About Ekco
Founded in 2016, Ekco is one of the fastest-growing cloud solution providers in Europe!
We specialise in enabling companies to progress along the cloud maturity journey, managing transformation, and maximising the value of existing technology investments.
️ In short, we take businesses to the cloud and back!
We have over 1000 talented and supportive colleagues across regional offices in the UK, Benelux, and Ireland.
The role
Reporting to the regional Head of SOC, the SOC Analyst applies investigative techniques and analytical skills to defend against and respond to cybersecurity events in client environments.
You will support clients by ensuring security, researching vulnerabilities, and assisting with attack mitigation. You will work as part of a team to deliver monitoring and protection, both reactively and proactively. Responsibilities also include deploying security tools and creating documentation.
SOC Analysts at Ekco focus on operational tasks: configuring, securing, and monitoring systems with advanced tools to prevent breaches and respond to incidents.
Day-to-day responsibilities include:
* Performing real-time analysis and correlation of logs/alerts from various client systems.
* Assessing security incidents and collaborating with clients or internal teams for resolution.
* Determining if events are security incidents from sources like SIEM, Firewall, IDS/IPS, Antivirus, Directory Servers, NAC, etc.
* Escalating tickets according to SLAs.
* Recommending tuning for SIEM rules to reduce false positives.
* Raising major security issues to senior teams or incident response.
* Recognising intrusion attempts through detailed analysis.
* Using network analysis skills to diagnose issues.
* Monitoring identity and access management for permission abuse.
* Participating in cybersecurity exercises and blue-team activities.
* Providing excellent customer service and communicating with clients regularly.
* Responding to requests via phone, email, or tickets.
* Documenting actions for internal and client communication.
* Reporting trends and proposing process improvements.
* Assisting in resolving system and network issues.
* Providing cover on rotating shifts, including 8, 10, or 12-hour shifts for 24/7 client support.
* Performing other duties as assigned.
About You
* A Bachelor's degree or equivalent in Computer Science, Engineering, Security, or related fields, or equivalent experience.
* Keen problem-solving and troubleshooting skills.
* Strong analytical and logical skills.
* A proactive attitude and excellent communication skills.
* Ability to adapt to changing priorities and multitask.
* Quick learner of new technologies.
* Great organisational skills and attention to detail.
* Flexibility to handle various tasks and environments.
* Ability to work under guidance, use discretion, and escalate issues appropriately.
* Effective teamwork and task management skills.
Desirable:
* Experience with SIEM or EDR tools like IBM QRadar, Sentinel, Rapid7, Defender for Endpoint, SentinelOne, Carbon Black, Sophos.
* Industry certifications such as Security+, CySA+, SC-200, SBT L1.
* Knowledge of Unix/Linux/Windows OS.
* Familiarity with MITRE ATT&CK Framework, exploits, vulnerabilities, network attacks.
* Networking concepts and protocols.
* Packet analysis tools like Wireshark, tcpdump, ngrep.
Benefits/Perks
* 25 days leave plus public holidays.
* One day birthday leave annually.
* Company pension scheme (5% employer contribution) and flexible salary sacrifice.
* Employee Assistance Programme for mental health and wellbeing support.
* EkcOlympics global activity.
* Unlimited access to Pluralsight for learning and development.
Why Ekco
* Microsoft’s 2023 Rising Star Security Partner of the Year.
* Top partner status with VMware & Veeam.
* Ranked 4th in Deloitte Fast50 Awards for fastest-growing tech companies.
* Committed to diversity, equality, inclusion, and belonging.
* Encourages internal mobility and career growth.
* Flexible, family-friendly working environment.
#J-18808-Ljbffr