CrawlJobs Logo

Senior SOC Analyst

overturerede.in Logo

Overture Rede

Location Icon

Location:
South Africa , South Africa

Category Icon

Job Type Icon

Contract Type:
Not provided

Salary Icon

Salary:

Not provided

Job Description:

We are seeking a Senior SOC Analyst to lead advanced security monitoring, incident response, and forensic investigations within a Security Operations Center (SOC). The ideal candidate will have deep technical expertise in threat detection, forensics, and cyber threat intelligence, supported by advanced industry certifications and strong hands-on experience with enterprise SOC tools.

Job Responsibility:

  • Lead advanced incident response activities, including containment, eradication, and recovery
  • Perform digital and network forensic investigations to support incident analysis
  • Conduct proactive threat hunting and advanced detection engineering
  • Analyze threat intelligence and correlate with internal security events
  • Design, tune, and optimize SIEM and SOAR use cases and detection rules
  • Serve as an escalation point for complex security incidents
  • Provide mentorship and technical leadership to junior and intermediate SOC analysts
  • Develop SOC playbooks, procedures, and post-incident reports
  • Collaborate with security architecture and risk teams to improve security posture

Requirements:

  • Bachelor’s degree in Cybersecurity, Information Technology, or a related field
  • 3–5 years of experience in SOC operations, incident response, or advanced security monitoring roles
  • One or more of the following advanced certifications: GIAC GCFA (Forensic Analyst) or GNFA (Network Forensics Analyst) GIAC GCTI (Cyber Threat Intelligence) GIAC GSOC (Security Operations Certified) CREST Registered Intrusion Analyst (CRIA) Advanced tool/vendor certifications (e.g., Splunk Enterprise Security Admin, Elastic Security Specialist)
  • Strong expertise in digital forensics, incident handling, and threat intelligence
  • Advanced knowledge of MITRE ATT&CK and threat actor TTPs
  • Proficiency in SIEM query languages (SPL, KQL, Lucene)
  • Experience working in 24×7 enterprise or MSSP SOC environments
  • Strong reporting, documentation, and stakeholder communication skills
What we offer:
  • Higher responsibility than junior role
  • Career growth opportunity
  • Strong job security

Additional Information:

Job Posted:
January 29, 2026

Employment Type:
Fulltime
Work Type:
Hybrid work
Job Link Share:

Looking for more opportunities? Search for other job offers that match your skills and interests.

Briefcase Icon

Similar Jobs for Senior SOC Analyst

Senior Security & Compliance Analyst

Become a Senior Security & Compliance Analyst for Bloomreach! You will be an ess...
Location
Location
Slovakia , Bratislava; Brno; Prague
Salary
Salary:
3000.00 EUR / Month
bloomreach.com Logo
Bloomreach
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong knowledge of industry compliance requirements and standards
  • Good understanding of SaaS Business
  • Good understanding of Governance, Risk, and Compliance in IT environment
  • Outstanding communication and interpersonal abilities
  • Previous experience as a compliance analyst, compliance officer, compliance manager, or similar position in a related field
  • Advanced analytical abilities
  • Effective research skills
  • Ability to perform under pressure
  • Experience with ISO security standards
  • Experience with SOC auditing
Job Responsibility
Job Responsibility
  • Perform periodic audits on company procedures and processes and report on the organization’s compliance
  • Identify, analyze, and resolve compliance issues
  • Support the sales process by completing RFPs
  • Ensure that all policies and standards are regularly reviewed and up-to-date
  • Keep the company’s process mapping and responsibilities structure chart up to date
  • Develop and update existing compliance policies and related documentation
  • Proactively research to stay up-to-date with regulations and rules
  • Communicate regulations to internal and external parties
  • Assist with management review preparation
  • Communication with clients across various regions (EMEA, US)
What we offer
What we offer
  • Restricted stock units
  • Company performance bonus
  • Great deal of freedom and trust
  • Flexible working hours
  • Virtual-first work with several Bloomreach Hubs
  • Company events
  • 5 paid days off to volunteer
  • People Development Program
  • Communication coach
  • Leader Development Program
  • Fulltime
Read More
Arrow Right

Incident Response and SOC Analyst

The role supports the Cyber Security Operations Centre for the EU critical infra...
Location
Location
Belgium , Brussels
Salary
Salary:
Not provided
https://www.soprasteria.com Logo
Sopra Steria
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong incident response methodology and hands-on experience in end-to-end incident handling in multinational settings
  • Advanced knowledge of XSOAR playbook creation and automation
  • Proficiency in designing and adapting automated workflows and enrichment
  • Python programming skills
  • Ability to present technical and business information effectively to diverse EC stakeholders
  • High standards for incident documentation, KPI reporting, and compliance with security frameworks
  • Familiarity with cloud-native services (AWS, Azure), EDR, SIEM-SOAR platforms, and container security
  • Excellent communication skills for working in multicultural teams and liaising with technical and non-technical audiences
  • Certifications or experience in relevant security technologies (e.g., Palo Alto Cortex XSOAR, Splunk, Microsoft SC-200, AWS Security Specialty)
  • Level 6 European Qualification Framework (Bachelor's degree or higher) for senior profiles
Job Responsibility
Job Responsibility
  • Define incident handling procedures, automation requirements, and playbook logic aligned with the needs
  • Prepare incident response workflows, automated enrichment steps, and technical documentation for standardized alert handling
  • Handle cybersecurity incidents from detection through escalation, containment, and resolution
  • Develop and maintain XSOAR playbooks, integrations, and automations across platforms such as Splunk, AWS, Azure Sentinel, Carbon Black Cloud, and Sysdig
  • Coordinate and review playbook updates, incident reports, and cross-team collaboration
  • Report key performance metrics, including FPTP rate, MTTH, escalation rate, automation coverage, time saved, and error reductions
  • Assist training analysts on playbook usage and incident response methods
  • Collaborate with CSIRC, CATCH analysts, infrastructure teams, and external stakeholders to validate playbook coverage and share threat intelligence.
What we offer
What we offer
  • Mobility options (including a company car)
  • Insurance coverage
  • Meal vouchers
  • Eco-cheques
  • Continuous learning opportunities through the Sopra Steria Academy
  • Participation in team events.
  • Fulltime
Read More
Arrow Right

Senior Security & Compliance Analyst

Become a Senior Security & Compliance Analyst for Bloomreach! You will be an ess...
Location
Location
Czechia , Bratislava; Brno; Prague
Salary
Salary:
Not provided
bloomreach.com Logo
Bloomreach
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Strong knowledge of industry compliance requirements and standards
  • Good understanding of SaaS Business
  • Good understanding of Governance, Risk, and Compliance in IT environment
  • Outstanding communication and interpersonal abilities
  • Previous experience as a compliance analyst, compliance officer, compliance manager, or similar position in a related field
  • Advanced analytical abilities
  • Effective research skills
  • Ability to perform under pressure
  • Experience with ISO security standards
  • Experience with SOC auditing
Job Responsibility
Job Responsibility
  • Perform periodic audits on company procedures and processes and report on the organization’s compliance
  • Identify, analyze, and resolve compliance issues
  • Support the sales process by completing RFPs
  • Ensure that all policies and standards are regularly reviewed and up-to-date
  • Keep the company’s process mapping and responsibilities structure chart up to date
  • Develop and update existing compliance policies and related documentation
  • Proactively research to stay up-to-date with regulations and rules
  • Communicate regulations to internal and external parties
  • Assist with management review preparation
  • Communication with clients across various regions (EMEA, US)
What we offer
What we offer
  • A great deal of freedom and trust
  • Flexible working hours
  • Virtual-first work with several Bloomreach Hubs
  • Company events
  • 5 paid days off to volunteer
  • People Development Program
  • Communication coach
  • Leader Development Program
  • $1,500 professional education budget
  • Employee Assistance Program
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Analyst, Threat Hunter

Our cybersecurity and information security teams at IDEXX contribute to a more r...
Location
Location
United States , Westbrook, Maine
Salary
Salary:
120000.00 - 140000.00 USD / Year
idexx.com Logo
IDEXX
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 6–10 years of experience in cybersecurity roles
  • Minimum of 3 years dedicated specifically to threat hunting or advanced incident response
  • Bachelor’s degree in computer science, Cybersecurity, Information Technology, or a related field
  • Preferred certifications GCIH (GIAC Certified Incident Handler) and CompTIA CySA+ (Cybersecurity Analyst+) certification
  • Proven, hands-on experience using platform for EDR (Endpoint Detection and Response) and threat hunting
  • Expert-level knowledge of PowerShell Scripting, Python and EDR and SIEM query language is preferred
  • Deep understanding of incident response lifecycles, methodologies, and forensic techniques
  • Strong knowledge of networking protocols, operating systems (Windows, Linux, macOS), and common attack vectors
  • Familiarity with scripting languages (e.g., Python, PowerShell) for automation of hunting tasks is a plus
  • Exceptional analytical and problem-solving skills with keen attention to detail
Job Responsibility
Job Responsibility
  • Proactively hunt for indicators of compromise (IOCs) and advanced persistent threats (APTs) across the network, endpoints, and cloud environments using threat intelligence and a hypothesis-driven methodology
  • Conduct in-depth analysis of security events, network traffic, and endpoint data to identify malicious activity and potential breaches
  • Utilize the SIEM and EDR platform extensively, applying expert knowledge of the scripting, SIEM and EDR query language to perform complex searches and data analysis
  • Lead and participate in incident response activities, including containment, eradication, and recovery efforts, serving as a primary escalation point for critical security incidents
  • Develop and refine threat hunting playbooks, procedures, and detection rules to improve the security team’s efficiency and effectiveness
  • Collaborate with the security engineering and security operations center (SOC) teams to integrate new threat intelligence and enhance existing security tools and controls
  • Mentor junior analysts and contribute to the ongoing improvement of the organization's overall security posture
What we offer
What we offer
  • Opportunity for annual cash bonus
  • Health / Dental / Vision Benefits Day-One
  • 5% matching 401k
  • Additional benefits including but not limited to financial support, pet insurance, mental health resources, volunteer paid days off, employee stock program, foundation donation matching
  • Fulltime
Read More
Arrow Right

Senior Cybersecurity Incident Response Analyst

You will work as a Senior Cybersecurity Incident Response Analyst as part of Hew...
Location
Location
Ireland , Galway
Salary
Salary:
Not provided
https://www.hpe.com/ Logo
Hewlett Packard Enterprise
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor's degree (or equivalent work experience) required, preferably in computer science, engineering or related area of study
  • typically 4+ years of relevant experience
  • SOC team/Incident response analyst experience is required
  • proven track record of leading complex cybersecurity initiatives and managing ambiguous incidents
  • advanced understanding of adversary tactics, techniques, and procedures (TTPs)
  • advanced Cyber and IT security knowledge
  • advanced understanding of Cyber and IT security risks, best practices, threats and prevention measures as well as containment and remediation actions
  • advanced understanding of SQL and relevant scripting languages
  • advanced data security system analysis skills
  • advanced risk assessment and management skills
Job Responsibility
Job Responsibility
  • Lead and coordinate responses to the most complex cybersecurity incidents, guiding cross-functional teams through containment, eradication, and recovery
  • analyze associated logs and respond to high severity incidents
  • suggest automation opportunities to enhance IR
  • mentor and provide technical guidance to less experienced cybersecurity professionals
  • stay at the forefront of cybersecurity trends, threats, and technologies
  • foster a culture of continuous improvement and innovation
  • encourage the adoption of new technologies and methodologies
  • provide insight and guidance through after action reviews working with stakeholders.
What we offer
What we offer
  • Comprehensive suite of benefits supporting physical, financial and emotional wellbeing
  • programs for professional and personal career development
  • unconditional inclusion and flexibility to manage work and personal needs.
  • Fulltime
Read More
Arrow Right

Senior Information Security Compliance Analyst

We're looking for a technically grounded Senior IS Compliance Analyst who speaks...
Location
Location
United States , Chicago
Salary
Salary:
90000.00 - 130000.00 USD / Year
blumeglobal.com Logo
Blume Global
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Hands-on experience in technical security roles such as Security Operations, Incident Response, Security Analysis, penetration testing, or similar
  • Practical knowledge of security tools, SIEM platforms, vulnerability management, and security monitoring
  • and ability to read and understand security logs, configurations, and technical documentation
  • 6+ years of total experience with significant time in GRC
  • Working knowledge of ISO 27001, NIST frameworks, SOC 1/2, and GDPR requirements
  • Experience developing and implementing information security policies and controls
  • ISO 27001:2022 Lead Implementer and Lead Auditor certification
Job Responsibility
Job Responsibility
  • Lead technical security assessments and integration of acquired companies, mapping their security architectures and controls to our GRC frameworks, identifying gaps, and building remediation roadmaps that address both technical security and compliance alignment
  • Bridge technical security and business stakeholders by evaluating risks through a technical lens, working alongside security engineering teams to translate GRC requirements into practical security measures, and communicating effectively across technical and non-technical audiences
  • Develop and harmonize security policies and control frameworks across acquired entities, ensuring they're both audit ready and operationally sound, while translating between technical security requirements and governance documentation
  • Own customer security questionnaire responses by leveraging your hands-on security background to provide detailed, accurate answers and collaborating with infrastructure, application security, and operations teams to gather technical evidence
  • Drive continuous improvement of our GRC program through technical security enhancements, meaningful security and compliance metrics, and process improvements that increase both control effectiveness and operational efficiency
What we offer
What we offer
  • health and welfare benefits
  • tuition assistance
  • 401K savings and other retirement programs
  • employee assistance programs
Read More
Arrow Right

Senior Governance, Risk and Compliance Analyst - Governance

Come join the company that is reinventing cloud security and empowering business...
Location
Location
Netherlands
Salary
Salary:
Not provided
wiz.io Logo
Wiz
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • 5+ years of experience in one or more of the Governance, Risk, and Compliance domains
  • Passion for security and keeping Wiz safe
  • Ability to collaborate with technical and non-technical teams alike to further oversight responsibilities of Security
  • Deep knowledge of one or more industry frameworks such as ISO 27001, ISO 27017, SOC 2, PCI DSS, NIST CSF, etc. and baseline knowledge of others
  • Ability to assist with security compliance assessments to ensure compliance with internal and external requirements (ISO, NIST, CIS, etc.)
  • Experience working in a fast-paced tech environment both independently, and collaboratively within a team environment
  • Ability to build strong relationships across teams and functions in a global workplace
  • Applicants must have the legal right to work in the country where the position is based, without the need for visa sponsorship
Job Responsibility
Job Responsibility
  • Design and update policies, procedures, and controls to drive confidentiality, integrity, and availability across the Wiz environment
  • Continuously improve processes, tools, and procedures for audit and compliance management
  • Collaborate and work cross-functionally across the company to address governance and compliance needs and to support the Wiz Control Framework, partnering with Engineering, Product, Sales, Legal, HR, and other teams
  • Proactively improvement control design and performance to address a changing risk landscape
  • Deliver timely audits through working with internal and external auditors
  • Help customer-facing teams respond to information security requirements and questionnaires
  • Assist with third party risk management reviews, assessing vendor’s security, compliance, and privacy posture
  • Participate in team project management, including documentation, project planning, task management, and prioritization
  • Participate in recurring annual core audits (e.g., SOC 2, ISO, PCI)
  • Maintain awareness of security and regulatory trends, perform research and analysis on new certifications, and help Wiz pursue new international compliance initiatives
Read More
Arrow Right

Junior SOC Analyst

We are seeking a Junior SOC Analyst to support Security Operations Center (SOC) ...
Location
Location
South Africa , Pretoria
Salary
Salary:
Not provided
overturerede.in Logo
Overture Rede
Expiration Date
Until further notice
Flip Icon
Requirements
Requirements
  • Bachelor’s degree in Information Technology, Cybersecurity, or a related field
  • 3–5 years of experience in SOC operations, security monitoring, or IT security support roles
  • One or more of the following certifications: CompTIA Security+ EC-Council Certified SOC Analyst (CSA) CompTIA CySA+ Splunk Core Certified User Elastic Certified Analyst
  • Basic understanding of cybersecurity principles, threats, and incident response
  • Hands-on experience with SIEM tools (Splunk, Elastic Stack)
  • Familiarity with MITRE ATT&CK framework
  • Basic knowledge of networking, operating systems, and log analysis
Job Responsibility
Job Responsibility
  • Monitor security alerts and events using SIEM platforms such as Splunk or Elastic
  • Perform initial analysis and triage of security incidents and suspicious activities
  • Escalate confirmed incidents to senior SOC analysts according to defined procedures
  • Assist in investigating security events related to endpoints, networks, and applications
  • Maintain incident records, reports, and SOC documentation
  • Support threat intelligence ingestion and basic threat hunting activities
  • Follow SOC playbooks and contribute to continuous improvement of SOC processes
  • Support compliance and audit-related security monitoring requirements
What we offer
What we offer
  • Entry point into cybersecurity
  • High demand role
  • Exposure to enterprise environments
  • Fulltime
Read More
Arrow Right