Apply now »

Thank you for your interest in OpenText! Our career page is currently undergoing maintenance and will be back up by May 29, 2022, 2:00 am UTC (May 28, 2022, 10:00 pm EST)

Please return soon to complete your dream job application!

 

 

Principal SOC Analyst (L3)

Req id:  38295

Cork, IE Virtual, IE Virtual, GB

 

OPENTEXT - THE INFORMATION COMPANY

As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management. 

 

 

OPENTEXT

OpenText Managed Security Services (MSS) is dedicated to delivering comprehensive cybersecurity solutions to our clients. We specialize in protecting organizations against evolving threats by leveraging cutting-edge technologies and expert-driven strategies.  We are seeking a highly skilled and experienced Security Operations Center Tier 3 Analyst with specialized expertise in content development, DFIR, and malware analysis. The ideal candidate will be responsible for advanced threat detection, incident response, malware analysis, and the development of security content such as playbooks, procedures, and signatures to enhance our security monitoring capabilities.

 

 

 

YOUR IMPACT

 

  • Analyze Endpoint Detection and Response (EDR), Network, Cloud and other traffic and log data within a SIEM for potential threats or vulnerabilities.
  • Perform monitoring, identification, investigation, documentation, resolution, and reporting of security events through prioritization of events based on risk/exposure, SOP and directives.
  • Generating tickets and incident reports to external clients and Tier 3 analysts.
  • Develop processes that align with enterprise incident response activities and coordinate closely with other teams within the Security Operations Center.
  • Create custom content to enhance capabilities of security operations Center.
  • Create custom analytics, dashboards, and reports.
  • Respond to customer and Tier 1 escalations within target objectives.

 

 

WHAT THE ROLE OFFERS

Work closely with SOC teams, security engineering, and other stakeholders to share insights, collaborate on investigations, and improve detection and response capabilities.

Provide technical guidance and mentorship to L1  analysts and contribute to knowledge-sharing initiatives.

 

 

WHAT YOU NEED TO SUCCEED

 

  • Bachelor’s degree in computer science, Cybersecurity, or related field; relevant industry certifications (e.g., CISSP, GIAC) preferred.
  • Proven experience in a SOC (MSSP preferred)
  • Experience with Endpoint Detection and Response (EDR) tools.
  • Experience with an industry leading SIEM tool.
  • Understanding of key IT/Cybersecurity concepts (Network Security, Security Operations & Administration, Managed Detection and Response, Incident Response & Recovery, Vulnerability Management, etc.)
  • Good interpersonal skills to interact with customers, team members and support personnel.
  • Strong analytical and problem-solving skills for investigating security issues.

 

 

 

 

 

OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at hr@opentext.com.


OPENTEXT - THE INFORMATION COMPANY 
We believe that our values are the compass that steers us in the right direction and helps us stay true to our mission. These values will not only guide our everyday decisions but also influence our strategic direction and the way we work. They reflect who we are as individuals and as a collective force, uniting us in our shared purpose. 

CREATE THE FUTURE 
We create economic growth that is inclusive and sustainable. 

BE DESERVING OF TRUST 
The world’s most trusted companies trust OpenText, and we demonstrate this in our actions as individuals, as a company, and as technology. 

WE, NOT I 
We build global communities of purpose and challenge by supporting each other to exceed expectations and solve complex problems. 

RAISE THE BAR 
We set high standards and exceptions, to learn, to be better. 

OWN THE OUTCOME 
We tap into our creativity to deliver incredible experiences for customers, to ourselves, and for our planet. 

We believe a workplace should be human above all else. We ask excellence of our employees and reward it by creating an environment that is welcoming, challenging and that encourages real growth and development, not empty platitudes, or trinkets.” - Mark Barrenechea, CEO & CTO

Apply now »