hero

Join the Edison family of high-growth, market-leading companies in financial services, healthcare, enterprise software sectors.

51
companies
314
Jobs

SOC Analyst I

eSentire

eSentire

IT
Cork, Ireland · Ireland
Posted on Sunday, June 30, 2024

SOC Analyst I

Cork, Ireland Req #583
Thursday, June 27, 2024

About eSentire

eSentire is on a mission to hunt, investigate and stop cyber threats before they become business disrupting events. We were founded on the premise that if you can’t find a solution, you build it. Entrepreneurship and innovation are in our DNA. Our culture is based on transparency, teamwork, and continuous innovation.

As the authority in Managed Detection and Response, we protect the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats.

The Opportunity

The Global Security Operations Centre (GSOC) is central to eSentire’s Service Delivery Organization (SDO) with a growing team of over 100 passionate members across two SOC locations in Canada and Ireland. The GSOC delivers comprehensive security services to customers worldwide on a 24x7 basis, utilizing best-in-class tooling from both external vendors and internally developed technologies. We are trusted by over 1500 organizations globally to detect and respond to cyber threats and to protect them from business disruption.

eSentire considers employee development, wellbeing, and mental health as top priorities. GSOC Analysts operate on static and predictable 8-hour shifts which offer a healthy work-life balance and are provided with resources to develop and grow their careers.

The successful candidate will perform Tier I security analysis tasks across network and endpoint security in a fast-paced and dynamic environment.

Tier I Responsibilities

  • Analyze incoming security signals in real time with a balance of accuracy and speed using a variety of forensic tools
  • Apply investigative tools, techniques and procedures (TTPs), use your understanding of the security threats associated with the incoming signals and follow defined runbooks to determine and execute the relevant actions
  • Perform allowlisting/filtering of false positive signals
  • For confirmed true positive signals, you will alert clients using defined templates and escalate high priority alerts to clients by phone
  • Block malicious network traffic and isolate infected hosts on customers networks
  • Add malicious IOC’s to eSentire’s Global Denylist for all customers where appropriate.
  • Complete basic-intermediate client support requests/queries assigned by the operations lead. Work directly with clients via email/phone as needed to complete these tasks
  • Handle some service administration and troubleshooting tasks

Requirements

  • Relevant degree in Computer Science, IT Security, IT Management, IT Support or related discipline or up to 3+ years equivalent experience. Degree course or industry experience must include a strong focus on networking and security.
  • Keen interest in Cyber Security with foundational knowledge of network and endpoint security technologies including:
    • Intrusion Detection Systems (IDS), Snort/Suricata
    • Packet Capture (PCAP) Analysis using Wireshark
    • Windows system internals, basic knowledge of PowerShell
    • Linux Kernel and basic scripting (Bash/Python) knowledge
  • Analytical mind with strong attention to detail and a commitment to quality of service
  • Strong customer facing written and verbal communication skills with the ability to effectively communicate complex security concepts with end customers.
  • Natural ability to thrive in a fast-paced and time sensitive environment
  • Ability to work in an operational/shift-based environment with flexible working hours to include evenings and weekends

Our Culture and Values

At eSentire we work in a collaborative and innovative work environment. We work with brilliant and passionate people who strive and encourage others to do their best. eSentire’s idea-rich environment welcomes creative and sometimes unconventional perspectives!

We celebrate diversity, operating with mutual respect and consideration, in an environment that fosters inclusivity for all. We believe that a variety of perspectives, backgrounds, and experiences make us stronger – if you’re enthusiastic about this opportunity but don’t meet every qualification, we encourage you to apply anyway. It takes a diverse set of thoughts, cultures, backgrounds, and perspectives to be a true market leader.

Total Rewards

We believe in rewarding performance and providing comprehensive benefits tailored to support your well-being. Our package includes comprehensive health benefits, a flexible vacation plan, and participation in our company-wide equity program, allowing you to share in the success and growth of our organization.

Accommodation

If you have any accessibility requirements during the recruitment process, please reach out to our HR team at aoda@esentire.com and any accommodation needs will be addressed upon request. Your talents and unique perspectives are valued, and we look forward to the opportunity to work together to build a more inclusive future.

It's our mission at eSentire to protect our customers 24/7/365 and we extend this conviction to job seekers. During the application and interview process, eSentire will communicate with you from one of our corporate "@esentire.com" email addresses, never from a public email address. We strive to provide a welcoming, respectful, and thorough interview process, providing the candidate with ample opportunity to spend time with the hiring manager, recruiter, and future colleagues face to face, or using a video conference technology.

#LI-VM1
#LI-Hybrid

Other details

  • Job Family Security - Internal
  • Pay Type Hourly