Security Analyst

Malaysia, Malaysia

Job Description

Ensign is hiring !

Investigates and analyzes all response activities related to cyber incidents within the network environment or enclave. Collects data from a variety of Computer Network Defense (CND) tools, including intrusion detection system alerts, firewall and network traffic logs, and host system logs to analyze events that occur within their environment. Provides operations for persistent monitoring of all designated networks, enclaves, and systems. Interprets, analyzes, and reports all events and anomalies in accordance with computer network directives, including initiating, responding, and reporting discovered events. Executes first level responses and addresses reported or detected incidents. Distributes directives, vulnerability, and threat advisories to identified consumers.

Level: An Entry Professional (P1) applies broad theoretical job knowledge typically obtained through advanced education. May require the following proficiency: . Work is closely supervised. . Problems faced are not typically difficult or complex. . Explains facts, policies and practices related to job area.

Typical Title: Cyber Incident Analyst, Incident Response Analyst

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD853499
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned