SOC Analyst

Sopra Steria Limited

SOC Analyst

£18000

Sopra Steria Limited, Cupid Green, Dacorum

  • Full time
  • Permanent
  • Onsite working

Posted 2 weeks ago, 10 Apr | Get your application in now before you miss out!

Closing date: Closing date not specified

job Ref: 198f6b8a4cdb45ac8b7ea0d2baf1806f

Full Job Description

Are you experienced working in a Security Operations Centre and looking for an exciting new challenge?

We are currently recruiting a number of SOC Analysts to join a growing team in Sopra Steria's Aerospace Defence and Security sector. This is an incredible opportunity for experienced Analysts looking for their next step in the industry and interested in joining a growing team supporting enterprise scale clients. Ideally you will have proven experience working in a busy SOC with a tech-first mindset. The team that you will be joining is on the cusp of continued growth, so we are looking for enthusiastic individuals who can lead from the front. From a technical perspective we are using Microsoft Sentinel, Splunk and MISP Threat sharing so any knowledge of these technologies would be a massive benefit.

This role is based out of our head office in Hemel Hempstead and will work on a shift pattern with 12 hour shifts (Nights and Days).

We can offer great career progression opportunities, benefits which you can flex to meet your needs and training and development opportunities.

What you'll be doing:

  • Monitor, triage, and investigate security incidents on critical client infrastructure

  • Perform in-depth analysis of network traffic, logs, and system events to identify potential security threats and vulnerabilities

  • Maintain and, where appropriate, improve and develop team knowledge of SOC tools, security operations and triage.

  • Prepare reports for managed clients to both technical and non-technical audiences and continuously improve their content and presentation.

  • Maintain and update security incident documentation, including incident reports, analysis findings, and recommended mitigation strategies.


  • What you'll bring:
  • Proven experience in Security Operations Centre

  • Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations

  • Knowledge and experience with Mitre Att&ck Framework

  • Deep technical knowledge in the analysis of log data and intrusion detection systems

  • Strong understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP


  • It would be great if you had:
  • Understanding of static malware analysis and reverse engineering

  • CREST Practitioner Intrusion Analyst

  • Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.


  • If you are interested in this role but not sure if your skills and experience are exactly what we're looking for, please do apply, we'd love to hear from you!

    Although this role is advertised as full-time, we believe that flexibility at work can promote work/life balance, increase your motivation, reduce stress and improves performance and productivity. We support different ways of working and can offer a range of flexible working arrangements. So, if you're interested and need to work flexibly, we encourage you to apply and talk to us about what might be possible.

    Referral Bonus: £1,500

    Loved reading about this job and want to know more about us?

    Sopra Steria's Aerospace, Defence and Security business designs, develops and deploys digital solutions to Central Government clients. The work we do makes a real difference to the client's goal of National Security, and we operate in a unique and privileged environment. We are given time for professional development activities, and we coach and mentor our colleagues, sharing knowledge and learning from each other. We foster a culture in which employees feel valued and supported and have pride in their work for the customer, delivering outstanding rates of customer satisfaction in the UK's most complex safety- and security-critical markets.

  • Proven experience in Security Operations Centre

  • Demonstrable experience of Managing Microsoft Sentinel and Splunk implementations

  • Knowledge and experience with Mitre Att&ck Framework

  • Deep technical knowledge in the analysis of log data and intrusion detection systems

  • Strong understanding of networking principles including TCP/IP, WANs, LANs, and commonly used Internet protocols such as SMTP, HTTP, FTP, POP, LDAP


  • It would be great if you had:
  • Understanding of static malware analysis and reverse engineering

  • CREST Practitioner Intrusion Analyst

  • Experience with SIEM technologies, namely Sentinel and Splunk, with some experience with QRadar appreciated.

    Sopra Steria's Aerospace, Defence and Security business designs, develops and deploys digital solutions to Central Government clients. The work we do makes a real difference to the client's goal of National Security, and we operate in a unique and privileged environment. We are given time for professional development activities, and we coach and mentor our colleagues, sharing knowledge and learning from each other. We foster a culture in which employees feel valued and supported and have pride in their work for the customer, delivering outstanding rates of customer satisfaction in the UK's most complex safety- and security-critical markets.

    Although this role is advertised as full-time, we believe that flexibility at work can promote work/life balance, increase your motivation, reduce stress and improves performance and productivity. We support different ways of working and can offer a range of flexible working arrangements. So, if you're interested and need to work flexibly, we encourage you to apply and talk to us about what might be possible.


  • Referral Bonus: £1,500