At a Glance
- Tasks: Monitor security incidents and respond to threats in a fast-paced environment.
- Company: Leading investment bank with a focus on cybersecurity excellence.
- Benefits: Competitive pay, hybrid work model, and opportunities for professional growth.
- Why this job: Join a dynamic team and protect critical assets in the financial sector.
- Qualifications: 5 years in cybersecurity, expert in Splunk, and strong incident response skills.
- Other info: Work in a collaborative environment with cutting-edge security technologies.
The predicted salary is between 42000 - 60000 £ per year.
Client: Investment Bank
Location: London, hybrid 3 days
Rate: up to £500 (inside IR35)
Requirements:
- 5 years of experience in a Security Operations Center or similar cybersecurity role.
- Expert knowledge of Splunk (preferably Splunk Enterprise Security).
- Strong experience in SPL (Search Processing Language) and log analysis.
- Deep understanding of security monitoring, incident response, and threat detection methodologies.
- Familiarity with MITRE ATT&CK, cyber kill chain, and common attack vectors (phishing, malware, insider threats).
- Experience with EDR tools (e.g., CrowdStrike, SentinelOne), firewalls, IDS/IPS, and SOAR platforms.
- Working knowledge of Windows and Linux internals from a security perspective.
Locations
Senior SOC Analyst (Contract) in City of London, London employer: Bonhill Partners
Contact Detail:
Bonhill Partners Recruiting Team
StudySmarter Expert Advice 🤫
We think this is how you could land Senior SOC Analyst (Contract) in City of London, London
✨Tip Number 1
Network like a pro! Reach out to your connections in the cybersecurity field, especially those who work in investment banks. A friendly chat can lead to insider info about job openings or even a referral.
✨Tip Number 2
Show off your skills! Prepare a portfolio or case studies that highlight your experience with Splunk and incident response. This will give you an edge during interviews and show that you know your stuff.
✨Tip Number 3
Stay updated on industry trends! Follow cybersecurity news and join relevant forums. This not only helps you in interviews but also shows potential employers that you're passionate about the field.
✨Tip Number 4
Apply through our website! We make it easy for you to find roles that match your skills. Plus, it gives us a chance to see your application directly and get you in front of the right people faster.
We think you need these skills to ace Senior SOC Analyst (Contract) in City of London, London
Some tips for your application 🫡
Tailor Your CV: Make sure your CV highlights your experience in a Security Operations Center and showcases your expert knowledge of Splunk. We want to see how your skills align with the job description, so don’t hold back on those relevant details!
Craft a Compelling Cover Letter: Your cover letter is your chance to shine! Use it to explain why you’re the perfect fit for the Senior SOC Analyst role. Mention your familiarity with MITRE ATT&CK and your experience with EDR tools to grab our attention.
Showcase Your Technical Skills: When detailing your experience, be specific about your proficiency in SPL and log analysis. We love seeing concrete examples of how you've tackled security monitoring and incident response in your previous roles.
Apply Through Our Website: We encourage you to apply directly through our website. It’s the best way for us to receive your application and ensures you don’t miss out on any important updates during the process!
How to prepare for a job interview at Bonhill Partners
✨Know Your Tools Inside Out
Make sure you’re well-versed in Splunk and SPL. Brush up on your log analysis skills and be ready to discuss specific scenarios where you've used these tools effectively. The more confident you are in your technical knowledge, the better you'll impress the interviewers.
✨Understand the Threat Landscape
Familiarise yourself with the MITRE ATT&CK framework and common attack vectors like phishing and malware. Be prepared to talk about how you've responded to incidents in the past and how you would approach potential threats in this role. Showing that you can think critically about security will set you apart.
✨Demonstrate Your Incident Response Skills
Have a few examples ready that showcase your experience in incident response and security monitoring. Discuss specific incidents you’ve handled, what actions you took, and the outcomes. This will highlight your practical experience and problem-solving abilities.
✨Show Your Adaptability
Since this is a hybrid role, emphasise your ability to work both independently and as part of a team. Share experiences where you’ve successfully collaborated with others remotely or adapted to changing environments. This will demonstrate that you can thrive in their flexible work setup.