SOC Analyst

il y a 2 semaines


Grasse, Provence-Alpes-Côte d'Azur, France REACTIS GROUP Temps plein
A historical player in the information systems market,

REACTIS has been developing its Services offer for its customers since 2001. A broad portfolio of activities which enabled it to position itself on various sectors such as
aeronautics,
retirement or
industry.


We are looking for an experienced
SOC Analyst to join our client's team located in Grasse (06) and to work on international projects.

As part of Global SOC, the SOC Analyst will join the security community as L3 support.

His main activity is security run, with 2 secondary activities:
incident response and security watch

PURPOSE


The SOC analyst will work as part of a team to monitor and fight threats to an organization's information system, and to assess security systems and measures for weaknesses and continuous improvements.


RESPONSIBILITIES

  • Security run: it refers to security services and processes that are administered by the SOC team. This includes the maintenance of the security tools deployed in production, the daily use of the tools, the new configurations and continuous improvements.

Network security:

participate in firewall deployment projects to make sure XXX standards are followed, audit configurations of existing solutions, propose improvements and remediations actions

SIEM and EDR continuous improvement, adjusting policies, improving correlation searches, etc.

Vulnerability management followup, scheduling the regular scans, analysing the results, building the remediation plans and assisting IT teams in the remediation actions

Security solutions recurrent activities, like regular updates and checks to ensure efficiency of tools (MCO activities)

  • Incident response: it refers to the handling of L3 incidents or requests reported by our security tools or users, not resolved by our external SOC
  • The SOC analyst will also have to update procedures and create new ones as part of the continuous improvement.
  • The SOC analyst will also contribute, in case of crisis management or nondocumented incident, to understand the source of threat and propose actions to mitigate or resolve the incident.
  • Security watch: SOC Analyst will coordinate remediations activities with IT teams when 0day are published. SOC Analyst will also do threat hunting in security events using security monitoring tools such as Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) solutions to have a realtime threat detection

TECHNICAL ENVIRONMENT

  • Network
  • Fortinet, Zscaler, Cisco Anyconnect


SPLUNK
  • Security Incident & Events Management
  • SIEM Solution


RAPID
  • Vulnerability Assessment & Penetration Testing


SYMANTEC EDR
  • End Point Security Management (Antivirus, Firewalls etc.)
  • VADE / EOP / M365 security antispam and Azure AD security
  • Cyber Security general skills (Hacking methods, Phishing, Ransomwares, Malwares, BOT's, etc.)

Type d'emploi :
Temps plein, CDI

Statut :
Cadre

Salaire : 46 000,00€ à 48 000,00€ par an

Avantages:

  • RTT
  • Titrerestaurant

Programmation:

  • Du lundi au vendredi
  • Période de travail de 8 Heures
  • Travail en journée

Lieu du poste :
Hybrid remote Grasse)
  • SOC Analyst

    il y a 4 semaines


    Grasse, France REACTIS GROUP Temps plein

    A historical player in the information systems market, **REACTIS** has been developing its Services offer for its customers since 2001. A broad portfolio of activities which enabled it to position itself on various sectors such as**aeronautics**, **retirement** or**industry**. We are looking for an experienced **SOC Analyst** to join our client's team...

  • Analyste Sécurité Soc

    il y a 2 semaines


    Grasse, France Reactis Temps plein

    **Vous aurez pour missions de**: Intervenir sur les événements de sécurité qui sont remontés par les outils cyber sécurité (SIEM, EDR, etc. Etre force de proposition dans le choix des outils de sécurité. Prendre en charge des alertes Analyses et qualifier des événements de sécurité Créer des incidents avérés Participer à la réponse à...