UST

SOC Analyst

UST United States

Role Description

SOC Analyst

SOC Analyst III

Who We Are

Born digital, UST transforms lives through the power of technology. We walk alongside our clients and partners, embedding innovation and agility into everything they do. We help them create transformative experiences and human-centered solutions for a better world.

UST is a mission-driven group of over 39,000+ practical problem solvers and creative thinkers in over 30+ countries. Our entrepreneurial teams are empowered to innovate, act nimbly, and create a lasting and sustainable impact for our clients, their customers, and the communities in which we live.

With us, you’ll create a boundless impact that transforms your career—and the lives of people across the world.

Visit us at UST.com.

You Are

UST is searching for a SOC Analyst who will monitor cyber security s for our global customers in a 24x7x365 operations team, under minimal supervision of Team Lead. Mentor junior members of the team as well as assist the Team Lead in supervision.

The Opportunity

  • Mentor junior members of the team to help them learn and achieve their full potential.
  • Respond independently to low and medium complexity incidents
  • Assist the Team Lead in supervisory activities leading to a high-performance organisation.
  • Under the overall supervision of Team Lead, ensure that cyber security s from the SIEM and multiple sources are dealt with by the entire team within SLA. Communicate and escalate as per defined process.
  • Train and motivate the team to follow documented playbook.
  • Assist the Team Lead in ensuring quality of service across the team.
  • Review and recommend topics for inclusion or upgrade in the playbook as well as new Use Cases or the refinement of existing ones.

This position description identifies the responsibilities and tasks typically associated with the performance of the position. Other relevant essential functions may be required.

What You Need

  • Proficiency in triaging.
  • Strong communication skills, as they will need to collaborate with other operational personnel at the customer end and be comfortable raising concerns as needed.
  • Analytical thinking abilities, in addition to adhering to playbooks, as certain cases may have variations where standard steps may not apply.

Compensation can differ depending on factors including but not limited to the specific office location, role, skill set, education, and level of experience. As required by applicable law, UST provides a reasonable range of compensation for roles that may be hired in various U.S. markets as set forth below.

Role Location: Remote

Compensation Range: $50,000-$75,000

Our full-time, regular associates are eligible for 401K matching, and vacation accrual and are covered from day 1 for paid sick time, healthcare, dental, vision, life, and disability insurance benefits.

What We Believe

We’re proud to embrace the same values that have shaped UST since the beginning. Since day one, we’ve been building enduring relationships and a culture of integrity. And today, it's those same values that are inspiring us to encourage innovation from everyone to champion diversity and inclusion, and to place people at the center of everything we do.

Humility

We will listen, learn, be empathetic and help selflessly in our interactions with everyone.

Humanity

Through business, we will better the lives of those less fortunate than ourselves.

Integrity

We honor our commitments and act with responsibility in all our relationships.

Equal Employment Opportunity Statement

UST is an Equal Opportunity Employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

UST reserves the right to periodically redefine your roles and responsibilities based on the requirements of the organization and/or your performance.

#UST

#CB

Skills

Cyber Security,Gateway,Tagging,Cyber Operations

  • Seniority level

    Mid-Senior level
  • Employment type

    Full-time
  • Job function

    Information Technology
  • Industries

    IT Services and IT Consulting

Referrals increase your chances of interviewing at UST by 2x

See who you know

Get notified about new Security Operations Center Analyst jobs in United States.

Sign in to create job alert

Similar jobs

People also viewed

Similar Searches

Explore collaborative articles

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Explore More