Dutch
English

Deze vacature is gearchiveerd. Nieuwe aanvragen worden niet geaccepteerd.

Deze vacature is alleen voor inwoners in de EU-regio.

(Medior-Senior) SOC Analyst

Soort baanfull time
WerklocatieAmsterdam
Basis Salaris4000 EUR / month
Functieomschrijving

About WebSec
WebSec is a start-up cybersecurity company in Amsterdam.

We offer a range of offensive security services such as phishing campaigns, responsible disclosure managed service, threat hunting / red teaming and of course penetration testing.

Describing activities
- Monitoring & Detecting of suspicious network activity through analysis of log data to determine the root cause of security incidents and take the necessary mitigation activities, Develop and implement SIEM use cases and incident response plans with the SOC supplier(s).
- Conducting threat analyses.
- Collaborate with stakeholders during incident response activities and set up compensatory measures.
- Identify and implement possible improvements in the SOC services.

Skills

  • Completed bachelor education in IT
  • At least 3 years of relevant experience in the field as an IT Security and/or Incident Response Specialist
  • Experience in various attack techniques, you understand how a hacker works.
  • Offensive Security Certifications such as OSDA, OSWA or OSCP
  • Hands-on experience in a Security Operations Center, ideally also in SIEM and related security monitoring techniques, infrastructure platforms, networks and tooling
  • A pragmatic attitude, you are flexible and can advise independently on complex IT security issues
  • Experience with SIEM software, such as QRadar, Splunk or Suricata.
  • Experience with Firewall’s such as Barracuda Web Application Firewall.
  • Experience with Monitoring tooling like Office cloud app security, Nagios, Fortianalyzer, Fox CTMp, AD Audit Plus, ISPProtect,  Microsoft SCCM
  • Experience with at least two scripting language such as: Bash, Powershell or Python
  • Good communicative writing and speaking skills in Dutch and English.

Nice to have

  • Projectmanagement Certifications such as ITILv4 or Prince2
  • Certifications such as: GSEC, GCIH and/or CISA, CISM, CISSP
  • A completed Master degree
  • CVE Numbers
  • Track record of Responsible Disclosures
  • A Github portfolio with security, forensics or monitoring tooling & scripts made by you
  • Red Teaming Experience

What we offer

  • Remote working opportunities
  • Professional growth opportunities (inc. certifications and courses)
  • Company car or public transport card
  • Company laptop
  • A salary between €3500- €4500 gross
  • Informal atmosphere
Share this job in your community!