Senior security operations center analyst

Regio:
IJsselstein
 
Functieomschrijving

Our client, a renowned IT service integrator, is seeking a Senior Security Operations Analyst/Team Lead, on a Freelance basis.


As a Senior SOC Analyst Team Lead, you will be responsible for:


  • Managing the SOC team and ensuring effective detection, analysis and response to cybersecurity incidents.
  • You will combine in-depth technical knowledge with leadership to contribute both operationally and strategically to the security of our digital environment.


Tasks and responsibilities:

  • Managing a team of SOC analysts (levels 1 to 3)
  • Coordinating daily SOC operations, including monitoring, triage and incident response
  • Analysing and handling complex security incidents (SIEM, EDR, IDS/IPS)
  • Developing and maintaining incident response procedures and playbooks
  • Acting as an escalation point for serious security incidents
  • Reporting to the Security Manager on trends, risks and mitigation
  • Working closely with other teams within the organisation (both nationally and internationally)
  • Supporting forensic investigations and root cause analyses
  • Encouraging continuous knowledge development within the SOC team
  • Evaluating and implementing new tools, techniques and processes
  • Being available for periodic on-call duties


Job requirements:


  • Education and certification:
  • Higher professional education (HBO) or university education (WO) level (preferably in Computer Science, Cybersecurity or similar)
  • At least 5 years of experience in a SOC environment
  • Experience in a managerial or coordinating role
  • In possession of relevant certifications such as:

SANS GIAC (such as GCIH, GCIA, GCFA)

  • Incident Response certifications (such as SANS 504 or 508)
  • Microsoft SC certifications, such as:

SC-200: Microsoft Security Operations Analyst

SC-100: Microsoft Cybersecurity Architect

  • CISSP, CISM or similar is an advantage


Technical skills:

  • In-depth knowledge of SIEM platforms (such as Microsoft Sentinel, Splunk, QRadar)
  • Experience with EDR solutions (such as Microsoft Defender for Endpoint, CrowdStrike, Carbon Black)
  • Familiar with MITRE ATT&CK framework, Kill Chain and TTPs
  • Experience with scripting (Python, PowerShell) is an advantage
  • Thorough knowledge of network protocols, log analysis and malware analysis


Soft skills:

  • Strong communication and coaching skills
  • Proactive attitude and ability to work under pressure
  • Strong analytical skills and decisive
  • Team player with natural leadership qualities
  • Fluent in Dutch and English (spoken and written)


Further details of the role:


  • This will be a long-term Freelance Opportunity, 6 months + 2/3 years extension.
  • 2/3 Days a week on site in IJsselstein, From January 2026 work will be delivered from Amstelveen.


For further details of the role please reach out to myself directly :


Omid@wilson-sterling.com

+44 (0) 745 816 2240 | +32 (2) 342 052 7