Client: Investment Bank
Location: London, hybrid 3 days
Job Title: Senior SOC Analyst
Rate: up to £500 (inside IR35)
Requirements:
* 5+ years of experience in a Security Operations Center or similar cybersecurity role.
* Expert knowledge of Splunk (preferably Splunk Enterprise Security).
* Strong experience in SPL (Search Processing Language) and log analysis.
* Deep understanding of security monitoring, incident response, and threat detection methodologies.
* Familiarity with MITRE ATT&CK, cyber kill chain, and common attack vectors (phishing, malware, insider threats).
* Experience with EDR tools (e.g., CrowdStrike, SentinelOne), firewalls, IDS/IPS, and SOAR platforms.
* Working knowledge of Windows and Linux internals from a security perspective.