
Working Arrangements: hybrid
IR35 Status: inside IR35
Seniority Level: Senior
Industry: IT
Client: Investment Bank
Location: London, hybrid 3 days
Job Title: Senior SOC Analyst
Rate: up to £500 (inside IR35)
Requirements: 5+ years of experience in a Security Operations Center or similar cybersecurity role. Expert knowledge of Splunk (preferably Splunk Enterprise Security). Strong experience in SPL (Search Processing Language) and log analysis. Deep understanding of security monitoring, incident response, and threat detection methodologies. Familiarity with MITRE ATT&CK, cyber kill chain, and common attack vectors (phishing, malware, insider threats). Experience with EDR tools (e.g., CrowdStrike, SentinelOne), firewalls, IDS/IPS, and SOAR platforms. Working knowledge of Windows and Linux internals from a security perspective.
title: Senior SOC Analyst (Contract)
salary: £50.00/hr - £63.00/hr
location: London Area, United Kingdom
misc1:
misc2: