Job title: Intermediate SOC Analyst – Be part of innovative Blue Team with leading financial services organization. Cape Town. Hybrid. R700K.
Job type: Permanent
Emp type: Full-time
Salary: ZAR 700,000.00
Location: Cape Town
Job published: 09/07/2024
Job ID: 39417

Job Description

 

Opportunity for Intermediate SOC Analyst to be part of SA’s leading financial services organizations and developing both technical expertise and soft skills.

This SOC Analyst Level II opportunity is located in CAPE TOWN and offers R700K. HYBRID.

The Client:
Financial Services group operating across several segments of the financial services industry.

The Role:
As a SOC Analyst, you will play a crucial role in maintaining the security posture of our client. You will be responsible for monitoring and responding to security alerts generated by various systems including SIEM, EDR, and Threat Intelligence Sources. Your daily activities will involve assessing incidents, prioritizing responses, and collaborating with technical teams to mitigate risks effectively. Additionally, you will contribute to incident reporting and analysis, ensuring that all actions are documented accurately.

The Responsibilities:
Monitor and respond to security alerts using SIEM, EDR, and other tools.
Assess and prioritize incidents based on risk and impact.
Collaborate with technical teams to contain and remediate security incidents.
Maintain incident records and produce periodic reports on incident trends and threats.
Engage with peers in the industry to share threat intelligence and best practices.
Assist in the execution and remediation of Vulnerability Scans across server, desktop, and network infrastructure.
Continuously improve monitoring and response procedures to enhance effectiveness.

The requirements:
• Grade 12 qualification.
• Post Grade 12 qualification in a related field.
• 3-5 years of hands-on technical experience in:
o Network management (TCP/IP, Firewalls, IPS).
o Operating System management (Windows, Linux).
o Logical Access Management (Active Directory).
o Information Security Operations (Security+, CISSP, CHFI preferred).
o Vulnerability Management (use of scanning tools, interpretation of CVSS scores).
• Previous experience in a formal SOC environment is advantageous.
• Exposure to malware analysis, CSIRT, or Threat and Vulnerability Management is beneficial.