Soc Engineer Digital Bank

Malaysia, Malaysia

Job Description


: Monitor and analyze security alerts through the SIEM platform. Conduct investigation of alerts, perform analysis and correlation of events from various sources. Collaborate with teams across functions to ensure prompt and efficient alert investigation and incident response. Follow established policies and procedures to escalate security incidents. Keep precise records of incident response activities. Drive a continuous effort to improve the SOC process. Participate in the distributed 24x7 operations and on-call duties. Requirements: 1+ years of experience in roles related to Security Operations, Threat Intelligence, or Incident Response. Extensive hands-on experience with SIEM platform. Comprehensive understanding of threats, vulnerabilities, exploits, defenses, security principles, and policies. Proficient knowledge of security best practices and key security technologies, including but not limited to: EDR, HIDS, WAF, DLP, NIDS, NIPS. In-depth knowledge of Linux and Windows administration, including system authentication , patch deployment , system configuration and security controls.

foundit

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1009747
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Malaysia, Malaysia
  • Education
    Not mentioned