آگهی‌های استخدامی

استخدام SOC Analyst Teir-2

شرح موقعیت شغلی

Role:

Are you passionate about cybersecurity and thrive in a dynamic environment? Join Mobinnet, a leading player in the telecommunications industry, as a Tier-2 SOC Analyst! In this role, you will be responsible for:

·Responsible for analyzing, triaging and processing security threats to identify risks and potential threats and their impact.

· Hands on Splunk ES

· Optimization with a SIEM (Security Information and Event Management) system.

· You will proactively develop ways to detect cyber threats, e.g., based on anomalies, generic detection patterns or incident response findings (use cases).

· Writing Usecases based on anomaly, incidents, and threats

·Conducting forensics of cyber security incidents.

·Engage in both offensive and defensive strategies through red teaming and blue teaming activities, enhancing our overall security resilience.

·Create security reports and document results and present them to management or other security teams within the company.

 

Requirements

University degree:

· Successfully completed university degree in computer science, IT security or comparable qualification.

 

Experience:

·+3 years of relevant professional experience in SOC Teir-2

 

Knowledge:

· You have at least basic knowledge of national and international security standards and frameworks (e.g., ISO 27001, NIST, ITIL, OWASP, MITRE ATT&CK).

·         Knowledge of cyber threats and vulnerabilities: how to properly identify, triage, and remediate threats based on threat intelligence as well as on analysis of security events, log data and network traffic.

· Knowledge of networks & network security and understanding of network monitoring & protocols.

· Knowledge of CEH, PWK, SANS, LPIC and Microsoft Windows (preferred)

 

Skills:

· Ideally, you already have experience or certifications in the field of SIEM (e.g., Splunk, ELK), vulnerability management (e.g., Tenable), and endpoint protection systems (e.g., Elastic XDR, Microsoft Defender).

· Experienced in fundamental attack concepts (terminology, tools, processes, etc.).

· The workplace requires a high level of resilience and stress stability, good communication and teamwork skills, Sense of responsibility and commitment.

· hands-on experience in Linux audit, Windows Event logs and Sysmon, and firewall logs.

مهارت‌های مورد نیاز

  • soc
  • Splunk
  • CEH

حداقل سابقه کار

  • کمتر از سه سال

جنسیت

  • مهم نیست

وضعیت نظام وظیفه

  • معافیت دائم پایان خدمت

نوع همکاری:

تمام وقت

دسته‌بندی شغلی:

IT / DevOps / Server

تاریخ انتشار آگهی:

۱۴۰۲/۰۸/۳۰ (منقضی‌شده)
مشاهده آگهی‌های استخدام مشابه