Jobs

Apply Now

Applications processed via employer's online application form

Job Details

Location

Belfast, Northern Ireland

Closing Date

2023-11-08 00:00:00

Share

Security Operations Specialist

  • The Security Operations Analyst will be responsible for day-to-day security threats, vulnerability management, analysis, and response. You will manage security incidents and review security alerts, determine if the security events are false positives, true positives, or false negatives, while working with incident responders on known or suspected security threats. The Analyst will work on log analysis, vulnerabilities and emerging threats, threat hunting and incident response that adhere to best practices and recognized control frameworks. The role will work closely with Information Security and Information Technology professionals to provide security metrics, threat landscape updates and emerging trends.

    Responsibilities

    • Monitor, analyse, investigate security incidents and events using various tools and technologies including SIEM, UEBA, Threat Intel and EDR
    • Perform security incident and event correlation, analysis, triage using information gathered from a variety of sources within the enterprise.
    • Generate reports, dashboards, and presentations from security technologies
    • Able to participate in an on-call rotation and provide Tier 1 & Tier 2 support.
    • Provide analysis of trending security data from a large number of heterogeneous security devices across different layers.
    • Provide Incident Response (IR) support when analysis confirms an actionable incident.
    • Communicate and collaborate with stakeholders, including internal customers and senior management to provide updates on security incidents and to ensure proper resolution
    • Investigate, document, and report on information security threats and emerging trends.
    • Integrate technologies and share information with SOC analysts and external teams.
    • Participate in internal projects and initiatives to increase SOC efficiency and improve SOC tooling.
    • Improve and challenge existing processes and procedures in an agile and fast-moving environment.
    • Maintain and update security documentation, including incident reports and KB articles

    Core Qualifications

    • The permanent right to live and work in the United Kingdom - this job is based in Belfast, Northern Ireland
    • Bachelor’s degree in a related field (Security, Forensics, or Computer Science is preferred) or equivalent industry related experience.
    • Desirable | Proven experience as a security analyst, incident handler/responder, security engineer, or penetration tester.
    • Knowledge of security methodologies, processes (i.e., Cyber Kill Chain/Diamond Models, and the MITRE ATT&CK/D3FEND framework).
    • Knowledge of technical security solutions (such as but not limited to firewalls, SIEM, NIDS/NIPS/HIDS/HIPS, EDR, DLP, SOAR, proxies, network behavioural analytics, orchestration, automation and cloud security).
    • Deep knowledge of TCP/IP, UDP, DNS, FTP, SSH, SSL/TLS and HTTP Protocols, network analysis, and network/security applications and email security.
    • Good knowledge of common malware threats and attack methodologies.
    • Basic knowledge of scripting languages and programming languages (PowerShell, Python, Bash, .NET, Ruby,Java, C, etc.)
    • Desirable Professional Certifications: GCIA, GCIH, GCFE, GCFA, Security+, CCNA CyberOps, OSCP, GPEN, GWAPT, CEH

    Core Competencies

    • Accountable for the successful completion of multiple, individual projects simultaneously.
    • Communicate effectively by contributing significantly to the development and delivery of a variety of written and visual documents for diverse audiences.
    • Manage change and demonstrate adaptability by adjusting priorities or processes and approaching as needs dictate.
    • Work independently as a team representative of Information Security as well as showing excellent teamwork skills.
    • Ability to develop thorough documentation and operational playbooks, in addition, to suggest alert enhancements to improve detection capability.
    • Fundamental knowledge of network and system technologies and practices

    Culture & Core Values

    • The Information Security Team is composed of independent thinkers and doers who can positively impact our clients and shape Apex Fintech Solutions business and security posture.
    • The Information Security Team strives to build and maintain a collaborative environment and engaging work—guided by Open and Honest Communication; Teamwork and Collaboration; Involving Everyone; Leaders Who Serve; and Personal Accountability

    We offer

    • 28 days annual leave plus 10 NI national holidays
    • Pension matched up to 7% 
    • Private health insurance for medical and dental 
    • Life Insurance
    • Great work/life balance and flexible working hours 
    • Monthly catered lunches 
    • Unlimited drinks and snacks 
    • Poker tournaments 
    • Charitable matching gift program
Apply Now

Applications processed via employer's online application form