Epicareer Might not Working Properly
Learn More

Security Operations Center Analyst

Salary undisclosed

Apply on


Original
Simplified

Security Operation Center Analyst

Location - Malaysia

Responsibilities

  • Monitor security event logs and alerts from various systems and devices.
  • Conduct investigations on SIEM, XDR and SOAR platforms.
  • Analyze security events and incidents to determine their severity, impact, and potential risks.
  • Perform in-depth analysis of security events, including malware analysis, intrusion detection, all phases of security monitoring, and incident response
  • Perform investigations, threat hunting and work cases as needed
  • Handle cases assigned to the analyst and conduct the investigation until the closure of the incident.
  • Respond to security incidents by following established procedures and protocols.
  • Stay updated on the latest cybersecurity threats, vulnerabilities, and attack techniques.
  • Assist in vulnerability assessments and penetration testing activities.
  • Analyze logs and data from different sources to identify patterns and anomalies.
  • Document security incidents, including their timeline, impact, and remediation steps taken.
  • Collaborate with other teams to investigate and resolve security incidents.
  • Utilize security tools and technologies for monitoring and investigation purposes.
  • Continuously assess and improve security controls and incident response processes.
  • Ensure compliance with security policies, procedures, and regulatory requirements.
  • Participate in security awareness and training programs.

Requirements:

  • Experience in working related field minimum 1 year.
  • Bachelor’s degree in computer science, Cyber Security, Information Security, or a related field.
  • Strong understanding of networking concepts and protocols.
  • Familiarity with cybersecurity principles and best practices.
  • Knowledge of common security threats and attack vectors.
  • Basic understanding of security technologies such as firewalls, IDS/IPS, SIEM systems, etc.
  • Excellent analytical and problem-solving skills.
  • Ability to work effectively both independently and in a team environment.
  • Strong written and verbal communication skills.
  • Relevant certifications (e.g., CompTIA Security+, CEH, SSCP) are a plus but not required.

The selected candidate will be offered a competitive remuneration package, excellent prospects for career growth based on the personal traits, qualification and experience. Email your CV with names and contact details of two non-related referees to [email protected]

Similar Jobs

1d ago

Muntinlupa City, Philippines

Full Time, onsite, onsite

Salary undisclosed

1d ago

Financial Analyst
U.S. Special Operations Command (Army)
U

undefined

Full Time, onsite, onsite

Salary undisclosed

1d ago

Makati, Philippines

Full Time, onsite, onsite

Salary undisclosed

1d ago

undefined

Full Time, onsite, onsite

Salary undisclosed