
SOC Analyst
1 week ago
Overview Join to apply for the SOC Analyst role at Ekco
Founded in 2016, Ekco is one of the fastest growing cloud solution providers in Europe. We specialise in enabling companies to progress along the path of cloud maturity, managing transformation and driving better outcomes from our clients’ existing technology investments. We take businesses to the cloud and back. We have over 1000 highly talented and supportive colleagues across regional offices in the UK, Benelux & Ireland.
The role Reporting to the regional Security Operations Lead, the SOC Analyst applies investigative techniques and analytical skills to defend against and respond to cybersecurity events and incidents in our client IT environments. You will support clients by ensuring they remain secure, work as part of a team to deliver monitoring and protection in both reactive and proactive manners, and be responsible for rolling out security tools including creating documentation. SOC Analysts at Ekco are operationally focused; they secure and monitor systems using advanced toolsets to prevent security breaches and to respond to incidents as they arise.
Day to day your role will involve
Performing accurate and precise real-time analysis and correlation of logs/alerts from a multitude of client systems
Analysing and assessing security incidents and coordinating with client resources or internal teams for additional assistance
Determining if events constitute security incidents (e.g., security events and incidents from SIEM/EDR)
Assigning and escalating tickets in accordance with defined SLAs
Recommending tuning for security engineers to develop/adjust SIEM rules and reduce false positives
Raising incidents to appropriate Seniors or Incident Response for major security issues
Recognising potential, successful, and unsuccessful intrusion attempts and compromises by reviewing and analysing relevant event detail and summary information
Monitoring identity and access management, including monitoring for abuse of permissions by authorised users
Participating in cyber-security exercises and training
Delivering best-in-class customer service, communicating with clients frequently
Responding to inbound requests via phone, emails or tickets
Documenting actions in cases to effectively communicate information internally and to clients
Reporting common and repeat problems (trend analysis) to management and proposing process and technical improvements
Providing cover in line with rotating shift patterns, including flexible 12-hour shifts; 24/7 client coverage
Performing other duties as assigned
About you Keen problem solving and troubleshooting skills
Strong analytical skills and a logical approach to resolving issues
Excellent written and verbal communication skills; able to explain technical details clearly
Ability to adapt to changing priorities in a dynamic environment
Proactive approach to addressing issues and requests with multitasking ability
Ability to learn new technologies quickly
Great organisational skills and attention to detail
Adaptability to work across complex, non-routine, and multi-environment tasks
Ability to work under direction, use discretion and escalate issues as needed
Effective communication, teamwork and task-time management skills
Prior experience in an MSSP environment
Prior experience with SIEM and EDR (e.g., SentinelOne, Microsoft security stack, Carbon Black, Rapid7 IDR, CrowdStrike, QRadar)
Industry-recognised certifications (e.g., CompTIA Security+, CySA+, Microsoft SC-200)
Knowledge of MITRE ATT&CK framework and adversary Tactics, Techniques and Procedures
Intrusion analysis and creation/tuning of detection analytics
Why Ekco Microsoft’s 2023 Rising Star Security Partner of the Year
VMware & Veeam top partner status
Ranked as 4th fastest growing technology company in the Deloitte Fast50 Awards
Committed to diversity, equality, inclusion and belonging
Internal mobility and opportunities for internal development & progression
Flexible working with a family-friendly focus
Seniority level Associate
Employment type Full-time
Job function Information Technology
Industries IT Services and IT Consulting
Referrals increase your chances of interviewing at Ekco. Get notified about new Security Operations Center Analyst jobs in Ireland.
#J-18808-Ljbffr
-
Senior Soc Analyst
6 days ago
Dublin, Ireland Alldus International Consulting Ltd Full timeOverviewSenior SOC AnalystLocation:Dublin, Ireland(Hybrid)Contract Duration:6–12 months, with possible extensionHours:Full-time (40 hours/week)Rate:Competitive and commensurate with experienceOur client, a global consultancy, are hiring a Senior SOC Analyst to join their growing cyber security team on a 6–12 month contract.The successful candidate will...
-
Junior SOC Analyst Remote, Ireland
4 days ago
Dublin, Ireland SonicWall Full timeOverview SonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company. We provide security across cloud, hybrid, and traditional environments, protecting against cybercrime with real-time threat intelligence and a threat research center. For more information, visit www.sonicwall.com or...
-
SOC Manager
1 week ago
Dublin, Ireland SonicWall Full timeSonicWall is a cybersecurity forerunner with more than 30 years of expertise and is recognized as a leading partner-first company, ensuring our partners and their customers are never alone in the fight against cybercrime. With the ability to build, scale and manage security across the cloud, hybrid and traditional environments in real-time, SonicWall...
-
Dublin, Ireland Sumitomo Mitsui Financial Group, Inc. Full timeSMBC Group is a top-tier global financial group. Headquartered in Tokyo and with a 400-year history, SMBC Group offers a diverse range of financial services, including banking, leasing, securities, credit cards, and consumer finance. The Group has more than 130 offices and 80,000 employees worldwide in nearly 40 countries. Sumitomo Mitsui Financial Group,...
-
Senior IT Security Analyst
16 hours ago
Dublin, Ireland Cpl Full timeJob Title: Senior IT Security AnalystLocation: Dublin 2 /Hybrid Salary: Up to €80, (Neg) + performance bonus (paid in April)Benefits: Pension + other benefits About the Role: We are seeking a Senior IT Security Analyst to join a growing IT Security team. You will play a key role in monitoring, detecting, and responding to cybersecurity threats, while...
-
Cyber Defence Senior Analyst
3 weeks ago
Dublin, Ireland Dunnes Stores Full timeJob Description Dunnes Stores is Ireland's leading retailer positioned at the cutting edge of food, fashion and home retailing. We are known for offering a wide range of high-quality products to our customers. We are a customer focused business and constantly exploring new ways to improve the experience for our customers. This includes embracing changes in...
-
Cyber Defence Senior Analyst
4 weeks ago
Dublin, Dublin City, Ireland Dunnes Stores Full timeJob Description Dunnes Stores is Ireland's leading retailer positioned at the cutting edge of food, fashion and home retailing.We are known for offering a wide range of high-quality products to our customers.We are a customer focused business and constantly exploring new ways to improve the experience for our customers.This includes embracing changes in...
-
Dublin, Ireland Huntress Labs Incorporated Full timePrincipal Security Operations Analyst- Ireland Remote Ireland Reports to: Manager, Security Operations Analyst- EMEA Location: Remote Ireland Compensation Range: €103,150 to €133,650 base plus bonus and equity What We Do: Huntress is a fully remote, global team of passionate experts and ethical badasses on a mission to break down the barriers to...
-
Dublin, Ireland Alldus International Consulting Ltd Full timeOverview Threat Hunter / Threat Detection Specialist Location: Dublin, Ireland (Hybrid) Contract Duration: 6–12 months, with possible extension Hours: Full-time (40 hours/week) Rate: Competitive & depending on experience Our client, a global consulting firm, is hiring an experienced Threat Hunting & Threat Detection Specialist to join their growing cyber...
-
Threat Hunter/Threat Detection Specialist
6 days ago
Dublin, Ireland Alldus International Consulting Ltd Full timeOverviewThreat Hunter / Threat Detection SpecialistLocation: Dublin, Ireland (Hybrid)Contract Duration: 6–12 months, with possible extensionHours: Full-time (40 hours/week)Rate: Competitive & depending on experienceOur client, a global consulting firm, is hiring an experienced Threat Hunting & Threat Detection Specialist to join their growing cyber...