Junior SOC Analyst – Windows Server Support /…

Job type: Full-time
Salary:
24,000 - 30,000 GBP/Year

Junior SOC Analyst – Windows Server Support / Microsoft Defender for Endpoint - huge amounts of training and development +15% Shift Allowance – Get Microsoft Certifications!
*** This is a 24/7 shift role ***  You must be eligible for government SC Security Check clearance - British citizen with 5 years living in the UK *** 
A Junior SOC Analyst – Windows Server Support / Microsoft Defender for is required by a leading Security MSSP to work with their government and police force customers on a 24/7 shift basis (see below)
As a Junior SOC Analyst (XDR & Microsoft Defender for Endpoint) you need to have experience working with the following;

Microsoft Defender for Endpoint
Azure AD / Entra ID
M365 tenants
A passion for Cyber Security 
Get Training and certifications in Microsoft Azure and M365 security products!
As a Junior SOC Analyst – Windows Server Support / Microsoft Defender you will be working in a Security Operations Centre providing 24/7 support to external organisations. The shift pattern is a 12 hour shift running 07:00 to 19:00 or 19:00 to 07:00 on a 3 days on / 4 days off and then 4 days on / 3 days off pattern. The role involves:

Security incident monitoring, investigation and follow up incident management processes (security run books). 
Tuning security alerting and prevention rulesets. 
Managing security technologies. 
Communicating with clients during an incident (email and phone). 
Cyber intelligence gathering. 
Contributing to security bulletins / posts.  
 As a Junior SOC Analyst this is a Hybrid role between home and the office in Central Birmingham.
Interested? Send your CV ASAP for a chat

Apply for this job