Principal SOC Engineer
Fully Remote (Mon-Fri, Days)
Must be UK Based
Up to £70k DOE
Role details:
We're partnering with a specialist Cyber Security services provider with exciting growth plans. They're looking for a Principal SOC Analyst to play a key role in the detection, investigation, and response to advanced cyber threats within their virtual Security Operations Centre.
Responsibilities:
- Lead complex incident investigations from triage to remediation and post-incident review.
- Act as the analyst "goto" for questions, support, and specialist analytical expertise.
- Guide and mentor junior analysts, providing technical leadership during incidents.
- Work with the analyst team to ensure proactive threat hunting using SIEM, EDR, and threat intel sources, covering the pyramid of pain, and develop analysts into threat hunters beyond IoCs.
- Analyse and validate security alerts, refining detection rules in collaboration with engineers.
- Correlate signals from multiple platforms (e.g., EDR, network, cloud, identity) to identify adversary techniques (MITRE ATT&CK).
- Leverage threat intelligence (including MISP) to enrich investigations and build contextual awareness.
- Contribute to detection use case development, helping to identify coverage gaps and recommend improvements.
- Support the evolution of incident response playbooks and knowledge base articles.
- Collaborate with other teams to support vulnerability management, purple teaming, and security awareness activities.
Requirements:
- 4+ years working in a SOC or cyber defence team, with demonstrable experience leading high-impact investigations.
- Experience with SIEM tools: Elastic Stack (Kibana, Logstash), Microsoft Sentinel.
- Experience with EDR tools: Microsoft Defender for Endpoint, CrowdStrike Falcon, Elastic Defend.
- Experience with Threat Intel: MISP (querying, correlation, pivoting).
- Experience with SOAR tools: Jira automations, Azure logic apps and functions.
- Knowledge of Security Frameworks: MITRE ATT&CK, NIST, Cyber Kill Chain.
- Proficiency in interpreting logs from systems, endpoints, cloud services (Azure, M365), and network sources.
- Experience using threat intelligence to contextualise alerts and enhance response decisions.
- Experience in developing hypotheses, analysis, and iteration for threat hunting across the pyramid of pain.
- Familiarity with threat hunting methodologies and anomaly detection approaches.
- Ability to script or automate tasks (Python, PowerShell, etc.).
- Must have the right to work permanently in the UK.
Reasonable Adjustments:
We value diversity and inclusion. If you need any adjustments during the recruitment process, please inform us when you apply or contact the recruiters directly so we can support you.