Security Analyst - Malware Incident Response in Bucuresti

 

 

Preferred Qualifications

 

 

SECURITY ANALYST/MALWARE INCIDENT RESPONSE – Security Operations Centre, OCI

As part of the Security Operations team within OCI, you will be part of a global Malware Incident Response team identifying security events and coordinating the response for the relevant technical support groups, businesses at risk and service recovery teams. As a member of this fast-paced team, you will monitor and execute controls to protect the infrastructure and employees against internal and external malicious attacks and infiltration.

The security analyst is responsible to monitor and help maintain the security posture of the Global IT environments. These responsibilities include performing vulnerability scanning, analysing data in order to identify computer attacks and malware infections, responding to security incidents, documentation, analytical investigation and recommended proactive security threat countermeasures. Using cutting-edge network behaviour and anomaly detection tools, the analyst will examine, identify, and understand the nature of cyber-threats such as viruses, worms, bots, root kits and Trojans. In addition, it may be necessary to work directly with employees to collect, analyse and submit virus samples to our vendors, help remediate malware infections and prevent further damage. Participation in security project tasks on an, as needed basis, and direct interaction with Security organizations and multiple Lines of Businesses globally is expected.



Responsibilities:

• Work directly with end users to identify, isolate and re-mediate malware on the end-points.
Analyse malware
• Identify, analyse, and document malicious network or system activity and determine sophistication, priority, and threat level of computer security related attacks.
• Key contributor in various facets of incident response including notification, escalation response and post incident review.
• Experience managing, responding to and resolving situations caused by malicious attacks.
• Ability to analyse information to identify network threats such as scans, computer viruses or complex attacks.
• Perform analysis on logs, traffic flows, and other activities to identify malicious activity.
• Enhance existing incident response methods, tools and processes that provide the organization value by reducing risk.
• Contribute towards improving incident response delivery by leveraging lessons learned.

Qualifications:
• 2 years IT experience which includes customer support, networking and IT Security experience.
• Understanding of malware infection vectors, identification and remediation techniques.
• Experience in security aspects of multiple platforms, operating systems, software, communications and network protocols or an equivalent combination of education and work experience.
• Security processes and technologies including threat analysis, security monitoring and security technologies like IDS/IPS, DDoS prevention technologies.
• Experience in following incident response procedures and standards, strong communication skills and ability to articulate events to senior management.
• Excellent communication skills, analytical ability, strong judgment and leadership skills, and the ability to work effectively with IT management and staffs.
• Dedicated and self-driven desire to research current information security landscape and threats.
• Vulnerability scanners and SIEM experience a plus.


Certifications:

• Cisco CCNA Security

• Comptia Security+

• Comptia Security+

 

Contact

Datele de contact vor fi vizibile dupa ce veti aplica!

Anunţ expirat
loading...
www.mynextjob.ro folosește cookies. Navigând în continuare, iți exprimi acordul pentru folosirea acestora. Află mai multe Am ințeles!