Manager, Soc Analyst

Singapore, Singapore

Job Description

The Security Operation Center (SOC) is seeking enthusiastic, passionate and technically strong Cyber Security Senior Analyst. Analyst will act as subject matter expert for SOC.

Responsibilities:

  • Perform deeper analysis, trending and root cause analysis of the events/incidents handled by SOC Analyst.
  • Work on escalated security incidents (malware infections, unauthorized access, malicious emails, Phishing, Distributed Denial of Service (DDoS) attacks, etc.)
  • Analysis of cyber threats by deep packet inspection.
  • Detection of threat by analyzing large set logs from different security & Network devices, different Operating system, Databases, Web servers/Applications etc.
  • Enhance and Build Cyber threat detection use cases and assist in analyzing & reducing false positive.
  • Identify infection/compromise in the company utilizing threat intelligence and indicators of compromise (IOCs) from different threat Intel sources and regulators.
  • Interface with Cyber Intel, Engineering and security teams.
  • Assist in Incident Response for Detected/Reported Cyber security Incidents.
  • Generate security reporting and metrics as required
  • Process improvement and coaching to SOC Analyst.
  • Stay current on the latest Cyber threats, Attacks and vulnerabilities etc.
Job Requirements
Education
ITC/Diploma/Degree in Computer Science / IT Security from a recognized education institution
Professional security related qualification (e.g. SANS GCIA, GSEC, GCIH) will be favorable although not mandatory

Technical Skills
  • Min 3 to 5 years of relevant experience in similar in SOC, Cyber Security Analysis, Investigation and Incident response
  • Strong understanding of Networking, Operating System and Cyber Security concepts.
  • Strong practical experience in Cyber security: Cyber kill chain, TTP, threat intelligence, malware triage
  • Strong understanding of Different Attacks on System, Network, Applications
  • Strong knowledge in Internet infrastructure, networking technology and network security (i.e. DNS, DHCP, Firewall, WAF, IDS, IPS, VPN, APT and TCP/IP protocols)
  • Malware triage and analysis capability will be an advantage
  • Working experience with major SIEM will be an advantage
  • Expert in analyzing different logs to detect cyber threats (i.e. Security Devices, Operating Systems, Network Devices, Databases, and Application/Web Servers etc.)
Soft Skills
  • Good written and verbal communication skills
  • Process and procedure adherence
  • Strong analytical and problem solving skill
Other Requirements
  • Willing to perform 24X7 shift
  • Good teamwork
Apply now

Start

Please wait...

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1233841
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned