https://bayt.page.link/rUEZuAzbYfDNRWjr9
أنشئ تنبيهًا وظيفيًا للوظائف المشابهة

الوصف الوظيفي

About the job SOC ANALYST ( LEVEL 1 - LEVEL 3) Job Summary:

As part of establishing a new Security Operations Center (SOC), we are seeking SOC Analysts across multiple levels (Level 1 to Level 4) to join our team. SOC Analysts will be responsible for monitoring, detecting, analyzing, and responding to cybersecurity incidents, ensuring the security and integrity of our IT infrastructure. The roles require proactive individuals with varying degrees of experience and technical expertise.


Key Responsibilities:


Level 1 (L1) - Triage/Monitoring:


  • Responsibilities:
  • Continuously monitor security alerts and logs from various sources (SIEM, IDS/IPS, firewalls, EDR).
  • Perform initial triage of security incidents to determine severity and scope.
  • Document and escalate incidents as necessary following established protocols.
  • Provide basic troubleshooting and support for security incidents.
  • Basic knowledge of security tools and technologies.
  • Understanding of common cybersecurity threats and vulnerabilities.
  • Good communication and documentation skills.

Level 2 (L2) - Incident Response/Investigation:


  • Responsibilities:
  • Conduct detailed investigation of security incidents escalated from L1.
  • Perform in-depth analysis of security events to determine the scope and impact.
  • Coordinate with IT and other teams to mitigate and resolve incidents.
  • Propose improvements to detection and response processes.
  • Advanced knowledge of cybersecurity principles and tools.
  • Experience in incident response and threat analysis.
  • Strong analytical and problem-solving skills.
  • Ability to perform forensic analysis.

Level 3 (L3) - Threat Hunting/Advanced Analysis:


  • Responsibilities:
  • Conduct proactive threat hunting to identify potential security risks.
  • Perform root cause analysis of complex incidents.
  • Develop detection use cases and enhance security monitoring capabilities.
  • Research and integrate threat intelligence into SOC activities.
  • Expert-level understanding of cyber threats, attack vectors, and threat actors.
  • Proficiency in threat hunting methodologies and tools.
  • Experience with malware analysis and reverse engineering.
  • Knowledge of threat intelligence platforms and frameworks.

Qualifications:


  • Bachelors degree in Computer Science, Information Security, or a related field (or equivalent work experience).
  • Relevant experience in cybersecurity, with increasing responsibilities across L1 to L4 roles.
  • Proficiency with security tools and technologies (SIEM, IDS/IPS, EDR, firewalls, vulnerability scanners).
  • Knowledge of common cybersecurity threats, vulnerabilities, and attack vectors.
  • Experience with incident response processes and best practices.
  • Familiarity with operating systems (Windows, Linux) and network protocols.
  • Level 1: CompTIA Security+, Cisco Certified CyberOps Associate.
  • Level 2: Certified Information Systems Security Professional (CISSP), GIAC Certified Incident Handler (GCIH).
  • Level 3: Certified Ethical Hacker (CEH), GIAC Penetration Tester (GPEN).
  • Level 4: Certified Information Security Manager (CISM), Offensive Security Certified Professional (OSCP).
  • Strong analytical and problem-solving abilities.
  • Excellent communication skills, both written and verbal.
  • Ability to work effectively under pressure and manage multiple tasks simultaneously.
  • Strong attention to detail and a commitment to maintaining high standards.

Vertical:


Technology




تفاصيل الوظيفة

منطقة الوظيفة
دبي الإمارات العربية المتحدة
قطاع الشركة
خدمات الدعم التجاري الأخرى
طبيعة عمل الشركة
غير محدد
نوع التوظيف
غير محدد
الراتب الشهري
غير محدد
عدد الوظائف الشاغرة
غير محدد

هل تحتاج لمساعدة في إضافة الكلمات المفتاحية المناسبة لسيرتك الذاتية؟

اطلب مساعدة الخبراء لكتابة سيرة ذاتية مميزة.

لقد تجاوزت الحد الأقصى لعدد التنبيهات الوظيفية المسموح بإضافتها والذي يبلغ 15. يرجى حذف إحدى التنبيهات الوظيفية الحالية لإضافة تنبيه جديد
تم إنشاء تنبيه للوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.
تم إلغاء تفعيل تنبيه الوظائف المماثلة بنجاح. يمكنك إدارة التنبيهات عبر الذهاب إلى الإعدادات.