Home> Senior SOC analyst

Senior SOC analyst

NEVERHACK Estonia is a leading managed security service provider (MSSP), offering a comprehensive range of services, such as security event monitoring, incident response, and vulnerability management. Together with NEVERHACK Group, we are becoming the biggest protector in Europe. With over 100 customers, ranging from governmental agencies to start-ups to multinational corporations, our team delivers security in our turbulent times.

And at the core of our offering is the Security Operations Centre, which is growing and looking for an experienced Senior SOC analyst.

Senior SOC analyst

Primary responsibilities:

  • Lead investigations of complex security incidents, including containment, remediation, and recovery.
  • Triage, analyze, and resolve security incidents efficiently.
  • Enhance SOC processes, detection capabilities, and automation workflows.
  • Conduct proactive and reactive threat hunting using MITRE ATT&CK® and similar frameworks.
  • Integrate research findings and threat intelligence into SOC workflows to strengthen security posture.
  • Stay up-to-date with the latest security trends, tools, and best practices.
  • Communicate technical findings clearly to technical and non-technical stakeholders.

Requirements for the candidate:

  • Proven experience in Security Operations and Incident Response (SOC/IR).
  • In-depth knowledge of threat landscape, offensive tooling, MITRE ATT&CK®, Cyber Kill Chain, and Pyramid of Pain.
  • Strong technical expertise in logging & monitoring, cyber threat intelligence, network, application, and endpoint security.
  • Hands-on experience with SIEM technologies such as Microsoft Sentinel and/or Elastic.

What We Offer

  • Collaborative, customer-focused environment
  • Opportunities for high-impact projects and professional growth in a global company
  • 5 additional paid vacation days after the first year of employment
  • Sports compensation (€100/quarter) or health insurance – you choose, and you can switch once a year.
  • 100% compensation for the first day of sick leave.
  • Free parking at the Tallinn office.
  • Team events (summer days, Christmas party, etc.).
  • Possibility to work from home.
  • Compensation for training expenses according to a pre-agreed budget.
  • One paid study day per month to acquire new knowledge, in agreement with your supervisor.
  • Family support for special occasions and moments that matter
  • Recruitment referral bonus of €500.

 

Are you ready to join the best cybersecurity team in Northern Europe? Send your application to [email protected]!

The confidentiality of all candidates will be guaranteed.