Naukrijobs UK
Register
London Jobs
Manchester Jobs
Liverpool Jobs
Nottingham Jobs
Birmingham Jobs
Cambridge Jobs
Glasgow Jobs
Bristol Jobs
Wales Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Cyber Security Analyst - XDR & Microsoft Defender for Endpoint - huge amounts of training and development 15 Shift Allowance - learn SentinelOne!

Job LocationBirmingham
EducationNot Mentioned
Salary£24,000 - £30,000 per annum
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypePermanent , full-time

Job Description

Cyber Security Analyst - XDR & Microsoft Defender for Endpoint - huge amounts of training and development +15% Shift Allowance - learn Sentinel One!*** This is a 24/7 shift role *** You must be eligible for government SC Security Check clearance - British citizen with 5 years living in the UK ***As a Cyber Security Analyst (XDR & Microsoft Defender for Endpoint) is required by a leading Security MSSP to work with their government and police force customers on a 24/7 shift basis (see below)As a Cyber Security Analyst (XDR & Microsoft Defender for Endpoint) you need to have experience working within a Security Operations Centre the following technologies:

  • Microsoft Defender for Endpoint
  • Azure AD / Entra ID
  • M365 tenants
  • SIEM - preferable Azure Sentinel - nice to have
Training and certifications in Microsoft Azure and M365 security products!As a Cyber Security Analyst (XDR & Microsoft Defender for Endpoint) you will be working in a Security Operations Centre providing 24/7 support to external organisations. The shift pattern is a 12-hour shift running 07:00 to 19:00 or 19:00 to 07:00 on a 3 dayson / 4 days off and then 4 days on / 3 days off pattern. The role involves:
  1. Security incident monitoring, investigation and follow up incident management processes (security run books).
  2. Tuning security alerting and prevention rulesets.
  3. Managing security technologies.
  4. Communicating with clients during an incident (email and phone).
  5. Cyber intelligence gathering.
  6. Contributing to security bulletins / posts.
As a Cyber Security Analyst, you must be able to travel to Birmingham New Street (location nearby) on a regular basis.Interested Send your CV ASAP for a chat!

APPLY NOW

Cyber Security Analyst - XDR & Microsoft Defender for Endpoint - huge amounts of training and development 15 Shift Allowance - learn SentinelOne! Related Jobs

© 2019 Naukrijobs All Rights Reserved