SOC Analyst - Ekco
  • Dublin, County Dublin, Ireland
  • via ClickaJobs (1)
-
Job Description

About Ekco Founded in 2016 Ekco is now one of the fastest growing cloud solution providers in Europe! We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients’ existing technology investments. ️ In a few words, we take businesses to the cloud and back! We have over 1000 highly talented and supportive colleagues (and counting) across a number of regional offices in the UK, Benelux & Ireland. The roleReporting to the regional Head of SOC, the role of the SOC Analyst is to apply the understanding of investigative techniques and analytical skills, to defend against and respond to cybersecurity events and incidents in our client’s IT environments.You will support clients by ensuring they remain secure, researching new vulnerabilities and assisting with the mitigation of any potential attacks. You will work as part of a team to deliver monitoring and protection in both a reactive and proactive manner. You will also be responsible for rolling out security tools including creating documentation.SOC Analysts at Ekco are operationally focused; they configure, secure, and monitor systems, using advanced toolsets, to prevent security breaches and to respond to incidents as they arise.Day to day your role will involve:Performing accurate and precise real-time analysis and correlation of logs/alerts from a multitude of client systems. Analysing and assessing security incidents and advancing to client resources or collaborating with internal teams for additional assistance Determining if events constitute security incidents e.g.: security events and incidents from SIEM, Firewall (FW), Intrusion Detection Systems (IDS), Intrusion Prevention Systems (IPS), Antivirus (AV), Directory Servers, Network Access Control (NAC) and other client data sources. Assigning and escalating tickets in accordance with defined SLA’s.Recommending tuning for security engineers to develop/adjust SIEM rules and reduce false positives.Raising incidents to appropriate Seniors or Incident Response for major security issues.Recognising potential; successful; and unsuccessful intrusion attempts and compromises thorough reviewing and analysing relevant event detail and summary information Using TCP/IP networking skills to perform network analysis to isolate and diagnose. Monitor identity and access management, including monitoring for abuse of permissions by authorised system users.Participate in cyber-security exercises and training – Blue-TeamingDeliver best in class customer service, communicating with clients frequentlyResponding to inbound requests via phone, emails or ticketsDocumenting actions in cases to effectively communicate information internally and to client. Reporting common and repeat problems (trend analysis) to management and propose process and technical improvements. Assist in providing resolution plans for system and network issues. Providing cover in line with rotating shift patterns. You should be flexible to rotating 8, 10 or 12 hour shifts. We provide 24/7 cover to clients and shifts are allocated accordinglyPerforming other duties as assigned.About YouA Bachelor’s degree or equivalent in Computer Science, Computer Engineering, Electrical Engineering, Network Security, Information Security, Information Technology, or Mathematics (or equivalent work experience) Keen problem solving/ troubleshooting skills Strong analytical skills and a logical approach to resolving issuesA can-do attitude Excellent written and verbal communication skills. You should be able to communicate technical details clearly. The ability to adjust and adapt to changing priorities in a dynamic environment A pro-active approach to addressing issues and requests and the ability to multitask The ability to learn new technologies and concepts quickly Great organisational skills and attention to detail Adaptability to do a range of work, including the complex, non-routine, mundane and multi-environmentAble to work under direction, use discretion and determine when to escalate issuesEffective communication, teamwork and task-time management skillsDesirable: Prior experience working with SIEM or EDR – E.g. IBM QRadar, Sentinel, Rapid7, Defender for Endpoint, SentinelOne, Carbon Black, SophosIndustry recognized certifications – E.g. CompTIA Security+, CySA+, Microsoft SC-200, SBT L1 etc.Theoretical or practical knowledge in the following areas: Unix, Linux, Windows, etc. operating systems MITRE ATT&CK FrameworkExploits, vulnerabilities, network attacksNetworking concepts / understanding of networking protocols.Packet analysis tools (tcpdump, Wireshark, ngrep, etc.)Benefits/Perks ️ Time off - 25 days leave + public holidays x1 day Birthday leave per year Company Pension Scheme (employer contribution 5%) + flexible salary sacrifice Employee Assistance Programme (EAP) - access to dedicated mental health, emotional wellbeing and general advice ️ EkcOlympics - a global activity for fun! Learning & development - Unlimited access to Pluralsight learning platform A lot of responsibilities & opportunities to grow (also internationally)Why Ekco ️ Microsoft’s 2023 Rising Star Security Partner of the year VMware & Veeam top partner status Ranked as 4th fastest growing technology company in the Deloitte Fast50 Awards Ekco are committed to cultivating an environment that promotes diversity, equality, inclusion and belonging We recognise the value of internal mobility and encourage opportunities for internal development & progression Flexible working with a family friendly focus are at the core of our company values #J-18808-Ljbffr

;