SOC Analyst

3 weeks ago


United Kingdom Dynamic Search Solutions Full time €35,000

SOC Analyst

Location: Home based/ Remote – Must be Based in the United Kingdom

Salary: Up to £35,000

Qualifications: Must be eligible for SC Clearance

The company

An exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security provider, delivering in to mid and large enterprise clients.

This is a fantastic opportunity for a SOC Analyst to continue their development at an established Microsoft Partner. The business has a keen focus on developing their staff by providing support for training and earning certifications. You will also gain exposure to cutting-edge technologies, working across security operations and cyberspace.

This is a predominantly remote role; you must however be based in the UK to be considered. This role will also require eligibility to gain SC Clearance due to government-based customers.

About The SOC Analyst Role

As a SOC Analyst, you will support the SOC Manager, acting as an escalation point and technical SME for stakeholders within multiple key clients. This is a hands-on role, that gives you the opportunity to work in a customer-facing capacity as a first point of contact between the customer and security operations centre.

As SOC Analyst you will have the opportunity to develop consultancy skills, whilst offering insight into the best technical solutions to secure and report on their client technology stack.

Day-to-day tasks include:

  • Security monitoring and first response.
  • Incident handling and management.
  • Vulnerability testing, threat hunting.
  • Microsoft technology stack experience.

Skills and Experience Required for the SOC Analyst Role:

  • Minimum 2 years’ experience within a similar role or a Cyber Security Graduate with experience working with a ticketing system in helpdesk support.
  • Experience in O365, Intune, MDM.
  • Knowledge of Sentinel, and Microsoft Defender.
  • Experience working within a SOC environment would be advantageous.
  • Demonstrable experience in forming collaborative working relationships with customers and other internal stakeholders.
  • Confidence in effectively communicating technical incidents or security threats to non-technical stakeholders.
  • Previous experience of working with SIEM and log monitoring tools.
  • Proven technical understanding of IT and operating systems including Cisco and Fortinet
  • SC-200, SC-900 or equivalent certification would be beneficial but not essential.

To be considered for this role, you must be UK based and eligible for SC Clearance.


  • SOC Analyst

    1 week ago


    United Kingdom Dynamic Search Solutions Full time

    SOC Analyst Location: Home based/ Remote – Must be Based in the United Kingdom Salary: Up to £35,000 Qualifications: Must be eligible for SC Clearance The company An exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security...

  • SOC Analyst

    3 weeks ago


    United Kingdom Dynamic Search Solutions Full time

    SOC AnalystLocation: Home based/ Remote – Must be Based in the United KingdomSalary: Up to £35,000Qualifications: Must be eligible for SC ClearanceThe companyAn exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security provider,...

  • SOC Analyst

    3 weeks ago


    United Kingdom Dynamic Search Solutions Full time

    SOC AnalystLocation: Home based/ Remote – Must be Based in the United KingdomSalary: Up to £35,000Qualifications: Must be eligible for SC ClearanceThe companyAn exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security provider,...

  • SOC Analyst

    1 week ago


    United Kingdom Dynamic Search Solutions Full time €35,000

    SOC Analyst Location: Home based/ Remote – Must be Based in the United Kingdom Salary: Up to £35,000 Qualifications: Must be eligible for SC Clearance The company An exciting opportunity has arisen at an award-winning Microsoft Partner for a SOC Analyst. The business is a fast-growing, industry-leading managed service and managed service security...

  • SOC Analyst

    2 weeks ago


    United Kingdom Amber Group Full time

    Amber Group is a global leading digital asset company providing crypto financial services to both institutional and high-net-worth investors globally. We offer best-in-class liquidity solutions and cutting-edge trading infrastructure across major exchanges, applications, and networks. With over $1 trillion in cumulative trading volume, our deep liquidity...

  • SOC Analyst

    2 weeks ago


    United Kingdom Amber Group Full time

    Amber Group is a global leading digital asset company providing crypto financial services to both institutional and high-net-worth investors globally. We offer best-in-class liquidity solutions and cutting-edge trading infrastructure across major exchanges, applications, and networks. With over $1 trillion in cumulative trading volume, our deep liquidity...


  • United Kingdom Addition+ Full time €400 - €600

    We are currently recruiting for one of our trusted clients who are looking for a SC Cleared SOC Analyst. This is your chance to join a leading cyber security firm specialising in threat detection. What You Can Expect Location – Remote ( MUST be based in the UK)Salary - £400 - £600 per day (Outside IR35) Industry – Cyber Security Work Type –...


  • United Kingdom Addition+ Full time

    We are currently recruiting for one of our trusted clients who are looking for a SC Cleared SOC Analyst. This is your chance to join a leading cyber security firm specialising in threat detection. What You Can ExpectLocation – Remote (MUST be based in the UK)Salary - £400 - £600 per day (Outside IR35)Industry – Cyber SecurityWork Type – 3-month...


  • United Kingdom Addition+ Full time

    We are currently recruiting for one of our trusted clients who are looking for a SC Cleared SOC Analyst. This is your chance to join a leading cyber security firm specialising in threat detection. What You Can ExpectLocation – Remote (MUST be based in the UK)Salary - £400 - £600 per day (Outside IR35)Industry – Cyber SecurityWork Type – 3-month...


  • United Kingdom Addition+ Full time

    We are currently recruiting for one of our trusted clients who are looking for a SC Cleared SOC Analyst. This is your chance to join a leading cyber security firm specialising in threat detection. What You Can Expect Location – Remote (MUST be based in the UK)Salary - £400 - £600 per day (Outside IR35) Industry – Cyber Security Work Type –...


  • United Kingdom James Adams Full time €65,000

    I'm supporting a market leading organisation who are making great progress in building out and develop their SOC. We're looking for an Information Security Analyst (SOC) to who will be playing a pivotal role in the cyber incident management process, reviewing and resolving alerts for the group as well as being involved in maturing the capabilities. ...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This is...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This is...

  • Tier 2 SOC Analyst

    3 months ago


    United Kingdom CyberClan Full time

    The Security Operations team exists to protect the client by proactively detecting and responding to cyber security threats. Working as a member of a growing team, you will provide defence against cyber-attacks and play a vital role in the monitoring, analysis and management of security events / incidents emanating from client networks and systems. This...


  • United Kingdom La Fosse Full time

    About this Role Role Title: Security Operations Analyst La Fosse Associates are working with a well reknowned education institution looking to add an additional analyst to their Security Operations function. In this position you will be working alongside both the SOC Manager and other analysts within the team to co-ordinate the SOC & Incident Response...


  • United Kingdom bet365 Full time

    Who we are looking for A Senior Information Security Analyst who will focus on the technical side of information security to ensure IT systems are built and operated in a secure manner. The Information Security team monitor our live operation, creating and reacting to alerts and other anomalies identified through automated tools or manual analysis. The...


  • United Kingdom TRIA Full time

    Security Operations Analyst 3-month initial contract Client HQ in Leeds with remote working options Start ASAP Our client, a leading Insurance organisation based in Leeds are looking for a SOC Analyst to join them on an initial 3 - month contract to work across projects whilst providing BAU support. Knowledge in network fundamentals, for example,...


  • United Kingdom TRIA Full time

    Security Operations Analyst 3-month initial contract Client HQ in Leeds with remote working options Start ASAP Our client, a leading Insurance organisation based in Leeds are looking for a SOC Analyst to join them on an initial 3 - month contract to work across projects whilst providing BAU support. Knowledge in network fundamentals, for example,...