Careers Page Banner

Senior Security Analyst

Virtual Req #242
14 October 2024

Bytes is a top provider of premium IT solutions and services, working with SMEs, corporations, and public sector organizations to modernize and digitally transform their IT infrastructures. Founded in 1982, Bytes has experienced significant growth, now employing over 750 people across seven locations in the UK and Ireland, with a turnover surpassing £1.8 billion in 2023.

At Bytes, we nurture talented individuals to achieve remarkable outcomes and are dedicated to supporting our employees through continuous training, guidance, and development to help you advance and fulfil your career goals. We foster a culture of innovation, collaboration, recognition and inclusivity and offer a wide range of benefits to support staff wellbeing.

Your Future Starts Here

Why Bytes?

  • Operating from modern, hybrid working environments with offices in Leatherhead, Reading, London and Manchester
  • 25 days holiday per annum plus bank holidays and Christmas period
  • Excellent learning and development opportunities
  • Open plan office with collaborative working spaces, on-site gym, outdoor tiki bar, coffee bar, and lunch area
  • Company wellbeing and social events
  • Sports and social clubs
  • Incentive trips
  • Employee Assistance Programme
  • Discounted private healthcare
  • EV scheme and Ride to Work scheme
  • Winners of an array of industry awards
  • Great Place to Work Certified
  • Sunday Times Top 100 Best Places to Work
  • Supporters of 85+ charities with strong commitment to diversity and sustainability

POSITION DETAILS:

Position Title:

Senior Security Analyst

Reports to (POSITION):

Head of Managed Services

Team:

Managed SOC Team

Department:

Services

PURPOSE OF JOB:

 

The Senior Security Analyst will play a critical role in leading security monitoring and incident response efforts. Utilizing advanced features of Microsoft Sentinel, Defender for Cloud, and other Microsoft security technologies, the Senior Analyst will protect clients' digital assets by proactively identifying, analysing, and responding to complex security threats. This role involves mentoring junior team members, engaging with clients, and contributing to the continuous improvement of the MSSP services.

 

 

KEY RESPONSIBILITIES:

  • Monitor security alerts and events using Microsoft Sentinel and Defender for Cloud to identify potential threats.
  • Utilize advanced analytics and threat intelligence to detect sophisticated attacks.
  • Manage the full lifecycle of security incidents, from detection to resolution.
  • Coordinate response efforts and communicate with stakeholders during incidents.
  • Proactively search for security weaknesses and potential vulnerabilities.
  • Recommend and implement security enhancements in client environments.
  • Conduct regular briefings and provide expert advice on improving security postures.
  • Mentor and guide junior analysts.
  • Oversee security operations during assigned shifts and ensure seamless handover between shifts and maintain continuity.
  • Develop and refine security processes, playbooks, and standard operating procedures.
  • Prepare detailed reports on security incidents and trends for clients and management.
  • Writing KQL queries for analysis Sentinel logs

 

WIDER TEAM NETWORK Interation

 

Internal

  • All Sales, Technical Pre-Sales, Project Governance, Wider Consulting Services Team

External

  • All relevant customers & vendors

 

QUALIFICATIONS, EXPERIENCE, & SKILLS:

 

Educational & Professional Qualifications:

  • Bachelor’s degree in Information Security, Computer Science, Information Technology, or a related field.

DESIRABLE

  • GIAC Certified Incident Handler (GCIH)

DESIRABLE

  • SC-200 certification

ESSENTIAL

  • SC-300 certification

ESSENTIAL

  • Microsoft Certified: Cybersecurity Architect Expert

DESIRABLE

Years of Experience

  • 5 years of experience in cybersecurity, with at least 2 years in a senior or lead role.

ESSENTIAL

 

CORE Competencies & SKILLS

 

  • In-depth knowledge of security event monitoring, threat intelligence, and incident response.
  • Proficiency with Microsoft Sentinel, Defender for Cloud, and SOAR platforms.
  • Exceptional analytical skills to interpret complex security data.
  • Ability to articulate security concepts to diverse audiences.
  • Effective verbal and written communication abilities.
  • Advanced problem-solving skills to address complex security incidents.
  • Strong commitment to client satisfaction and relationship building.
  • Flexibility to work various shifts as required.

 

Other details

  • Job Family Employee
  • Job Function Technical Solutions
  • Pay Type Salary