Titre du poste ou emplacement
RECHERCHES RÉCENTES
Arctiq
Regina , SK
Full-time
Entry Level
Salary:

About Arctiq:

Arctiq is a leader in professional IT services and managed services across three core Centers of Excellence: Enterprise Security, Modern Infrastructure and Platform Engineering. Renowned for our ability to architect intelligence, we connect, protect, and transform organizations, empowering them to thrive in today's digital landscape. Arctiq builds on decades of industry expertise and a customer-centric ethos to deliver exceptional value to clients across diverse industries.

Overview:

We are actively seeking a SOC Tier 1 Analyst. If you are an ambitious, sharp-minded professional eager to advance your career in a challenging role, this opportunity might be the perfect fit for you! The SOC Tier 1 is responsible for the successful delivery of complex technology-enabled projects and services to Mid-Market and Enterprise customers. The SOC Analyst will work with clients throughout the solution lifecycle to plan, design and deploy technology solutions that meet aggressive delivery schedules, complex technical specifications, and high-level requirements.

Core Responsibilities:

  • Respond to and handle cybersecurity attacks upon rSolutions clients.
  • Analyze and respond to alerts, compromises, and breaches.
  • Proactively develop defensive security measures and capabilities.
  • Handle information security incidents and other adverse information security events.
  • Monitor and triage security events, incidents, and alerts in a 24/7/365 environment.
  • Escalate complex incidents to Tier 2/3 analysts as needed.
  • Participate in incident response activities and provide status updates to stakeholders.
  • Maintain a high level of awareness of current and emerging security threats and trends.
  • Continuously improve processes and procedures for incident response and security event management.
  • Meet or exceed customer expectation.
  • Work non-traditional hours in a 24 x 7 service environment.
  • Understand the overall processes and procedures of the Arctiq SOC and the relevance of the procedures to the managed client.
  • Provide excellent quality of Customer Service.
  • Collaborate with other teams and departments within the organization to resolve security incidents.
  • Document and maintain an accurate record of all security incidents, events, and alerts.
  • Respond to security incidents in accordance with established incident response procedures.
  • Conduct initial triage and analysis of security events and incidents.

What will you bring to the role? and How will you stand out?

  • One or more years in an IT security role or IT support role with significant security responsibilities.
  • Demonstrated expertise in one or more of the following domains Data Security, Digital Forensics, Incident Response and Analysis, IT Systems and Operations, Network Security, Systems and Applications Security or Vulnerability Management.
  • Excellent oral and written communication skills.
  • Individuals will be required to submit to a background examination.
  • Demonstrated ability in effective communication and collaborating in a high-performance team environment.
  • Demonstrated commitment to customer service.
  • Experience functioning in diverse workgroups
  • Experience working with a SIEM
  • Industry certifications (e.g. CompTIA Security+, Certified Ethical Hacker, Certified Incident Handler) are a plus

Arctiq is an equal opportunity employer. If you need any accommodations or adjustments throughout the interview process and beyond, please let us know.

We celebrate our inclusive work environment and welcome members of all backgrounds and perspectives to apply.

We thank you for your interest in joining the Arctiq team! While we welcome all applicants, only those who are selected for an interview will be contacted.