SOC Analyst Level 1

  • Job Reference: 10097206
  • Date Posted: 10 April 2024
  • Employer: Capita plc
  • Location: City of London, Greater London, England
  • Salary: On Application
  • Sector: I.T. & Communications
  • Job Type: Full Time

Job Description

Home based role Help strengthen our team as our SOC Level 1 Analyst. This is a 24/7 shift pattern role.(12 hour shifts 8am-8pm/8pm-8am, 4 days/nights on and off). Home base role with a lot of scope for progression to our level 2 and 3 roles.

A great opportunity to join our team as our SOC analyst level 1, where you will learn the skills and techniques enabling you to triage Security events created by our monitoring tools to identify the difference between true Security Incidents and false positives.  You will also begin to identify vulnerabilities across the network and identify triggers of compromise through the application of reverse engineering, packet analysis and reporting analysis.

You will require a basic understanding of networking and infrastructure design which will be built upon to along with detection and monitoring tooling identify vulnerabilities and areas of compromise.

As a Junior Cyber Security Analyst, you will learn the skills and techniques enabling you to triage Security events created by our monitoring tools to identify the difference between true Security Incidents and false positives. You will also begin to identify normal behavior across the network enabling you to identify Indicators of Compromise (IoC) through the application of our Security Event Triage methodology. You will also support the Implementation, Operation and Management of the new technologies including PAM, EDR and DLP solutions.

What You'll Be Doing:

  • Creating of threat detection analytics
  • Onboard log sources in alignment with the MITRE ATT&CK Framework
  • Investigating and monitoring SIEM platform
  • Tuning of alerts and event sources to ensure highest level of defence
  • Ensuring all identified events are investigated thoroughly
  • Working with Senior Analysts (Level 3) to improve and simplify processes
  • Working with the Threat Hunters to identify and assist in the remediation of advance security threats

What we're looking for:

  • Cyber security degree or equivalent experience
  • Experience as a service desk analyst, technical support or similar
  • Keen interest in operations security and understanding of key concepts and protocols
  • Understanding and interest in low level concepts including operating systems and networking
  • Ideally you will some commercial experience in Penetration Testing and / or Security Monitoring
  • Knowledge/experience of one or more programme skills (Python, Ruby, RHP, C, C#, Java, Regex)
  • Knowledge/experience of one or more System administration (Linux, Windows, Mac)
  • Self-motivated individual with flexible approach to working.
  • Excellent interpersonal skills with the ability to explain technical problems to non-technical business stakeholders at all levels.
  • Strong written and oral communication skills
  • Active or ability to obtain SC clearance

About Capita Technology and Software Solutions (TSS)

Capita Technology and Software Solutions (TSS) is a newly formed global shared service, responsible for delivering innovation and digital transformation for Capita's businesses and clients. We work collaboratively with Capita's divisions to shape the right digital technology solutions to help clients work differently, engage differently, sell differently and to be resilient to whatever next comes their way. We create innovative technology and software solutions for Capita's clients and businesses while ensuring secure, resilient and predictable service delivery. TSS brings together 5000+ colleagues from across Capita into a single function to deliver world-class technology and software solutions for Capita's businesses and clients.

What's in it for you?

  • Opportunity to learn new skills and progress your career within cyber security
  • 23 days' holiday (rising to 27 days with length of service) with the opportunity to buy extra leave
  • The opportunity to take a paid day out of the office, volunteering for our charity partners or a cause of your choice
  • Access to our Employee Network Groups, which represent every strand of diversity and allow colleagues to connect and learn from each other on an open, inclusive platform
  • Company matched pension, a cycle2work scheme, 15 weeks' fully paid maternity, adoption and shared parental leave and plenty more

You'll get the chance to follow your chosen career path anywhere in Capita. You'll be joining a network of experienced, innovative and dedicated individuals across multiple disciplines and sectors. There are countless opportunities to learn new skills and develop in your career, and we'll provide the support you need to do just that.

What we hope you'll do next:

Choose 'Apply now' to fill out our short application, so that we can find out more about you.

To view our Covid-19 and process adjustments information, please visit the Capita Careers site.

We're an equal opportunity employer, which means we'll consider all suitably qualified applicants regardless  of gender identity or expression, ethnic origin, nationality, religion or beliefs, age, sexual orientation, disability status or any other protected characteristic.