SOC Team Lead - Systems Integrator

1622749
  • €700 euro a day
  • Amsterdam, Netherlands
  • Permanent
  • Enterprise Security
  • Cyber Analysts


Ready to step into a leadership role in cybersecurity operations?

Join a global digital transformation leader known for innovation in cloud, big data, and security solutions, with a track record of delivering mission-critical services to enterprises and governments worldwide. With decades of expertise and a strong presence across multiple industries, the business is committed to driving secure, sustainable, and cutting-edge technology at scale.

The team is hiring a SOC Team Lead to oversee daily operations within the Security Operations Center, ensuring effective monitoring, detection, and response to security incidents. This role involves managing a skilled analyst team, refining SOC processes, and aligning security practices with business objectives to deliver resilient and proactive protection.

Make your next move. Apply now!


Key Responsibilities:

  • Lead and mentor SOC analysts across Levels 1–3.
  • Manage day-to-day SOC activities including monitoring, triage, and incident response.
  • Investigate and resolve complex security incidents (SIEM, EDR, IDS/IPS).
  • Develop, maintain, and improve incident response procedures and playbooks.
  • Serve as the primary escalation point for critical security events.
  • Report to the Security Manager on trends, risks, and recommended mitigation strategies.
  • Collaborate closely with other internal teams, both nationally and internationally.
  • Support forensic investigations and root cause analysis.
  • Remote continuous learning and skills development within the SOC team.
  • Assess, recommend, and implement new tools, techniques, and processes.
  • Participate in periodic on-call rotations.


Requirements:

  • Bachelor’s or Master’s degree (HBO/WO) in Computer Science, Cybersecurity, or related field.
  • Minimum of 5 years’ experience in a SOC environment.
  • Proven experience in a leadership or coordination role.
  • SANS GIAC (e.g., GCIH, GCIA, GCFA)
  • Incident Response (e.g., SANS 504, SANS 508)
  • Microsoft SC series (e.g., SC-200, SC-100)
  • CISSP, CISM, or equivalent (preferred)
  • Strong expertise in SIEM platforms (Microsoft Sentinel, Splunk, QRadar).
  • Hands-on experience with EDR solutions (Microsoft Defender for Endpoint, CrowdStrike, CarbonBlack).
  • Knowledge of MITRE ATT&CK framework, Cyber Kill Chain, and TTPs.
  • Scripting skills (Python, PowerShell) are a plus.
  • Deep understanding of network protocols, log analysis, and malware analysis.
  • Excellent communication and coaching abilities.
  • Proactive, resilient under pressure, and decisive.
  • Strong analytical skills and problem-solving mindset.
  • Collaborative team player with natural leadership qualities.
  • Fluent in Dutch and English (spoken and written).


Salary:

  • €700 euro a day 
Charlie Deane Global Head of Service Delivery

Apply for this role