Soc Analyst Ii

Bayan Lepas, Pulau Pinang, Malaysia

Job Description


:SOC Analyst L2 Role:Forming part of the SOC within the Global Information Security team, reporting to the SOC Manager based in the United Kingdom. The successful candidate will be responsible for responding to global cyber security related incidents ensuring the ongoing protection of the organization\xe2\x80\x99s data, people, and systems. There is no shift work associated with this position.Key Responsibilities:

  • Respond to security incidents and prioritize based on defined severity levels
  • Escalate to senior security analysts and management when required
  • Maintain a detailed log of steps taken in active investigations
  • Work with the Information Security engineering team to enhance use cases and detection capabilities
  • Identify gaps and inefficiencies within the SOC and propose solutions.
  • Translating technical elements and cyber risk into language that Business Stakeholders can understand.
  • When needed, embed local requirements into global processes.
  • Documenting/Designing workflows of various activities to support the SOC
  • Support an On-Call rota, which is currently once every 6-8 weeks.
The knowledge, experience, and qualifications you need
  • Experience within a Security Operations Environment or Networks Operations Centre - Good knowledge of IT Security best practices
  • Proven experience with Security Information and Event Management (SIEM) tools
  • Familiar with NIST Cybersecurity Framework
  • Knowledge of Threat Intelligence Services
  • Knowledge of IDS/IPS principles
  • A strong understanding of Unix/Linux and Windows operating systems
  • Good knowledge of networking concepts and technologies
  • Excellent written and verbal communication
  • Strong analytical and problem-solving skills
  • Ability to manage multiple tasks and prioritise workloads
  • Knowledge of cloud platforms (Azure/AWS) is beneficial but not mandatory
  • An information security qualification is beneficial but not mandatory
Skills:SIEM, IT Security, Security Operations, Threat IntelligenceAbout Company:UST is a global digital transformation solutions provider. For more than 20 years, UST has worked side by side with the world\xe2\x80\x99s best companies to make a real impact through transformation. Powered by technology, inspired by people and led by purpose, UST partners with their clients from design to operation. With deep domain expertise and a future-proof philosophy, UST embeds innovation and agility into their clients\xe2\x80\x99 organizations. With over 30,000 employees in 30 countries, UST builds for boundless impact\xe2\x80\x94touching billions of lives in the process.

UST

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1070409
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Bayan Lepas, Pulau Pinang, Malaysia
  • Education
    Not mentioned