Senior Associate SOC Engineer

Senior Associate SOC Engineer Job Description Template

Our company is looking for a Senior Associate SOC Engineer to join our team.

Responsibilities:

  • Automation (Powershell or Python);
  • Work in 24*7 SOC setup;
  • Support all tools and technologies in security functions;
  • Infrastructure experience and detailed knowledge of related technologies, products and services;
  • Operational Support for critical services such as HSM, RSA Auth Manager;
  • Write scripts in PowerShell or Python for automation use cases;
  • Experience in a similar organization and have some security certification;
  • Hands-on and consultative skills with design-to-operate scenarios involving new environments;
  • Experience in SCCM + Powershell + SOC Apps + Azure;
  • Experience writing PowerShell-based automation/middleware solutions;
  • Experience in administration of incident response orchestration tools like Swimlane, ThreatConnect, etc;
  • Experience working in a globally distributed company with numerous cultures;
  • Hands-on experience with data security, encryption, monitoring, access control, and incident management tools;
  • Monitor security configurations using Nexpose and work with stakeholders to remediate.

Requirements:

  • Strong interpersonal and teaming skills;
  • High level of initiative-taking, self-motivation, resourcefulness and collaboration;
  • Ability to successfully interface and connect with skilled technologists and non-technical stakeholders, including members of the C-suite;
  • Exceptional verbal and written communication skills in English; command of additional languages is considered a plus;
  • Skilled in effectively handling difficult and stressful situations with poise, tact and patience, while demonstrating a sense of urgency;
  • Proven customer services and business orientation;
  • Exceptional work management, organization and planning skills;
  • Experience in a similar organization and have some security certification along with technical Bachelors.