Back to Job Search

Job Description

My client, a global insurance company, is seeking a Level 3 SOC analyst to join its Security Operations team to proactively identify, investigate, respond, contain, and report on cyber incidents by using pattern recognition, data sets, communication, forensics, and analytics.

Qualifications, Primary Duties & Responsibilities include:

Strong background in computer/network security concepts and technologies, including extensive knowledge of enterprise security operations and computer network vulnerabilities and exploits

Conduct analysis of network traffic and host activity across a wide array of technologies and platforms Perform general SIEM monitoring, analysis, content development, and maintenance

Conduct and drive incident response activities such as host triage and retrieval, malware analysis, remote system analysis, end-user interviews, and remediation efforts

Compile detailed investigation and analysis reports for internal SOC consumption and delivery to leadership

8-10+ years of actual work-related experience in the field of Information Security

Experience with SIEM solutions (preferably Splunk or similar tool) search language, techniques, alerts, dashboards, report building, and creation of automated log correlations.

8-10+ years of relevant cybersecurity experience in IT Security, Incident Response, or network security with a strong knowledge working in a SOC

The ability to write well and convey information to the intended audience in an easily understood manner

Required Splunk Fundamentals I &II Training or Certification

One or more relevant industry cybersecurity certifications preferred (GCIA, GCIH, GREM, CEH, etc.)

Please apply now if you'd like to learn more!

Eames Consulting is acting as an Employment Agency in relation to this vacancy.