drjobs
SOC ANALYST
drjobs SOC ANALYST English

SOC ANALYST

صاحب العمل نشط

drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs
أرسل لي وظائف مشابهة
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف
موقع الوظيفة drjobs

دبي - الامارات

الراتب الشهري drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

الوصف الوظيفي

Job Summary:

As part of establishing a new Security Operations Center (SOC) we are seeking SOC Analysts across multiple levels (Level 1 to Level 4) to join our team. SOC Analysts will be responsible for monitoring detecting analyzing and responding to cybersecurity incidents ensuring the security and integrity of our IT infrastructure. The roles require proactive individuals with varying degrees of experience and technical expertise.


Key Responsibilities:

Level 1 (L1) Triage/Monitoring:

  • Responsibilities:
  • Continuously monitor security alerts and logs from various sources (SIEM IDS/IPS firewalls EDR).
  • Perform initial triage of security incidents to determine severity and scope.
  • Document and escalate incidents as necessary following established protocols.
  • Provide basic troubleshooting and support for security incidents.
    • Basic knowledge of security tools and technologies.
    • Understanding of common cybersecurity threats and vulnerabilities.
    • Good communication and documentation skills.

    Level 2 (L2) Incident Response/Investigation:

    • Responsibilities:
    • Conduct detailed investigation of security incidents escalated from L1.
    • Perform indepth analysis of security events to determine the scope and impact.
    • Coordinate with IT and other teams to mitigate and resolve incidents.
    • Propose improvements to detection and response processes.
      • Advanced knowledge of cybersecurity principles and tools.
      • Experience in incident response and threat analysis.
      • Strong analytical and problemsolving skills.
      • Ability to perform forensic analysis.

      Level 3 (L3) Threat Hunting/Advanced Analysis:

      • Responsibilities:
      • Conduct proactive threat hunting to identify potential security risks.
      • Perform root cause analysis of complex incidents.
      • Develop detection use cases and enhance security monitoring capabilities.
      • Research and integrate threat intelligence into SOC activities.
        • Expertlevel understanding of cyber threats attack vectors and threat actors.
        • Proficiency in threat hunting methodologies and tools.
        • Experience with malware analysis and reverse engineering.
        • Knowledge of threat intelligence platforms and frameworks.


        Qualifications:

        • Bachelors degree in Computer Science Information Security or a related field (or equivalent work experience).
        • Relevant experience in cybersecurity with increasing responsibilities across L1 to L4 roles.
          • Proficiency with security tools and technologies (SIEM IDS/IPS EDR firewalls vulnerability scanners).
          • Knowledge of common cybersecurity threats vulnerabilities and attack vectors.
          • Experience with incident response processes and best practices.
          • Familiarity with operating systems (Windows Linux) and network protocols.
            • Level 1: CompTIA Security Cisco Certified CyberOps Associate.
            • Level 2: Certified Information Systems Security Professional (CISSP) GIAC Certified Incident Handler (GCIH).
            • Level 3: Certified Ethical Hacker (CEH) GIAC Penetration Tester (GPEN).
            • Level 4: Certified Information Security Manager (CISM) Offensive Security Certified Professional (OSCP).
              • Strong analytical and problemsolving abilities.
              • Excellent communication skills both written and verbal.
              • Ability to work effectively under pressure and manage multiple tasks simultaneously.
              • Strong attention to detail and a commitment to maintaining high standards.

              Vertical:

              Technology

              Remote Work :

              No

              نوع التوظيف

              دوام كامل

              نبذة عن الشركة

              الإبلاغ عن هذه الوظيفة
              إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا