Job Details

ID #46131100
State California
City Fremont
Job type Permanent
Salary USD Depends on Experience Depends on Experience
Source UST
Showed 2022-10-01
Date 2022-09-27
Deadline 2022-11-25
Category Security
Create resume

SOC Analyst / Information Security Analyst - Fulltime Opportunity

California, Fremont, 94536 Fremont USA

Vacancy expired!

SOC Security Engineers in Fremont, California

What to ExpectWe are looking for a highly motivated security professional specializing in security monitoring, detection, and incident response to join the global security operations team to protect the organization’s information, infrastructure and products. The Security Operations Center (SOC) is at the frontline of the organization's multilayered defense and is responsible for detecting and responding to threats against our corporate, manufacturing and production environments. As a SOC Analyst, you will protect the organization by acting as the primary line of defense by identifying, analyzing and remediating threats in our environment. You will be involved in investigating and responding to SIEM alerts and active attacks, user security related questions/reports, incident response (war room, remote bridges), and on-going maintenance, tuning, and improvements of the detection signals.

What You’ll Do
  • First layer of defense - responsible for quick detection and incident response using various security monitoring and automation tools
  • Work with NOC, IT and various business units to triage and remediate detected security incidents and alerts
  • Conduct in-depth investigation of alerts. Perform analysis and correlation of network traffic, OS and application-level events
  • Signal and alert tuning (in collaboration with the Detection and Splunk teams).
  • Research and analyze the latest attacker techniques observed in the real world and recommend automatic and manual remediation actions
  • Create new and maintain existing security operation standards, procedures, playbooks
  • Analyze security events/logs and report on threats and incidents across various platforms and environments. Escalate complex cases to the Detection team and the system owners.

What You’ll Bring
  • Experience performing security monitoring and incident response duties in a SOC environment
  • Ability to quickly triage multiple security incidents and assign the right priority based on risk and confidence levels
  • Good understanding of the common network security concepts including TCP/IP protocol stack, HTTP/HTTPS, TLS, WAF, VPN
  • Good understanding and real-life experience responding to the common types of attacks such as DDoS, credentials stuffing, phishing/spam, adware/malware, attacks against Windows/Active directory environments, attacks against public cloud infrastructure (AWS)
  • Security automation experience using tools such as Phantom or Demisto (SOAR, runbooks) is desirable.
  • Familiarity and good understanding of various IT and security areas such as systems administration, antivirus/EDR protection, intrusion detection, incident response, phishing, application security, network security, credentials stuffing, forensics
  • Real world experience using at least one major SIEM system. Experience with Splunk and Splunk ES is a bonus
  • Experience using scripting languages (Python or similar, PowerShell scripts, bash) is a plus
  • Security Certifications (i.e. Security+, CISSP, CEH, SANS, etc.) is also a plus Prior experience in a 24x7x365 IT/security operations environment with incident tracking/handover between different geographic regions

Vacancy expired!

Subscribe Report job