Senior SOC Engineer

Company:  Stepstone UK
Location: Southwark
Closing Date: 05/11/2024
Hours: Full Time
Type: Permanent
Job Requirements / Description
Who we are At The Stepstone Group, we have a simple yet very important mission: The right job for everyone. Using our data, platform, and technology, we create opportunities for job seekers and companies around the world to find a perfect match, in fair and equitable way. With over 20 brands across 30+ countries, we strive for fair and unbiased hiring. Join our team of 4,000+ employees and be part of reshaping the labour market and becoming the worlds leading job-tech platform. The job at a glance: As a Senior SOC Engineer you will be responsible for monitoring, analysing and responding to security threats, using tools like SIEM and EDR platforms. You'll lead the team in incident detection and response efforts, ensuring swift containment and recovery. Your role involves automating security workflows using Python to enhance efficiency and leveraging the MITRE ATT&CK framework to map and analyse threats and create a staged visualization of the relevant attacks that potentially will materialize. You will play a vital role as we reimagine the labour market to make it work for everybody. Your responsibilities: Analyse security data from diverse sources, including logs, EDR solutions, and network traffic, to identify and assess threats. Coordinate and lead security incident response efforts, including containment, eradication, and recovery. Develop and implement automation scripts and playbooks using Python to streamline incident detection, response, and reporting processes. Automate security alert triage, enrichment, and remediation workflows to reduce response time and improve efficiency. Use the MITRE ATT&CK framework to classify attack vectors, understand adversary behaviour, and enhance detection capabilities. Map security incidents and alerts to the MITRE ATT&CK tactics, techniques, and procedures (TTPs) for comprehensive analysis. Manage and configure EDR platforms for real-time endpoint monitoring and protection. Your skills and qualifications: 5+ years of experience in a Security Operations Center (SOC) or similar role with hands-on experience with SIEM tools (e.g., Sentinel, QRadar, ArcSight). Proficient in Python for automation and scripting. Strong understanding of Incident Response processes and methodologies and experience with MITRE ATT&CK framework to map and analyse threats. Knowledge of Endpoint Detection and Response (EDR) platforms (e.g., CrowdStrike, Carbon Black, SentinelOne). Familiarity with threat hunting techniques and processes. Certifications such as GSEC, CISSP, OSCP, MaD are preferred. Additional information Your benefits: Were a community here that cares as much about your life outside work as how you feel when youre with us. Because your job shouldnt take over your life, it should enrich it. Here are some of the benefits we offer: 29 days holiday allowance + bank holidays Private medical and dental healthcare Pension contribution up to 10% Training and development opportunities Cycle to work scheme In house Barista Hybrid working model Volunteering days and you can bring your dog to the office! Our commitment Equal opportunities are important to us. We believe that diversity and inclusion at The Stepstone Group are critical to our success as a global company, so we want to recruit, develop, and keep the best talent. We encourage applications from everyone, regardless of background, gender identity, sexual orientation, disability status, ethnicity, belief, age, family or parental status, and any other characteristic. TPBN1_UKTJ
Apply Now
Share this job
Stepstone UK
An error has occurred. This application may no longer respond until reloaded. Reload 🗙