Jobs
My ads
My job alerts
Sign in
Find a job Employers
Find

Soc analyst

Ekco
Soc analyst
Posted: 6 September
Offer description

OverviewJoin to apply for the SOC Analyst role at EkcoFounded in 2016, Ekco is one of the fastest growing cloud solution providers in Europe. We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients’ existing technology investments. We take businesses to the cloud and back. We have over 1000 highly talented and supportive colleagues across regional offices in the UK, Benelux & Ireland.The roleReporting to the regional Security Operations Lead, the SOC Analyst applies investigative techniques and analytical skills to defend against and respond to cybersecurity events and incidents in our client IT environments. You will support clients by ensuring they remain secure, work as part of a team to deliver monitoring and protection in both reactive and proactive manners, and be responsible for rolling out security tools including creating documentation. SOC Analysts at Ekco are operationally focused; they secure and monitor systems using advanced toolsets to prevent security breaches and to respond to incidents as they arise.Day to day your role will involvePerforming accurate and precise real-time analysis and correlation of logs/alerts from a multitude of client systemsAnalysing and assessing security incidents and coordinating with client resources or internal teams for additional assistanceDetermining if events constitute security incidents (e.g., security events and incidents from SIEM/EDR)Assigning and escalating tickets in accordance with defined SLAsRecommending tuning for security engineers to develop/adjust SIEM rules and reduce false positivesRaising incidents to appropriate Seniors or Incident Response for major security issuesRecognising potential, successful, and unsuccessful intrusion attempts and compromises by reviewing and analysing relevant event detail and summary informationMonitoring identity and access management, including monitoring for abuse of permissions by authorised usersParticipating in cyber-security exercises and trainingDelivering best-in-class customer service, communicating with clients frequentlyResponding to inbound requests via phone, emails or ticketsDocumenting actions in cases to effectively communicate information internally and to clientsReporting common and repeat problems (trend analysis) to management and proposing process and technical improvementsProviding cover in line with rotating shift patterns, including flexible 12-hour shifts; 24/7 client coveragePerforming other duties as assignedAbout youKeen problem solving and troubleshooting skillsStrong analytical skills and a logical approach to resolving issuesExcellent written and verbal communication skills; able to explain technical details clearlyAbility to adapt to changing priorities in a dynamic environmentProactive approach to addressing issues and requests with multitasking abilityAbility to learn new technologies quicklyGreat organisational skills and attention to detailAdaptability to work across complex, non-routine, and multi-environment tasksAbility to work under direction, use discretion and escalate issues as neededEffective communication, teamwork and task-time management skillsPrior experience in an MSSP environmentPrior experience with SIEM and EDR (e.g., SentinelOne, Microsoft security stack, Carbon Black, Rapid7 IDR, CrowdStrike, QRadar)Industry-recognised certifications (e.g., CompTIA Security+, CySA+, Microsoft SC-200)Knowledge of MITRE ATT&CK framework and adversary Tactics, Techniques and ProceduresIntrusion analysis and creation/tuning of detection analyticsWhy EkcoMicrosoft’s 2023 Rising Star Security Partner of the YearVMware & Veeam top partner statusRanked as 4th fastest growing technology company in the Deloitte Fast50 AwardsCommitted to diversity, equality, inclusion and belongingInternal mobility and opportunities for internal development & progressionFlexible working with a family-friendly focusSeniority levelAssociateEmployment typeFull-timeJob functionInformation TechnologyIndustriesIT Services and IT ConsultingReferrals increase your chances of interviewing at Ekco. Get notified about new Security Operations Center Analyst jobs in Ireland.
#J-18808-Ljbffr

Apply
Create an E-mail Alert
Job alert activated
Saved
Save
Similar job
Soc analyst
Dublin
Ekco
Soc analyst
Similar job
Soc analyst
Cork
SonicWall
Soc analyst
€70,000 - €120,000 a year
Similar job
Soc analyst
Ekco
Soc analyst
€80,000 - €100,000 a year
Similar jobs
Home > Jobs > Consulting jobs > Soc analyst jobs > SOC Analyst

About Jobijoba

  • Company Reviews

Search for jobs

  • Jobs by Job Title
  • Jobs by Industry
  • Jobs by Company
  • Jobs by Location

Contact / Partnership

  • Contact
  • Publish your job offers on Jobijoba

Legal notice - Terms of Service - Privacy Policy - Manage my cookies - Accessibility: Not compliant

© 2025 Jobijoba - All Rights Reserved

Apply
Create an E-mail Alert
Job alert activated
Saved
Save