hireejobsgulf

CSOC Analyst-L3 Grade

9.00 to 13.00 Years   Dubai, United Arab Emirates   15 Jan, 2021
Job LocationDubai, United Arab Emirates
EducationNot Mentioned
SalaryNot Mentioned
IndustryIT Services
Functional AreaNot Mentioned

Job Description

  • Provide planning & analytical support to accomplish mission objectives.
  • Accountable for the assurance of the implementations of processes are effective and sustain on all applicable systems.
  • Work on a broad spectrum of Cyber security capabilities, including network intrusion detection, threat intelligence, computer forensics, penetration testing, vulnerability scanning, network. mapping, incident response, e-discovery and internal Cyber security investigations.
  • Perform infrastructure support, and Security Information Event Management (SIEM) engineering.
  • Must deliver and maintain a 24x7 global response capability and ensure timely response to investigations of security events or inquiries.
  • Conduct analysis using both quantitative and qualitative sources.
  • Experience conveying technical information to non-technical consumers.
  • Develop the threat intelligence groups within priorities.
  • Experience with developing profiles on individuals and organizations.
  • Work comfortably on the command line for NMAP, Metasploit, bash/sh.
  • Work comfortably with the Linux Operating System.
  • Develop, maintain and brief network maps and link diagrams.
Technology Experience:
  • Expert level hands-on experience in Operations for Security Information & Event Management Systems (SIEM) ? IBM QRadar is a must
  • o System Administration & Management including version upgrade
  • o Log Integration
  • o Developing & deploying of Rules for Use Case
  • o Expert in Parser development
  • o XForce Threat Intelligence Feeds integration
  • o SIEM Operations Troubleshooting
  • o Integration of SIEM with (Email, AD, SNMP, SMTP, Incident Response Platform)
  • o Develop / create reports and dashboards on SIEM
  • Expert level hands-on experience in Operations for Security Orchestration, Automation & Response (SOAR) ? IBM Resilient is an added advantage
  • o System Administration & Management including version upgrade
  • o Developing & deploying of Playbooks & Runbooks
  • o SOAR Operations Troubleshooting
  • o Integration of SOAR with (SIEM, Email, AD, SNMP, SMTP, Incident Response Platform)
  • o Develop / create reports and dashboards on SOAR
  • o Experience developing integration solutions with web service APIs using REST/JSON
  • o Programming / Scripting in Python or JAVA
  • Expert level experience in deployment of any of the two below technologies
  • o Threat Hunting
  • o Incident Forensics
  • o Endpoint Detection & Response
  • o Threat Intelligence
  • o Data Leak Prevention
  • o Knowledge of different security controls & mechanisms
  • Expert knowledge in the following technologies:
  • o Microsoft Active Directory Services
  • o TCP/IP Based Networking Principles
  • o Operating Systems (Microsoft / UNIX / Linux / MacOS)
  • o Network Systems / Network Security Systems (Firewalls / IPS / IDS, Proxies / Load Balancers / Routers / Switches / Tapping solutions)

Keyskills :

APPLY NOW

Related Jobs

© 2023 HireeJobsGulf All Rights Reserved