Adeptis Group

info@adeptisgroup.com | +44 (0) 203 3013 792

Job Search

SOC Lead Analyst

Scottsdale
Permanent
$ $80000-$100,000 PER YEAR
Cyber Security

My client is in search of a Lead Cybersecurity Analyst to lead their Managed Detection and Response (MDR) team. As a key defender of our client’s digital assets, you’ll bring your expertise in Security Information and Event Management (SIEM), Security Orchestration, Automation, and Response (SOAR), and a range of Digital Forensics and Incident Response (DFIR) tools. If you have a passion for cybersecurity and a proven track record in DFIR, we invite you to explore this exciting opportunity with us.

Key Responsibilities:

  • Real-Time Threat Monitoring: Utilize SIEM systems to continuously monitor, analyze, and respond to emerging threats.

  • Automated Response: Leverage SOAR platforms to automate and orchestrate incident response processes.

  • Digital Forensics: Conduct in-depth digital forensics investigations and analyses to uncover the origins of security breaches.

  • Efficient Incident Management: Manage and respond to incidents swiftly, minimizing their impact on the organization.

  • Proactive Threat Hunting: Spearhead proactive threat hunting initiatives to identify and isolate advanced threats.

  • Incident Response Plans: Develop and maintain incident response plans and procedures.

  • Cross-functional Collaboration: Collaborate with diverse teams to enhance security systems and protocols.

  • Cybersecurity Trends: Stay updated on the latest cybersecurity threats and trends, adjusting strategies as needed.

  • Subject Matter Expertise: Train and mentor other Analysts within the Security Operations Center.

Requirements:

  • DFIR Experience: A demonstrated track record in Digital Forensics and Incident Response (DFIR) in an MDR or similar cybersecurity-focused environment.

  • Technical Proficiency: Strong knowledge of SIEM, SOAR, EDR, and DFIR tools, supported by hands-on experience.

  • Cloud Expertise: A solid understanding of cloud platforms such as AWS, Azure, and Google Cloud, as well as on-premises systems.

  • Threat Detection: Expertise in threat hunting and the ability to identify and mitigate complex cybersecurity threats.

  • Problem-solving Skills: Exceptional problem-solving abilities and the capacity to think critically under pressure.

  • Communication and Collaboration: Strong communication and collaboration skills.

  • Relevant Certifications: Relevant certifications like GCIH, GCFA, GNFA, or similar are highly regarded.
     

Note: Previous experience in digital forensics and Incident Response is mandatory.
 

Benefits:

  • Competitive compensation packages, including health insurance, retirement plans, and professional development opportunities.

 

Back to Jobs

Consultant Details

-

Scroll to Top
Experts in cyber security recruitment, providing bespoke staffing solutions to safeguard your organisation against ever-changing cyber threats.
Mocatta House, Trafalgar Place,
Brighton, BN1 4DU