
SOC Analyst
4 weeks ago
Responsibilities:
- Develop Deployment plan MS Sentinel Administration Collect and analyze security logs from Azure.
- Deployment and Administration of Microsoft Defender portal and Purview alerts and events.
- Develop detection use cases rules, Investigate alerts, perform deep analysis, and coordinate remediation.
- Developing incident response plans and working with team to contain identified threats.
- Proactively search for threats using advanced security queries.
- Develop, automate, and orchestrate tasks(playbooks) with logic apps based on certain events
- Build automated workflows/playbooks for incident response.
- Fine-tune Azure Sentinel settings and integrate with security tools.
- Generate reports on security incidents and threat trends.
- Analyze digital forensics artifacts on Windows operating systems.
- Expertise with tools such as Wireshark, Redline, IOC editor, Sysmon & Volatility
- monitoring and handling Endpoint Detection and Response (EDR) and Incident Detection and Response (IDR) alerts and events.
- In-depth knowledge of OWASP Top 10 and OWASP API Top 10 security concepts along with common application security risks.
- Ensure Incident Identification, assessment, quantification, reporting, communication, mitigation and monitoring.
Qualifications:
- Bachelor's degree in computer science or information security.
- 1-2 years of experience with operational security, including security operations center, incident response, SOAR and SIEM platform
- Familiarity with security frameworks (HIPAA, NIST CSF, NIST 800-53, CIS)
- Network security & communication protocols (ICMP, TCP/IP, HTTP, SNMP)
- Experience in creating use cases under Cyber kill chain and Mitre attack framework.
- Scripting knowledge (Python, Bash, PowerShell)
Certifications
- eCDFP
- CSA
- eCTHP
- Microsoft Azure Security Engineer Associate
Seniority level
- Entry level
Employment type
- Full-time
Job function
- Information Technology
Industries
- IT Services and IT Consulting
#J-18808-Ljbffr
-
SOC Analyst
7 days ago
Karachi, Sindh, Pakistan Octdaily Full time 900,000 - 1,200,000 per yearResponsibilities:Develop Deployment plan MS Sentinel Administration Collect and analyze security logs from Azure.Deployment and Administration of Microsoft Defender portal and Purview alerts and events.Develop detection use cases rules, Investigate alerts, perform deep analysis, and coordinate remediation.Developing incident response plans and working with...
-
SOC Analyst-Karachi
7 days ago
Karachi, Sindh, Pakistan Supernet Limited Full time 900,000 - 1,200,000 per yearResponsibilities:Must have knowledge of computer networks, IT infrastructure security aspects, Operating Systems (Windows / Linux), and industry best practices.Able to perform Security Incident Triage, Reporting, Ticketing Handling, and Response guidelines.Understanding of firewalls, proxies, SIEM, threat intelligence, antivirus, and IDPS concepts.Ability to...
-
Application Security Analyst
6 minutes ago
Karachi, Sindh, Pakistan HR Ways - Hiring Tech Talent Full time 900,000 - 1,200,000 per yearApplication Security Engineer / InfoSec Engineer - Onsite - KarachiCompany Overview:Hiring for one of our Tech Solution providers in Karachi.Job Description:Develop and implement security strategies to safeguard ourCloud infrastructure,on-prem systems, applications, and data.Perform riskassessments, vulnerability scans, and penetration...