Advance Search

Browse Jobs

Senior Security Operations Analyst

Posted 25 days ago

  • Glasgow, Scotland
  • Any
  • External
  • Expires In 2 months
Job Description
Security Operations Analyst
The Security Operations Analyst is responsible for the continual monitoring of our Cyber security platforms and tools to identify Cyber Security threats, investigate and triage alerts and carry out appropriate containment actions, ensuring the protection of the WG&S IT systems and digital assets. This role demands a strong understanding of cybersecurity threats, the ability to analyse security data, and the skills to respond effectively.
Monitoring and Incident Detection: Continuously monitor security alerts and events to identify potential threats. Investigate and analyse security alerts to determine their impact and scope, utilize security information and XDR platform for real-time threat detection
Evaluate and prioritize security alerts based on severity and potential impact. Response and Resolution: Act promptly to contain and mitigate security incidents. Document incident details, actions taken, and lessons learned for post-incident analysis.
Intelligence and Analysis: Stay informed about the latest cybersecurity threats and vulnerabilities. Analyse threat intelligence data to enhance proactive threat detection and prevention measures.
Generate reports on security incidents, trends, and vulnerabilities. assessment and penetration testing: Conduct regular security assessments to identify vulnerabilities and weaknesses in the infrastructure and applications.
This is a fantastic opportunity to join a global brand name in the drinks industry. Apply now for an immediate interview.
Apply