logo

Bekijk alle vacatures

Senior Security Operations Center (SOC) Analyst

Amsterdam (Head office), North Holland
Job Title: Senior Security Operations Center (SOC) Analyst
Job Description: As a Senior SOC Analyst, you are an essential part of our security team. You provide substantive guidance to your SOC colleagues and provide second- and third-line support. Together with your team, you are constantly monitoring and improving the cyber security of the organization.
About Our client: We are a company that values the safety of its operations. We are looking for an enthusiastic individual who is keen on cyber threats and follows developments in the field of security systems.
Your Role: As a Senior SOC Analyst, your responsibilities include:
• Actively monitoring the environment for cyber security threats and reporting these in a timely manner to the relevant colleagues.
• Being responsible for maintaining and further developing the systems used by the SOC.
• Maintaining documentation, processes and work instructions.
• Drawing up the SOC roadmap together with the Product Owner and being responsible for its realization.
• Coaching and supporting SOC colleagues on substantive issues.
• Working together with the CISO office, OSOs (operational security officers) and management departments within the IV Domain.
• Being aware of current threats and acting accordingly.
• Providing solicited and unsolicited advice to the CISO office to safeguard and improve cyber security.
• Supporting the CISO office and line departments in determining risk profiles and mitigating threats.
• Providing input to the CISO for the security policy to be implemented.
• Being a sparring partner for the Security Architect and being proactively involved in drawing up the Security Architecture
• Providing guidance to third parties that provide services to the SOC.

Requirements: To be successful in this role, we ask the following from you:
• HBO+ working and thinking level, preferably a completed Bachelor or Master in IT.
• At least five years of experience in IT security.
• Demonstrable work experience in a Security Operations Center and in the field of ethical hacking, security incident analysis and response.
• A critical eye and a healthy dose of security paranoia.
• Experience with SIEM solutions (e.g. Sentinel, SPLUNK).
• Customer focus, problem solving, creative, eager to learn, responsible and discreet. • An excellent command of the Dutch and English language, both spoken and written.
We Offer: You will have excellent employment conditions:
• A salary between €4,299 and €5,940 (scale 11 for medior) or €4,775 and €6,698 (scale 12 for senior) per month for a 36-hour work week.
• An allowance on top of your salary of no less than 21%. You can have this paid out in extra days off, training, or salary.
• The ability to perform your work both at home and in the office. • The possibility of flexible working hours, depending on your work.
• A generous personal training budget of €6,000.
• Travel allowance or a home work allowance of €3 net per day working from home.
• A reimbursement of up to €850 to set up your home workplace.
• Pension insurance through the ABP Pension Fund.
 

Deel deze vacature

Powered by