CrawlJobs Logo

Incident Response and SOC Analyst

https://www.soprasteria.com Logo

Sopra Steria

Location Icon

Location:
Belgium , Brussels

Category Icon

Job Type Icon

Contract Type:
Employment contract

Salary Icon

Salary:

Not provided

Job Description:

The role supports the Cyber Security Operations Centre for the EU critical infrastructure, aiming to strengthen IT security through advanced monitoring, detection, and incident response services.

Job Responsibility:

  • Define incident handling procedures, automation requirements, and playbook logic aligned with the needs
  • Prepare incident response workflows, automated enrichment steps, and technical documentation for standardized alert handling
  • Handle cybersecurity incidents from detection through escalation, containment, and resolution
  • Develop and maintain XSOAR playbooks, integrations, and automations across platforms such as Splunk, AWS, Azure Sentinel, Carbon Black Cloud, and Sysdig
  • Coordinate and review playbook updates, incident reports, and cross-team collaboration
  • Report key performance metrics, including FPTP rate, MTTH, escalation rate, automation coverage, time saved, and error reductions
  • Assist training analysts on playbook usage and incident response methods
  • Collaborate with CSIRC, CATCH analysts, infrastructure teams, and external stakeholders to validate playbook coverage and share threat intelligence.

Requirements:

  • Strong incident response methodology and hands-on experience in end-to-end incident handling in multinational settings
  • Advanced knowledge of XSOAR playbook creation and automation
  • Proficiency in designing and adapting automated workflows and enrichment
  • Python programming skills
  • Ability to present technical and business information effectively to diverse EC stakeholders
  • High standards for incident documentation, KPI reporting, and compliance with security frameworks
  • Familiarity with cloud-native services (AWS, Azure), EDR, SIEM-SOAR platforms, and container security
  • Excellent communication skills for working in multicultural teams and liaising with technical and non-technical audiences
  • Certifications or experience in relevant security technologies (e.g., Palo Alto Cortex XSOAR, Splunk, Microsoft SC-200, AWS Security Specialty)
  • Level 6 European Qualification Framework (Bachelor's degree or higher) for senior profiles
  • Ability to work in international, multicultural environments
  • Rapid self-starting, teamwork, and multitasking on large projects
  • Language proficiency: English (B2), French or German a plus
  • High discretion and integrity.

Nice to have:

  • French language proficiency
  • German language proficiency.
What we offer:
  • Mobility options (including a company car)
  • Insurance coverage
  • Meal vouchers
  • Eco-cheques
  • Continuous learning opportunities through the Sopra Steria Academy
  • Participation in team events.

Additional Information:

Job Posted:
November 11, 2025

Employment Type:
Fulltime
Work Type:
On-site work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Incident Response and SOC Analyst

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right

Principal Cybersecurity Incident Response Analyst

Principal Cybersecurity Incident Response Analyst role at HPE's Cyber Defense Ce...
Location
Location
India , Bangalore
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • Typically 8+ years of relevant experience
  • SOC team/Incident response/Advanced threat analyst experience is required
  • Proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • Extensive understanding of adversary tactics, techniques, and procedures (TTPs)
  • Extensive Cyber and IT security knowledge
  • Extensive understanding of Cyber and IT security risks, best practices, threats and prevention measures
  • Extensive understanding of SQL and relevant scripting languages
  • Extensive data security system analysis skills
  • Extensive risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most severe and complex cybersecurity incidents
  • Guide cross-functional teams through containment, eradication, and recovery
  • Provide executive-level oversight and decision-making during critical incidents
  • Effectively analyze associated logs and respond to high severity incidents
  • Contribute to the company's security response methods
  • Mentor and provide technical guidance to less experienced cybersecurity professionals
  • Stay at the forefront of cybersecurity trends, threats, and technologies
  • Foster a culture of continuous improvement and innovation
  • Provide insight and guidance through after action reviews
What we offer
What we offer
  • Health & Wellbeing benefits
  • Personal & Professional Development programs
  • Unconditional Inclusion environment
  • Comprehensive benefits suite supporting physical, financial and emotional wellbeing
  • Fulltime
Read More
Arrow Right

L2 SOC Analyst

Quzara, a leading Cyber Security Firm, is seeking a highly skilled and experienc...
Location
Location
United States
Salary
Salary:
Not provided
quzara.com Logo
Quzara
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • At least 5+ years of experience in a SOC Analyst role at a SOC/MXDR or MSSP with L2 experience
  • Strong understanding of networking technologies
  • Experience with Microsoft security technologies such as Microsoft Sentinel and M365 Defender
  • Strong understanding of security best practices and incident response procedures
  • Experience with deep threat intelligence
  • Strong proficiency with KQL Queries
  • Strong verbal and written communication skills
  • Strong analytical and problem-solving skills
  • Azure experience working with azure security is a must
  • Experience with scripting languages such as Python, PowerShell, and JavaScript
Job Responsibility
Job Responsibility
  • Monitor and analyze security events utilizing advanced security technologies and tools such as Microsoft Sentinel, Defender technologies, and Log Analytics
  • Utilize deep threat intelligence to identify and investigate potential security threats
  • Respond to and triage security incidents, escalating as necessary
  • Utilize proficiency in KQL Queries to conduct investigations and gain insights into potential security threats
  • Collaborate with other teams to resolve security incidents and improve overall security posture
  • Participate in incident response efforts and assist in forensic investigations, adhering to NIST guidelines
  • Continuously improve security operations through the identification of trends and anomalies
  • Communicate security incidents and findings to stakeholders and management
  • Fulltime
Read More
Arrow Right

Cyber Security Soc Analyst

The SOC Analyst (L1/L2) and Lead are responsible for proactive monitoring, detec...
Location
Location
India , Chennai
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong knowledge of SIEM platforms and alert investigation
  • Advanced incident response, malware analysis, and RCA expertise
  • Deep knowledge of endpoint and network security tools
  • Threat hunting and forensic investigation capabilities
  • Familiarity with vulnerability management and DLP/email security
  • Experience with threat intelligence platforms and TTP mapping
  • Strong analytical, communication, and documentation skills
  • Guide development of SOC procedures/runbooks and continuous improvement initiatives
  • Administer DLP and email security systems
  • Operate Microsoft Defender for Endpoint, conduct threat hunting via EDR telemetry and memory dumps
Job Responsibility
Job Responsibility
  • Proactive monitoring, detection, investigation, and response to security threats using industry-leading solutions
  • Guide and architect SOC workflows and systems to ensure robust organizational security
  • Threat hunting and forensic investigation
  • Administer DLP and email security systems
  • Operate Microsoft Defender for Endpoint, conduct threat hunting via EDR telemetry and memory dumps
  • Use, configure, and optimize SIEM tools (Splunk, IBM QRadar, Microsoft Sentinel, LogRhythm, ArcSight, Elastic SIEM) for threat identification and alert management
  • Guide development of SOC procedures/runbooks and continuous improvement initiatives
  • Leadership and team management
What we offer
What we offer
  • Inclusive and respectful work environment
  • Positions open to people with disabilities
  • Fulltime
Read More
Arrow Right

SOC Insider Threat Lead Analyst

SOC Insider Threat Lead Analyst position at Citi, responsible for monitoring, re...
Location
Location
Singapore , Singapore
Salary
Salary:
Not provided
https://www.citi.com/ Logo
Citi
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6+ years working in the security & operations fields
  • Bachelor's degree or higher (Computer Science or Cybersecurity preferred) or equivalent work experience
  • Excellent knowledge of network security, TCP/IP, various operating systems (Windows/UNIX), and web technologies
  • Ability to read and understand packet level data
  • Experience with user behavior analytics, DLP, IDS/IPS, firewalls, and host security products (HIPS, AV, EDR, etc)
  • Certifications from EC-Council, GIAC, or (ISC)² are preferred [CISSP, C|EH, GCIA, CCNA]
  • Good communication skills with the ability to articulate clearly in high stress situations
  • Skills and proficiency with MS PowerPoint, Excel, Access or other analytical tools
Job Responsibility
Job Responsibility
  • Perform monitoring, research, assessment and analysis on alerts from various security tools
  • Recommend and review new use cases for insider threat monitoring
  • Follow pre-defined actions to investigate security incidents or perform incident response actions
  • Execute daily ad hoc tasks or lead projects as needed
  • Participate in or lead daily and ad-hoc conference calls
  • Create, update or provide process documentation, or provide requested evidence for compliance & controls requests
  • Fulltime
Read More
Arrow Right

Managed Cloud Detection and Response Analyst

Wiz is looking for a Managed Cloud Detection and Response Analyst to join our ne...
Location
Location
Israel , Tel Aviv
Salary
Salary:
Not provided
wiz.io Logo
Wiz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 2+ years of experience in a Security Operations Center or Managed Detection and Response, specifically involving cloud environments
  • Solid knowledge in Cloud Security, with familiarity in cloud services, Kubernetes, cloud architecture, and major providers (AWS, GCP, Azure)
  • Strong analytical skills with a detail-oriented mindset, capable of assessing complex security incidents, separating false positives from true compromise, and providing actionable insights
  • Passion for continuous learning and improvement, staying up-to-date on the latest trends, threats, and best practices in cloud security
  • Excellent communication skills verbal and written both in Hebrew and English
Job Responsibility
Job Responsibility
  • Continuously monitor customers’ cloud environments and workloads for security alerts and analyze potential cyber threats to identify and prioritize cyber security incidents
  • Triage prioritized cyber incidents and coordinate appropriate response actions to mitigate risks effectively
  • Work closely with customer teams to guide and assist with investigation and remediation of incidents
  • Create and deliver incident reports that document findings and response actions taken for customers
  • Write and implement custom detection rules and fine-tune alerts to enhance threat detection capabilities for the customer’s specific cloud environment
  • Develop and maintain cyber incident response playbooks to standardize procedures and enhance the internal methodology of the team
  • Stay up to date with the latest threats, vulnerabilities, and trends in cloud security to update response strategies and improve detection methods
Read More
Arrow Right

SOC Analyst

We are seeking a SOC Analyst to strengthen its cybersecurity operations. This ro...
Location
Location
United States , Jersey City
Salary
Salary:
Not provided
https://www.roberthalf.com Logo
Robert Half
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Experience with SIEM tools (Sentinel, AlienVault) and EDR solutions (CrowdStrike, SentinelOne)
  • Strong knowledge of cloud security (AWS, Azure) and DevSecOps tools (Jenkins, GitHub, Kubernetes)
  • Proficiency in network protocols (TCP/IP, DNS, HTTP) and IAM solutions (Okta, Azure AD)
  • Hands-on experience with vulnerability management tools (Nessus, Metasploit)
  • Understanding of compliance frameworks (GDPR, HIPAA, PCI DSS)
  • Strong analytical and problem-solving abilities
  • Excellent communication skills with cross-functional teams
  • Proactive, detail-oriented, and thrives in a fast-paced environment
  • Bachelor's degree in Cybersecurity, IT, or a related field, or equivalent experience
  • 3+ years in SOC/security operations
Job Responsibility
Job Responsibility
  • Monitoring & Incident Response – Analyze security logs, investigate alerts, contain threats, and collaborate with MTDR vendors on SIEM configuration
  • Threat Intelligence & Hunting – Leverage threat intelligence feeds, proactively hunt for security risks, and apply MITRE ATT&CK methodologies
  • Network & Endpoint Security – Secure firewalls, IDS/IPS, VPNs, and manage EDR solutions to protect enterprise assets
  • Cloud & Application Security – Conduct security assessments, enforce best practices in AWS, Azure, and Google Cloud, and automate security measures within CI/CD pipelines
  • IAM & Data Security – Monitor identity and access management (IAM) systems, detect unauthorized access, and implement encryption and DLP policies
  • Compliance & Risk Management – Support audits for GDPR, HIPAA, and NIST compliance while performing internal security checks
  • Reporting & Communication – Generate detailed reports, collaborate with IT, development, and management teams, and contribute to security awareness initiatives
What we offer
What we offer
  • medical, vision, dental, and life and disability insurance
  • eligible to enroll in our company 401(k) plan
  • Fulltime
Read More
Arrow Right

SOC Analyst – Intermediate

Under the general direction of the management team and senior staff, Security Op...
Location
Location
United States
Salary
Salary:
Not provided
revelit.com Logo
Revel IT
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Typically has a 4-year academic degree and 2+ years of information security or equivalent practical work experience
  • Demonstrates and applies thorough understanding of information technology tools, best practices, and concepts
  • Completes on-going training on-the-job, through courses, self-study, certifications and/or advanced degrees to maintain and enhance technical and business capabilities
  • Maintains current knowledge of security techniques and technologies and applies that knowledge to mitigate risk
  • Participates in an On-Call Team rotation
  • Previous experience with some of the following security technologies: Security information and event management (SIEM), Endpoint Detection and Response (EDR), Anti-Virus, IDS/IPS, and NGFW solutions
  • Knowledge of tactics attackers are using while continuing to monitor for new tactics and procedures being utilized
Job Responsibility
Job Responsibility
  • Provide service to IT client community, patients, families and visitors, while protecting the integrity and confidentiality of all data and information through physical and electronic measures
  • Monitor and investigate security alerts to detect malicious activity that originate from the SIEM, NGFW, EDR, NGAV, etc
  • Follow incident specific playbooks and procedures documented by SOC leadership while investigating and responding to malicious activity
  • Maintain accurate notes in the case management system
  • Proactively identify and remediate threats occurring in the environment by demonstrating the ability to hunt in SIEM and EDR solutions
  • Provide on-call support at designated times in accordance with the policies and procedures of the Health System
  • Collaborate with the team and answer any questions that other analysts may have
  • Assist in the training of new team members
  • Assist in investigating alerts escalated by associate level staff members
  • Work independently to investigate security incidents and alerts
  • Fulltime
Read More
Arrow Right
Welcome to CrawlJobs.com
Your Global Job Discovery Platform
At CrawlJobs.com, we simplify finding your next career opportunity by bringing job listings directly to you from all corners of the web. Using cutting-edge AI and web-crawling technologies, we gather and curate job offers from various sources across the globe, ensuring you have access to the most up-to-date job listings in one place.