SOC Analyst


Premium Job From Tesco

Recruiter

Tesco

Listed on

20th September 2018

Location

Welwyn Garden City

Salary/Rate

Upto £1

Salary Notes

Competitive

Type

Permanent

This job has now expired please search on the home page to find live IT Jobs.

About The Security & Capability Team

Our team is responsible for providing and maintaining tools used by Tesco in order to monitor and secure our systems, while also helping our colleagues globally.

We maintain global hybrid instances of our chosen tools for SIEM, Application Performance Monitoring, Log Monitoring, Backlog Management, Identity Access Management, Service Desk, self-help portals for colleagues and incident communications. In addition to the challenges delivering this capability brings, we're also the team responsible for the security operations centre and our security architecture, working across Tesco globally to secure our systems and data! Our Technology Risk & Compliance team works tirelessly to further develop a risk aware culture and drive audit and regulatory improvements across the technology team in all Tesco countries.

We aim to provide colleagues with a great experience by providing world class tooling, processes and advice. We believe in solutions that are either self-service or invisible to the end user - that's not always easy to achieve, but it's what we strive for. With over 460,000 colleagues globally, this is an opportunity to make your mark.

Package

We offer excellent benefits that help make Tesco a great place to work. These include but aren't limited to:

* An annual bonus scheme which you can achieve up to 3.5% of base salary

* Colleague Clubcard (including a 2nd card for a family member) after 6 months service with 10% off most purchases at Tesco

* Holiday starting at 20 days plus a personal day

* A retirement savings plan - 4%-7.5% contribution rate

* Life Assurance - 5 x contractual pay

* Buy As You Earn Scheme

* Save As You Earn Scheme

* Deals & Discounts through Tesco including Tesco Mobile & Tesco Bank

* Deals and Discounts through many other external businesses

Main Responsibilities

SOC Analyst

As a SOC Analyst, you will primarily focus on the detection, investigation, and resolution of security incidents by applying a blend of your technical skills, experience, and knowledge of security principles. Furthermore, you will contribute to the effectiveness and maturity of the Security Operations Centre (SOC) team by contributing to tooling, updating and creating new run books, and keeping abreast of the latest patterns and trends within the wider security arena. Maintaining a high-level of awareness, improving our incident response, and remediation support are day to day team activities. You will commit to maintain proficiency, research and share the latest attack techniques, new concepts, and other interesting security related topics.

You will be on your way to building a strong security-themed portfolio of experience and roles. You see this SOC Analyst role within Tesco, a leading international retailer and technology organisation, as the next logical step to develop and hone your skills. You will be enthusiastic, resourceful, and innovative. Furthermore, you will relish the challenge of solving complex problems by drawing upon your curiosity, technical knowledge, and ability to think outside the box.

Ideal Candidate

Key Skills and Experience

* Following our Business Code of Conduct and always acting with integrity and due diligence

* Triage of security alerts; employs a methodical and coherent response to security incidents

* SIEM tooling operation or administration (e.g. Splunk, ELK Stack, QRadar)

* Utilise playbooks, checklists, and online resources for guidance in response to incidents

* Proactive development of SOC tooling, techniques, and processes to improve incident response

* Propose improvements and recommendations to increase visibility and effectiveness of security monitoring systems

* Perform technical analysis from varied data sources (endpoint event logs, SIEM data, dashboards, enterprise applications), then develop and present coherent and reasoned next steps

* Leverage your technical skills, experience, and systems data to respond to complex security incidents in an innovative and effective manner

* Use your hands-on experience and theoretical understanding of TCP/IP and other related network protocols: TCP, ARP, ICMP, DHCP, DNS, HTTP, SNMP

* Command line experience and using/modifying basic scripts

* Working knowledge of the Cyber Kill Chain and/or Incident Response Phases

* Perform business as usual tasks (e.g. access to UK Data Centres, write reports, maintain and utilise information security communication channels, escalate incidents and non-compliance)

* Broad understanding of key security concepts/principles (CIA, threats, vulnerabilities, and exploits)

* Broad understanding of commonly-accepted attackers' tools and tactics

Desirable Experience / Tools / Technologies

* Strong background in Information Technology; though not necessarily in security

* Proficient in at least one or more, within a corporate environment, from:

* Endpoint operating systems (e.g. Microsoft, Linux, and/or OS X; especially Kali)

* Core networking principles (e.g. switches, routers, wireless access points, Internet)

* Infrastructure security devices (e.g. firewalls, proxies, IDS/IPS)

* Supporting enterprise level services (e.g. AD, DNS, DHCP, IIS, Apache, VPN/DA, Databases)

* Anti-virus, anti-malware, ransomware, data leak protection

* Vulnerability management, endpoint forensics, intrusion analysis activities

* Cloud computing platform (e.g. AWS, Azure, GoogleCloud)

* Open Source Security tools

* One or more from: Python, PowerShell, Bash, Java

* Exposure to Agile/DevOps methods of working

Essential Certifications (or willingness to achieve within 9 months of starting)

* CompTIA N+, CompTIA Security+, ISC2 SSCP, Splunk Power User

Desirable Certifications

* One or more from: CompTIA A+ and/or CompTIA N+, CompTIA Security+, GSEC, GCIH, GCIA, CEH, OSCP, SSCP, CCENT, CCNA, CCNA Security. Where appropriate other industry relevant certifications will be considered.

Academia

* Relevant university degree or equivalent work experience

You are currently using an outdated browser.

Please consider using a modern browser such as one listed below: