drjobs SOC Engineer

Employer Active

1 Vacancy
The job posting is outdated and position may be filled
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Gothenburg - Sweden

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Splunk CCertified Job Title: Security Operations Center (SOC) Engineer

Job Description:

We are seeking a talented Security Operations Center (SOC) Engineer to join our team. As a SOC Engineer you will play a critical role in safeguarding our organizations digital assets and ensuring the integrity of our systems. You will be responsible for monitoring detecting and responding to security incidents using advanced tools and techniques. Your expertise in creating and implementing use cases conducting forensics analysis and leveraging certified Splunk and other SIEM tools will be instrumental in maintaining the security posture of our environment.

Key Responsibilities:

1. Develop and implement use cases within our SIEM platform to detect and respond to security threats effectively.
2. Monitor security events and alerts to identify potential incidents and escalate as necessary.
3. Conduct indepth forensic analysis of security incidents to determine the root cause and extent of the compromise.
4. Collaborate with crossfunctional teams to investigate and remediate security incidents in a timely manner.
5. Maintain and enhance the organizations security infrastructure including SIEM tools to ensure optimal performance and coverage.
6. Stay abreast of emerging threats and vulnerabilities and recommend proactive measures to mitigate risks.
7. Provide technical expertise and support during security incidents including offhours response as needed.
8. Document security incidents investigations and remediation activities in accordance with established procedures.
9. Participate in security awareness training and contribute to the overall security posture of the organization.
10. Contribute to the continuous improvement of SOC processes and procedures.

Requirements:

1. Bachelors degree in Computer Science Information Technology or related field.
2. Certified Splunk Power User or higher certification preferred.
3. Experience working in a SOC environment with handson experience in incident detection and response.
4. Proficiency in conducting forensic analysis using tools such as EnCase FTK or similar.
5. Strong understanding of network protocols malware analysis and threat intelligence.
6. Experience with SIEM tools such as Splunk ArcSight or QRadar.
7. Excellent analytical and problemsolving skills with attention to detail.
8. Ability to work collaboratively in a fastpaced environment and prioritize tasks effectively.
9. Strong communication skills both verbal and written.
10. Flexibility to work occasional offhours and participate in oncall rotation.

Join our dynamic team and contribute to our mission of protecting our organization from evolving cyber threats. Apply now to be part of a talented SOC team dedicated to maintaining the security and integrity of our digital assets.

soc,splunk,siem

Employment Type

Full Time

Company Industry

About Company

0-50 employees
Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.