Soc Analyst Ii

Singapore, Singapore

Job Description


:

Role Proficiency: Monitor cyber security alerts for our global customers in a 24x7x365 operations team under supervision of Team Lead / senior members of the team.

Outcomes: * Under supervision of senior team members ensure that cyber security alerts from the SIEM and multiple sources are dealt with as per SLA. Seek support of senior members of the team in case of new type incident type or higher complexity.

  • Respond independently to low and medium complexity incidents
  • Follow documented playbook to ensure consistent and repeatable response to alerts.
  • Ensure Documentation including in CDC / SIEM work log as predefined / agreed standards. Learn from review process for continuously improvement.
  • Communicate and escalate as per defined process. Seek advice from senior members of the team when in doubt.
  • Put forward topics for inclusion or upgrade in the playbook to the attention of the senior team members.
  • Assist the lead in the review process for junior team members.
  • Adhere to defined SOC processes including housekeeping tasks. Adhere to the Information Security policies as defined by the company and customer.
Measures of Outcomes: * Adhere to SLA as agreed with the customer.
  • Productivity (Number of alerts addressed)
  • Quality - Percent of tickets that met quality norms
  • Adhere to process - Nil NC during audits
  • Evidence of skill development including training certification etc.
Outputs Expected: Cyber Security Monitoring: * Work in accordance with the Playbook / under supervision of the team lead to monitor alerts in the CDC Platform / SIEM Tool. etc. Ensure appropriate response in line with the SLA.

Cyber Security Incident Management: * Work in accordance with the Playbook

under supervision of the team lead to process alerts
through analysis
triage and resolution.
  • Communicate and escalate as per defined process
  • In accordance with the Playbook
under supervision of the team lead
complete documentation including annotation in CDC / SIEM work log to ensure audit trail as per defined standards and quality requirements.
  • In accordance with the Playbook
under supervision of the team lead
ensure that various reports are created and published to stakeholders
Continuous Learning
innovation and optimization: * Ensure completion of learning programs as suggested by Managers
  • Suggest ideas that will help innovation and optimization of processes. Help develop the ideas into proposals.
  • Provide suggestions for playbook upgrade
Team Work: * Assist junior team members where possible.

Skill Examples: * User level skills in use of CDC SIEM and other relevant tools.
  • Ability to identify Use Cases Use Case and Process Improvement suggestions to the Team Lead for consideration
  • Excellent logical problem-solving ability and analytical skills for incident triage and analysis
  • Good oral and written communication skills.
  • Continually learn new technology and stay updated on cyber threats.
  • Ability to work in rotating shifts and also be on-call outside of shift hours on a regular and recurring basis.
  • Possess unimpeachable personal and professional integrity. Individuals will be required to submit to a background check.
Knowledge Examples: Knowledge Examples * 1 to 3 years experience in SOC operations with SOC of global organization.
  • University Degree in Cyber Security (no back papers) / Bachelor\'s in Science or Engineering with training in cyber security
  • Proficient in Cybersecurity Incident Management process.
  • Up to date in cyber security alerts and incidents; intermediate understanding of enterprise IT Infrastructure including Networks Firewalls OS Databases Web Applications etc.
  • Understanding of ISMS principles and guidelines; relevant frameworks (e.g. ISO27001)
  • Desirable - Training / Certification in Ethical Hacking SIEM Tool etc.
Additional Comments:

CyberProof is a cyber security services and platform company whose mission is to help our customers react faster and smarter - and stay ahead of security threats, by creating secure digital ecosystems. CyberProof automates processes to detect and prioritize threats early and respond rapidly and decisively. CyberProof is part of the UST Global family. Some of the world\'s largest enterprises trust us to create and maintain secure digital ecosystems using our comprehensive cyber security platform and mitigation services. CyberProof is actively seeking new colleagues to join our SOC team. If you are starting your career in cybersecurity and value a supportive environment, open communication between different groups, and an opportunity for upward learning and growth, I highly encourage you to apply for the vacancy or reach out to me directly for more information. The responsibilities of this role include monitoring, investigating, and resolving security incidents, violations, and suspicious activities. The SOC group takes innovative approaches and uses the most cutting-edge technologies to carry out their global operations. Main tasks and accountabilities: Resolve, escalate, report, and raise recommendations for resolving and remediating security incidents. Be an escalation point for investigations of clients and suggest optimization activities to improve their performance. Proactively monitor and review threats and suspicious events from customers participating in the service. Handle the advanced monitoring of system logs, SIEM tools, and network traffic for unusual or suspicious activity Set up SIEM solutions and troubleshoot connectivity issues. Investigate and resolve security violations by providing post-mortem analysis to illuminate issues and possible solutions. Collate security incident and event data to produce monthly exception and management reports. Report unresolved network security exposure, misuse of resources, or noncompliance situations using defined escalation processes. Assist and train team members in the use of security tools, the preparation of security reports, and the resolution of security issues. Develop and maintain documentation for security systems and procedures. Maintain excellent customer satisfaction through professional, proactive and personal service.

UST

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1377172
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned