SOC Analyst

2 weeks ago


United Kingdom Amber Group Full time

Amber Group is a global leading digital asset company providing crypto financial services to both institutional and high-net-worth investors globally.

We offer best-in-class liquidity solutions and cutting-edge trading infrastructure across major exchanges, applications, and networks. With over $1 trillion in cumulative trading volume, our deep liquidity helps power the digital asset ecosystem.

Beyond trading, our full-suite of offerings includes wealth management, lending and investing products. But at our core, we focus on building strong relationships and delivering personalized service to help clients navigate this fast-growing industry.

At Amber, security is our #1 priority. We have invested years of effort and millions of dollars in cybersecurity, crypto-security, and operational security across the firm, with industry-leading certifications like SOC 2 Type II and ISO 27001.

Powered by a 400+ team of traders, technologists and engineers operating 24/7 globally, our technology and research capabilities are world-class. Yet we remain entrepreneurial, always seeking fresh ideas and risks worth taking. We are always interested in people who have an appetite for taking calculated risk, demonstrate a high level of original thinking and intellectual curiosity.

Role Overview

Amber is seeking dynamic and experienced security professionals to join the expanding Global SOC team as SOC analyst to support our fast-growing business. Being the first responder, the Global SOC team operates across different countries on a 24x7 basis to protect the organization’s systems, business applications and digital assets against cyber threats. This role is available in United Kingdom and reports to the SOC leader based in Singapore.

Role and Responsibilities:

  • Provide continuous proactive monitoring of suspicious activities and hunting of threats by leveraging tools such as SIEM, SOAR, EDR, TIP and IPS/IDS.
  • Own end-to-end security incident response process including incident analysis, triage, remediation, containment, recovery, root cause analysis and reporting.
  • Provide recommendations to security engineering and/or platform teams on alert rule fine tuning and SOAR enhancement.
  • Research and collect global and internal threat intelligence and incorporate them into the security incident handling process.
  • Provide standby support and adjust to a flexible work schedule as needed (e.g., covering for colleagues, critical security issues, etc).
  • Work on ad-hoc projects such as improving SOP, Playbook and SOAR and supporting other teams including but not limited to IT compliance, audit and security engineering.

Requirements:

  • Bachelor degree in computer science or similar discipline.
  • Minimum of 3 years of professional experience as a SOC Analyst, threat hunter or a similar comparable role dealing with security incident response.
  • Solid operational knowledge of cybersecurity tools including but not limited to SIEM, EDR, TIP and IPS/IDS solutions.
  • Strong troubleshooting, analytical and problem-solving skills.
  • Ability to communicate technical details effectively in writing and verbally to management and non-technical colleagues.
  • Good to have experience in developing and maintaining SOC SOPs and Playbooks.
  • Possession of 1 or more of the following certifications: GCIH, CEH, OSCP, CISSP.

Amber Group opens its doors to the curious problem solver empowered to make an impact in shaping tomorrow. As a hyper-growth company since day 1, we continually invite talent to join our diverse, nimble and digitally-native teams. If this sounds like you, apply now, or get in touch with us today at jacky.wang@ambergroup.io.


  • SOC Analyst

    3 weeks ago


    United Kingdom Dynamic Search Solutions Full time €35,000

    SOC Analyst Location: Home based/ Remote – Must be Based in the United Kingdom Salary: Up to £35,000 Qualifications: Must be eligible for SC Clearance The company An exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security...

  • SOC Analyst

    1 week ago


    United Kingdom Dynamic Search Solutions Full time

    SOC Analyst Location: Home based/ Remote – Must be Based in the United Kingdom Salary: Up to £35,000 Qualifications: Must be eligible for SC Clearance The company An exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security...

  • SOC Analyst

    1 week ago


    United Kingdom Dynamic Search Solutions Full time €35,000

    SOC Analyst Location: Home based/ Remote – Must be Based in the United Kingdom Salary: Up to £35,000 Qualifications: Must be eligible for SC Clearance The company An exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security...

  • SOC Analyst

    3 weeks ago


    United Kingdom Dynamic Search Solutions Full time

    SOC AnalystLocation: Home based/ Remote – Must be Based in the United KingdomSalary: Up to £35,000Qualifications: Must be eligible for SC ClearanceThe companyAn exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security provider,...

  • SOC Analyst

    3 weeks ago


    United Kingdom Dynamic Search Solutions Full time

    SOC AnalystLocation: Home based/ Remote – Must be Based in the United KingdomSalary: Up to £35,000Qualifications: Must be eligible for SC ClearanceThe companyAn exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security provider,...


  • United Kingdom Addition+ Full time €400 - €600

    We are currently recruiting for one of our trusted clients who are looking for a SC Cleared SOC Analyst. This is your chance to join a leading cyber security firm specialising in threat detection. What You Can Expect Location – Remote ( MUST be based in the UK)Salary - £400 - £600 per day (Outside IR35) Industry – Cyber Security Work Type –...


  • United Kingdom Addition+ Full time

    We are currently recruiting for one of our trusted clients who are looking for a SC Cleared SOC Analyst. This is your chance to join a leading cyber security firm specialising in threat detection. What You Can ExpectLocation – Remote (MUST be based in the UK)Salary - £400 - £600 per day (Outside IR35)Industry – Cyber SecurityWork Type – 3-month...


  • United Kingdom Addition+ Full time

    We are currently recruiting for one of our trusted clients who are looking for a SC Cleared SOC Analyst. This is your chance to join a leading cyber security firm specialising in threat detection. What You Can ExpectLocation – Remote (MUST be based in the UK)Salary - £400 - £600 per day (Outside IR35)Industry – Cyber SecurityWork Type – 3-month...


  • United Kingdom Addition+ Full time

    We are currently recruiting for one of our trusted clients who are looking for a SC Cleared SOC Analyst. This is your chance to join a leading cyber security firm specialising in threat detection. What You Can Expect Location – Remote (MUST be based in the UK)Salary - £400 - £600 per day (Outside IR35) Industry – Cyber Security Work Type –...


  • United Kingdom James Adams Full time €65,000

    I'm supporting a market leading organisation who are making great progress in building out and develop their SOC. We're looking for an Information Security Analyst (SOC) to who will be playing a pivotal role in the cyber incident management process, reviewing and resolving alerts for the group as well as being involved in maturing the capabilities. ...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This is...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This is...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This...


  • United Kingdom La Fosse Full time

    About this Role Role Title: Security Operations Analyst La Fosse Associates are working with a well reknowned education institution looking to add an additional analyst to their Security Operations function. In this position you will be working alongside both the SOC Manager and other analysts within the team to co-ordinate the SOC & Incident Response...


  • United Kingdom bet365 Full time

    Who we are looking for A Senior Information Security Analyst who will focus on the technical side of information security to ensure IT systems are built and operated in a secure manner. The Information Security team monitor our live operation, creating and reacting to alerts and other anomalies identified through automated tools or manual analysis. The...


  • United Kingdom TRIA Full time

    Security Operations Analyst 3-month initial contract Client HQ in Leeds with remote working options Start ASAP Our client, a leading Insurance organisation based in Leeds are looking for a SOC Analyst to join them on an initial 3 - month contract to work across projects whilst providing BAU support. Knowledge in network fundamentals, for example,...


  • United Kingdom TRIA Full time

    Security Operations Analyst 3-month initial contract Client HQ in Leeds with remote working options Start ASAP Our client, a leading Insurance organisation based in Leeds are looking for a SOC Analyst to join them on an initial 3 - month contract to work across projects whilst providing BAU support. Knowledge in network fundamentals, for example,...


  • United Kingdom Cloud Decisions Full time €2,000

    Security Operations Analyst x2 To £46k + £2k Addition + Monthly Home Work Allow + Insane Benefits! **Based remote, work from wherever in the UK** Our customer is simply one of Microsoft UK's deepest specialist security partners. They deliver Microsoft security services and solutions into SMC and Enterprise customers and work closely with Microsoft UK...