|
||||||||||||||||||
الوصف الوظيفي As a SOC Analyst (Tier 1 and Tier 2), you will be responsible for monitoring security alerts/incidents while working shifts. Primary responsibilities include participating in Security Event monitoring & investigations, creating new detection methodologies, and providing expert support to alerting, incident response and monitoring functions. In this role, you will be responsible for the following · Monitoring SIEM and related security technologies to detect and evaluate security events. · Correlating and analyzing security events · Performing and analyzing system and application scans. · Investigating security breaches and other cyber security incidents. · Documenting security breaches and assess the damage they cause. · Following operational processes and procedures to analyze, identify, escalate, and assist in remediation of critical information security incidents. · Maintaining a strong awareness of the current threat landscape · Provide recommendations for SIEM content development, tuning, reports and dashboards. · Conduct Vulnerability Assessments, Penetration Testing, Device Hardening, Application Security Assessments, Log Review, Review of Documents, Network Monitoring and Reporting · Advanced technical analysis on intrusions · Audit configuration of Network and Security devices · Good understanding of OWASP top 10 and web Application security audits. · Conduct Vulnerability Assessments of Network and Security Devices using various open source and commercial tools · Map out a network, discover ports and services running on the different exposed network and security devices · Conduct penetration test and launch exploits using Nessus, Metaspoilt, Backtrack penetration testing distribution tools sets · Research and maintain proficiency in computer network exploitation, tools, techniques, countermeasures, and trends in computer network vulnerabilities, data hiding, network security, and encryption. · Analyze scan reports and suggest remediation / mitigation plan · Keep track of new vulnerabilities on various network and security devices for different vendors · Review software posture and work with operations to plan code version upgrade requirements of supported security and network devices · Audit configuration of Network and Security devices · Providing rich client specific reports Job Holder Requirements: · Commanding knowledge of VAPT concepts and best practices, including the requirements for WhiteHat/ethical hacking. · Expert understanding of the difference between a vulnerability assessment and a penetration test in the context of assessment scope, objectives, and deliverables. · Extensive experience with common automated VAPT tools such as Nessus, Appscan, Burp Suite, Nipper, and Trustwave. · Proficiency with other common attack tools and frameworks such as Wireshark, Kali, and Metasploit, etc. · Ability to validate the presence of identified vulnerabilities with accuracy. · Authoritative understanding of OWASP, CVE, general security controls, and other foundational topics such as the latest application and operating system exploits. · Knowledge of common scripting and programming languages is advantageous. · Ongoing commitment to understanding the threat landscape and common adversary المهارات Technical & Personal Skills: • Ability to maintain critical thinking and composure under pressure. • Capable of providing assistance with the preparation of internal training materials and documentation. • Ability to be productive and maintain focus without direct supervision. • Understands VAPT in the context of risk management and organizational priorities. • Passionate in the practice and pursuit of VAPT excellence. • GIAC GPEN or GWAPT • Offensive Security OSCP preferred • EC-Council LPT (licensed penetration tester) • EC-Council Web App penetration testing • EC-Council Certified Ethical Hacker تفاصيل الوظيفة https://www.bayt.com/ar/uae/jobs/soc-analyst-with-splunk-and-hcs8-02-experience-4389920/ |
||||||||||||||||||