Security Analyst L1 Siem India

Singapore, Singapore

Job Description


Proficio is an award-winning (MDR) services provider. We provide 24/7 security monitoring, investigation, alerting and response services to organizations in healthcare, financial services, manufacturing, retail and other industries. Take a of our global network of 24/7 Security Operations Centers (SOCs).

Proficio has been highlighted in Gartner\xe2\x80\x99s Market Guide for Managed Detection and Response Services for the last five consecutive years. MSSP Alert ranks Proficio among the top 250 global Managed Security Services Providers (MSSPs).

We have a track record of innovation. Proficio invented the concept of . We were the first MSSP to provide automated response services and are the only company in our space with a patent for cyber risk scoring and security posture gap analysis.

Our typical client is a medium to large-sized organization that lacks the in-house resources to address the challenges of a rapidly changing threat landscape. The difficulty of hiring and retaining cybersecurity professionals are widely understood. Our prospective clients are also challenged to effectively harness technology and build hardened processes that reduce the risk of security breaches.

While Proficio has developed a unified service delivery platform designed to meet the needs of the most demanding clients, what sets us apart is the quality and passion of our people. We believe the SOC of the Future will meld the creativity of human intelligence with the power of advanced technologies like AI.

Proficio\xe2\x80\x99s commitment to developing and promoting our team members is unparalleled in our industry. Most of our senior managers were promoted from within.

Summary:

Available: Day and Night shift

The Threat Analysts are the core of our SOC-as-a-Service operations. They are on the front line receiving and triaging alerts from our SIEM platform. The operate across multiple customers and time zones while utilizing multiple consoles and technologies. Our Threat Analysts have strong network and security knowledge, are strong problem solvers, and work under time pressure to quickly analyze and report security threats in our customers\xe2\x80\x99 networks.

Professionals at the Associate Threat Analyst level possess 0-3+ years\xe2\x80\x99 experience and have mastered the core skill of threat monitoring

Core Skills:

  • Threat Monitoring \xe2\x80\x93 actively monitoring our SIEM for alerts, then identify the root cause of the alert and provide suggested fixes
  • Threat Analysis: Utilize knowledge of internal and external information vulnerabilities and match those to real-world cyber attacks
Advanced Skills:
  • Incident Response: address and manage the aftermath of a security breach or cyber attack with a focus on limiting damage, reducing recovery time/costs, and returning systems to normal.
  • Threat Intelligence: creation of the information our organization uses to understand the threats that have, will, or are currently targeting our customers. This information is then used to prepare, prevent, and identify cyber threats.
  • DevOps: integrating security practices to bridge traditional gaps between IT and security while ensuring fast, safe delivery of services
Requirements
  • Education and/or experience equivalent to 0-3+ years\xe2\x80\x99 in both networking monitoring and cybersecurity
  • Work with SIEM technologies receiving and triaging alerts from various log sources preferred
  • Continuous learner who has a passion for defensive cybersecurity; ability to utilize resources at your disposal in an efficient manner; advanced problem-solving skills when encountering emerging security attack scenarios
  • Strong base in Linux operating systems, scripting skills (preferably in Python), and experience with a variety of other security tools such as firewalls, IDS/IPS, and vulnerability management are all pluses
  • Demonstrated communication skills including written documentation of troubleshooting and required responses
  • Proven ability to work in a fast-paced environment with strict SLAs for response time
Benefits
  • Opportunity to work in a progressive organization with structured training and roadmap for success
  • Lunches and fun employee activities!
  • Experience in one of the hottest IT industries today
Proficio is an EOE employer.

Proficio

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1326984
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned