Senior SOC Analyst

3 weeks ago


Montreal, Quebec, Canada Alter Solutions Full time

Position Overview:

We are seeking a skilled Senior SOC Analyst / Incident Response Specialist to enhance our cybersecurity operations at Alter Solutions. This role is pivotal in spearheading advanced threat detection and managing incident response efforts, ensuring the protection of our clients' digital environments against sophisticated cyber threats.

Key Responsibilities:

  • Advanced Threat Detection: Oversee and analyze security events from diverse sources, including SIEM, EDR, NDR, firewalls, and other protective measures. Identify and address advanced persistent threats (APTs) and intricate security incidents.
  • Incident Response Leadership: Direct incident response initiatives, encompassing investigation, containment, eradication, and recovery. Collaborate with cross-functional teams to manage and mitigate security incidents, minimizing disruption to business activities.
  • Forensic Analysis: Conduct thorough forensic examinations on compromised systems, including malware and network traffic analysis. Document findings and produce comprehensive incident reports.
  • Proactive Threat Hunting: Actively seek out concealed threats within the network using threat intelligence, behavioral analysis, and anomaly detection methods. Identify and address potential security vulnerabilities before they escalate.
  • Security Enhancements: Work with the SOC team to continually refine detection capabilities, including optimizing SIEM rules, developing custom scripts, and integrating innovative tools and technologies.
  • Mentorship and Training: Offer guidance and support to junior SOC analysts (L1/L2), sharing expertise and best practices in incident response and threat detection.
  • Post-Incident Analysis: Generate detailed post-incident reports that encompass root cause analysis, impact evaluations, and recommendations for future preventive measures. Communicate insights to senior management and relevant stakeholders.
  • Incident Response Playbooks: Create and maintain incident response playbooks, ensuring they are current and aligned with the evolving threat landscape and industry standards.
  • Collaborative Efforts: Partner closely with other IT and security teams, including vulnerability management, IT operations, and network security, to bolster the organization's overall security posture.

Qualifications:

  • Experience:
    • Minimum of 5 years in a SOC environment, focusing on incident response and advanced threat detection.
    • Demonstrated experience in managing complex security incidents and conducting forensic investigations.
  • Technical Proficiency:
    • Expertise in SIEM platforms (e.g., Splunk, QRadar), IDS/IPS, firewalls, and endpoint detection and response (EDR) tools.
    • Proficient in scripting languages (e.g., Python, PowerShell) for automation and tailored detection scenarios.
    • Strong grasp of network protocols, malware analysis, and cybersecurity frameworks (e.g., MITRE ATT&CK, NIST).
    • Experience with threat hunting methodologies and tools, along with familiarity with threat intelligence platforms.
  • Soft Skills:
    • Exceptional problem-solving abilities and capacity to operate under pressure during critical incidents.
    • Strong communication skills, adept at conveying technical issues to both technical and non-technical audiences.
    • A proactive approach with a commitment to staying updated on the latest cybersecurity trends and threats.

Education:

  • Bachelor's degree in Computer Science, Information Security, or a related discipline is preferred.

  • Senior SOC Analyst

    3 weeks ago


    Montreal, Quebec, Canada Alter Solutions Full time

    Job OverviewWe are seeking a seasoned L3 SOC Analyst / Incident Responder to enhance our cybersecurity division at Alter Solutions. This position involves spearheading sophisticated threat detection and incident management efforts, while fostering the ongoing enhancement of our security operations. Your expertise will be crucial in safeguarding our clients'...


  • Montreal, Quebec, Canada Alteo Full time

    Senior SOC Analyst at AlteoWe are in search of a Senior SOC Analyst to enhance our cybersecurity efforts. This role is essential for maintaining IT security integrity. The successful candidate will play a pivotal role in identifying and mitigating cybersecurity threats, refining detection techniques, and ensuring adherence to security protocols.Key...

  • Senior SOC Analyst

    3 weeks ago


    Montreal, Quebec, Canada ALTER SOLUTIONS Full time

    Company Overview ALTER SOLUTIONS is a prominent consulting and technology firm established in 2006, dedicated to assisting clients with their cybersecurity and organizational challenges. Our service offerings encompass the following areas of expertise: Security Management Architecture and Integration Audit and Penetration Testing Cyber Defense ...

  • Senior SOC Analyst

    3 weeks ago


    Montreal, Quebec, Canada ALTER SOLUTIONS Full time

    Company Overview ALTER SOLUTIONS is a consultancy and technology specialist established in 2006. Our objective is to assist clients in navigating their technical and organizational cybersecurity challenges. Our offerings are organized around the following domains of expertise: Security Governance System Architecture and Integration Security Audits...

  • Senior SOC Analyst

    3 weeks ago


    Montreal, Quebec, Canada ALTER SOLUTIONS Full time

    Company Overview ALTER SOLUTIONS is a prominent consulting and technology firm established in 2006, dedicated to assisting clients with their cybersecurity and organizational challenges. Our services encompass a variety of specialized areas: Security Management Architecture and Integration Audit and Penetration Testing Cyber Defense With a global...

  • Senior SOC Analyst

    3 weeks ago


    Montreal, Quebec, Canada Alter Solutions Full time

    Job OverviewWe are seeking a seasoned L3 SOC Analyst / Incident Responder to enhance our cybersecurity operations at Alter Solutions. This pivotal role involves spearheading advanced threat detection and incident response initiatives, ensuring the protection of our clients' digital assets against sophisticated cyber threats. Key Responsibilities:Advanced...

  • SOC Analyst

    1 month ago


    Montreal, Quebec, Canada DELAN - IT Head Hunters Full time

    Tasks/Responsibilities The SOC Analyst will be responsible for the operational activities of the company's IT security, monitoring and investigating events and incidents, participating in their resolutions and providing advice. MORE PRECISELYContribute to the evolution of the company's SOC (Cybersecurity Operations Center) Review events, alerts, threats and...


  • Montreal, Quebec, Canada Alter Solutions Canada Full time

    Job DescriptionWe are seeking a highly skilled Senior Cybersecurity Analyst to join our cybersecurity team at Alter Solutions Canada. As a key member of our team, you will be responsible for leading advanced threat detection, incident response activities, and driving the continuous improvement of our security operations.Key Responsibilities:Advanced Threat...


  • Montreal, Quebec, Canada Alter Solutions Canada Full time

    Job DescriptionWe are seeking a highly skilled Senior Cybersecurity Analyst to join our cybersecurity team at Alter Solutions Canada. As a key member of our team, you will be responsible for leading advanced threat detection, incident response activities, and driving the continuous improvement of our security operations.Key Responsibilities:Advanced Threat...


  • Montreal, Quebec, Canada Alteo Full time

    Senior SOC Analyst at AlteoWe are seeking a highly skilled Senior SOC Analyst to enhance our cybersecurity efforts. This permanent role emphasizes IT security, focusing on the identification and mitigation of cyber threats. The successful candidate will play a crucial role in detecting and responding to security incidents, refining detection strategies, and...


  • Montreal, Quebec, Canada Alteo Full time

    Senior SOC Analyst at AlteoWe are in search of a Senior SOC Analyst to enhance our cybersecurity capabilities. This role is pivotal in safeguarding our digital infrastructure. The successful candidate will focus on identifying and mitigating cybersecurity threats, refining detection strategies, and ensuring adherence to security protocols.Key...

  • VIE au Canada

    3 weeks ago


    Montreal, Quebec, Canada Hifield Full time

    Présentation de l'entreprise Hifield se positionne comme un acteur français indépendant incontournable dans le domaine de l'Audit, du Conseil, de l'Intégration et des Services Managés, en particulier dans les secteurs de la Cybersécurité, du Cloud et des Infrastructures. Hifield en quelques chiffres : 400 collaborateurs 5 implantations :...


  • Montreal, Quebec, Canada Almond Full time

    About AlmondAlmond is a leading company in Canada, specializing in cybersecurity services. Our team is dedicated to providing top-notch security solutions to our clients.Job SummaryWe are seeking a talented Cybersecurity Analyst to join our SOC/CERT team in Canada. As a Cybersecurity Analyst, you will be responsible for expanding coverage hours for SOC/CERT...


  • Montreal, Quebec, Canada Almond Full time

    About AlmondAlmond is a leading company in Canada, specializing in cybersecurity services. Our team is dedicated to providing top-notch security solutions to our clients.Job SummaryWe are seeking a talented Cybersecurity Analyst to join our SOC/CERT team in Canada. As a Cybersecurity Analyst, you will be responsible for expanding coverage hours for SOC/CERT...


  • Montreal, Quebec, Canada National Bank Full time

    About the RoleWe are seeking a highly skilled Cyber Incident Monitoring and Response Analyst to join our team at the National Bank. As a key member of our Security Operations Center (SOC), you will play a critical role in enhancing our detection methods and improving their efficiency.Key ResponsibilitiesCollaborate with the team to identify and respond to...

  • Analyste SOC

    4 days ago


    Montreal, Quebec, Canada Genetec Full time

    À propos de l'emploiGenetec recherche un Analyste Centre des Opérations de Sécurité (SOC) pour rejoindre son équipe de Sécurité de l'Information.Compétences requisesMinimum 1 an d'expérience dans un poste similaire ou expérience équivalenteÊtre un joueur d'équipe capable de travailler efficacement dans toutes les situations...

  • Analyste SOC

    6 days ago


    Montreal, Quebec, Canada Genetec Full time

    À propos de l'emploiGenetec recherche un Analyste Centre des Opérations de Sécurité (SOC) pour rejoindre son équipe de Sécurité de l'Information.Compétences requisesMinimum 1 an d'expérience dans un poste similaire ou expérience équivalenteÊtre un joueur d'équipe capable de travailler efficacement dans toutes les situations...

  • Cybersecurity Analyst

    9 hours ago


    Montreal, Quebec, Canada Almond Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Almond. As a key member of our SOC/CERT team, you will play a critical role in expanding our coverage hours for SOC/CERT services and analyzing the market.Key ResponsibilitiesEnhance attack detection services to ensure the security and integrity of our systemsMaintain and...

  • Cybersecurity Analyst

    12 hours ago


    Montreal, Quebec, Canada Almond Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Almond. As a key member of our SOC/CERT team, you will play a critical role in expanding our coverage hours for SOC/CERT services and analyzing the market.Key ResponsibilitiesEnhance attack detection services to ensure the security and integrity of our systemsMaintain and...


  • Montreal, Quebec, Canada Banque Nationale du Canada Full time

    About the RoleWe are seeking a highly skilled Cyber Incident Monitoring and Response Analyst to join our team at Banque Nationale du Canada. As a key member of our Security Operations Center (SOC), you will play a critical role in enhancing our detection methods and improving their efficiency.Key ResponsibilitiesCollaborate with the team to identify and...