Skip to content

ComputerWork: Jobs for Technical People

 

Job Application

 
 
 

Please answer the following questions in order to process your application.

 
 
Email Address *
 
Select your working status in the UK *
 
 
 
File Attachments:
(2MB file maximum. doc, docx, pdf, rtf or txt files only)
 
Attach a CV * 
 
Optional covering letter 
OR
Clear covering letter
 
 
 * denotes required field
 
 
 
Additional Information:
 
First Name
 
Last Name
 
Address
 
Country
 
Home Telephone
 
Mobile/Cell
 
Availability/Notice
 
Salary Expectation GBP
 
Approximately how far are you willing to travel to work (in miles) ?
 
 
 

Key Privacy Information

When you apply for a job, ComputerWork will collect the information you provide in the application and disclose it to the advertiser of the job.

If the advertiser wishes to contact you they have agreed to use your information following data protection law.

ComputerWork will keep a copy of the application for 90 days.

More information about our Privacy Policy.

 

Job Details

 

Junior SOC Analyst - Windows Server Support/Microsoft Defender for Endpoint (Permanent)

Location: Birmingham Country: UK Rate: 30k
 

Junior SOC Analyst - Windows Server Support/Microsoft Defender for Endpoint - huge amounts of training and development +15% Shift Allowance - Get Microsoft Certifications!

This is a 24/7 shift role.

*You must be eligible for government SC Security Check clearance - British citizen with 5 years living in the UK.*

A Junior SOC Analyst - Windows Server Support/Microsoft Defender for is required by a leading Security MSSP to work with their government and police force customers on a 24/7 shift basis (see below)

As a Junior SOC Analyst (XDR & Microsoft Defender for Endpoint) you need to have experience working with the following.

  • Microsoft Defender for Endpoint
  • Azure AD/Entra ID
  • M365 tenants
  • A passion for Cyber Security

Get Training and certifications in Microsoft Azure and M365 security products!

As a Junior SOC Analyst - Windows Server Support/Microsoft Defender you will be working in a Security Operations Centre providing 24/7 support to external organisations. The shift pattern is a 12 hour shift running 07:00 to 19:00 or 19:00 to 07:00 on a 3 days on/4 days off and then 4 days on/3 days off pattern.

The role involves:

  1. Security incident monitoring, investigation and follow up incident management processes (security run books).
  2. Tuning security alerting and prevention rulesets.
  3. Managing security technologies.
  4. Communicating with clients during an incident (email and phone).
  5. Cyber intelligence gathering.
  6. Contributing to security bulletins/posts.

As a Junior SOC Analyst this is a Hybrid role between home and the office in Central Birmingham.

Interested? Send your CV ASAP for a chat!


Posted Date: 26 Apr 2024 Reference: JSAR1 Employment Agency: MS Talent Contact: Chris Payne