Security Analyst/Trainer will be wearing multiple hats, but primarily develops training material, creating a cyber war game scenario, and also involved in an initial stages of enterprise's security event detection process.

We are looking for someone who has exceptional cyber security experience and researchers with a passion to share their knowledge with the community.

Job Duties:

  • Research new Cyber Security frontiers
  • Understand existing training material of incident response, and threat intelligence and develop PowerPoint slides
  • Apply Cyber Security research and develop training contents for labs in a cloud environment
  • Monitor and escalates cyber security events according to playbook and standard operation procedures (SOPs)
  • Assists with the containment of threats and remediation of the environment during or after an incident

Minimum Requirements:

  • Understanding TCP/IP communications & knowledge of how common protocols and applications work at the network level, including DNS, HTTP, and SMB
  • Knowledge of how the Windows file system and registry function
  • Experience in managing cases with enterprise SIEM systems
  • Fundamental understanding of firewalls, routers, and switches
  • Fundamental understanding of IDS proxy
  • Familiarity with a ticketing tool such as JIRA, ServiceNow, Archer, etc.
  • Excellent written and verbal communication skills and an ability to prioritize and organize workload
  • Interest in cyber security technology and a desire to learn

Qualification

  • Bachelor’s degree in information security or related field
  • Minimum 3 years of experience in the Cyber Security field
  • Hands-on experience on offensive and/or defensive Cyber security
  • Understanding and hands-on experience in Kali Linux, Metasploit, Nessus, Nmap and similar
  • Knowledge of one or more scripting languages such as Python or Ruby will be a plus
  • Experience with SIEM, EDR, and AV security products
  • Experience conducting log file analysis and forensics
  • Working experience in supporting incident investigation in a 24/7 SOC environment
  • Security certifications will be a plus

نوکری کی تفصیلات

شعبہِ افعال:
کل عہدے:
1 اشاعت
نوکری کی شفٹ:
پہلا پہر
نوکری کی قسم:
جنس:
کوئی ترجیح نہیں
کم از کم تعلیم:
بیچلرز
کیریئر کی سطح:
تجربہ کار پیشہ ور
کم از کم تجربہ:
3 سال
اس سے پہلے درخواست دیجیۓ:
اگست ۲۲, ۲۰۲۰
تاریخِ اِشاعت:
اگست ۱۰, ۲۰۲۰

Cydemic

انفارمیشن ٹیکنالوجی · 1-10 ملازمین - بھاولپور, اسلام آباد, کراچی, لاہور, پشاور, راولپنڈی

Online Education Platform

آپ کو کس حوالے سے برتری حاصل ہے؟

اپنے بارے میں ہماری پیشہ ورانہ رائے اور تقابلی جائزہ حاصل کیجیۓ
اپنی سی وی کو موءثر بنانے کیلئے ہماری ماہرانہ مشاورتی ٹیم سے رابطہ کریں
روزی پریمیئم کو آزمائیں
I found a job on Rozee!