#1 Job Board for tech industry in Europe

  • Job offers
  • All offersKrakówSecuritySOC Specialist
    SOC Specialist
    Security
    Team Up

    SOC Specialist

    Team Up
    Kraków
    Type of work
    Full-time
    Experience
    Senior
    Employment Type
    Permanent
    Operating mode
    Hybrid

    Tech stack

      Security

      regular

      EDR/XDR

      regular

      Analytics

      regular

    Job description

    The SOC Level 3 (L3) manages security technologies to enhance SOC team efficiency in threat response. This role involves onsite security monitoring, incident response, process improvement, strategic planning, and daily operations with the client's SOC team.


    Your role

    • Resolve high/critical severity incidents.
    • Advise L2 Security Analysts on complex investigations.
    • Support SIEM (e.g., Splunk, Sentinel), EDR (e.g., CrowdStrike, Defender), and NSM (e.g., Fidelis, ExtraHop).
    • Perform SIEM reporting and troubleshooting.
    • Conduct real-time analysis, investigation, and remediation of security activities.
    • Automate tasks to improve incident response.
    • Communicate and coordinate incidents with clients.
    • Advise on remediation and threat mitigation strategies.


    Offer

    • Long-term freelance contract
    • Solid market rates
    • Work on projects for top, international companies


    Requirements

    • 4-5+ years in Incident Response and Forensic Investigation.
    • 3 years of Information Security experience preferred.
    • Knowledge of security incident management, log analysis, and SIEM solutions.
    • Experience with EDR/XDR tools.
    • Relevant certifications (e.g., CEH, CHFI, CompTIA Sec+).
    • Strong analytical and problem-solving skills.
    • Proficient in incident triage and management.
    • Skilled in digital media examination and log analysis.
    • Strong communication and critical thinking abilities.