Post Date 22-10-2019 1239 views

Pinnacle Development & Engineering Co.,Ltd

no.95a Insein Road, Yangon, Myanmar (Burma)

Security Operations Centre (SOC) - Analyst

Do you have the drive to understand the actions of organized attackers? Do you have the passion to investigate intrusions and stop attackers? We are looking for a seasoned and dynamic person to thrive in a Security Analyst role focusing on detection, prevention & response to cyber security threats. This person will have the opportunity to work on technology and processes with a global reach. This role is an integral part of the security controls that Singapore Technology and its customers uses to protect its data and intellectual property.

To be successful you'll need to demonstrate you have the skills and aptitude to understand and support our complex systems and processes that enable the delivery of our world-class services. This position also requires the ability to: work with a variety of different groups; communicate effectively in writing and in person, drive a problem to resolution or know when to escalate and seek assistance; work independently and as part of a team; also requires a keen attention to detail and follow through on work items.

Responsibilities:

·       Proactive monitoring and response of known and or emerging threats.

·       Gathering information about high-value assets, threat landscape, and breach exposure from a myriad array of sources.

·       Conducting detailed & comprehensive investigation and triage on wide variety of security events, and recommend and implement remediation processes.

·       Perform complex data analysis in support of security event management.

·       Participation on Incident Response that includes root cause and lessons learned.

·       Identify opportunities to improve process and/or tools to ensure highest level of quality, including documentation, mentoring and training sessions.

·       Performing binary analysis on suspicious files

·       Participation in the development of new SIEM rules and analytics threat models.

·       Participation in a 24/7 rotating shift rosterDo you have the drive to understand the actions of organized attackers? Do you have the passion to investigate intrusions and stop attackers? We are looking for a seasoned and dynamic person to thrive in a Security Analyst role focusing on detection, prevention & response to cyber security threats. This person will have the opportunity to work on technology and processes with a global reach. This role is an integral part of the security controls that Singapore Technology and its customers uses to protect its data and intellectual property.

To be successful you'll need to demonstrate you have the skills and aptitude to understand and support our complex systems and processes that enable the delivery of our world-class services. This position also requires the ability to: work with a variety of different groups; communicate effectively in writing and in person, drive a problem to resolution or know when to escalate and seek assistance; work independently and as part of a team; also requires a keen attention to detail and follow through on work items.

Responsibilities:

·       Proactive monitoring and response of known and or emerging threats.

·       Gathering information about high-value assets, threat landscape, and breach exposure from a myriad array of sources.

·       Conducting detailed & comprehensive investigation and triage on wide variety of security events, and recommend and implement remediation processes.

·       Perform complex data analysis in support of security event management.

·       Participation on Incident Response that includes root cause and lessons learned.

·       Identify opportunities to improve process and/or tools to ensure highest level of quality, including documentation, mentoring and training sessions.

·       Performing binary analysis on suspicious files

·       Participation in the development of new SIEM rules and analytics threat models.

·       Participation in a 24/7 rotating shift roster

Responsibilities

Do you have the drive to understand the actions of organized attackers? Do you have the passion to investigate intrusions and stop attackers? We are looking for a seasoned and dynamic person to thrive in a Security Analyst role focusing on detection, prevention & response to cyber security threats. This person will have the opportunity to work on technology and processes with a global reach. This role is an integral part of the security controls that Singapore Technology and its customers uses to protect its data and intellectual property.

To be successful you'll need to demonstrate you have the skills and aptitude to understand and support our complex systems and processes that enable the delivery of our world-class services. This position also requires the ability to: work with a variety of different groups; communicate effectively in writing and in person, drive a problem to resolution or know when to escalate and seek assistance; work independently and as part of a team; also requires a keen attention to detail and follow through on work items.

Responsibilities:

·       Proactive monitoring and response of known and or emerging threats.

·       Gathering information about high-value assets, threat landscape, and breach exposure from a myriad array of sources.

·       Conducting detailed & comprehensive investigation and triage on wide variety of security events, and recommend and implement remediation processes.

·       Perform complex data analysis in support of security event management.

·       Participation on Incident Response that includes root cause and lessons learned.

·       Identify opportunities to improve process and/or tools to ensure highest level of quality, including documentation, mentoring and training sessions.

·       Performing binary analysis on suspicious files

·       Participation in the development of new SIEM rules and analytics threat models.

·       Participation in a 24/7 rotating shift roster

Requirements

·       2+ years’experience of one of the following:

o    Network operations or engineering , including packet and flow analysis

o    System administration on Unix, Linux, or Windows

·       2+ years’experience with common security operations systems, Intrusion Detection Systems (IDS/IPS), Security Incident Event Management systems (SIEM), anti-virus log collection systems, etc.

·       Demonstrated experience with a wide variety of security logs to detect and resolve security issues.

·       Strong problem resolution, judgment and decision making skills

·       Fosters proactive and cooperative relationships within own team and other individuals/groups that interface with the team.

·       Excellent interpersonal and group dynamic skills.

·       Highly developed analytical and problem solving skills.

·       Familiarity with current legal and regulatory standards and requirements around information security and privacy, including ISO, ITIL,  PCI, SOX, HIPAA, etc will be an advantage.

·       Ability to deal with the ambiguity associated with working in a fast paced and changing environment

·       Excellent written and oral communication skills.

·       Experience with security events, including participation in large-scale breaches and the ability to identify themes and trends out of large datasets.

·       Possesses relevant professional certification

·       Degree or Diploma in Computer Science, IS, or related field or three years of equivalent experience

Highly Preferred:

·       Experience in developing correlations between disparate event sources and databases

·       2+ years of  SOC monitoring or SIEM / Analytics experience

How To Apply

Kindly send to hr.pinnaclemm@gmail.com

Salary
250000 Kyats - 599999 Kyats
Job Type
Full-Time
Job Specialization
IT / Computer - Network / Server / System / Database
Industry
Construction / Building / Engineering
no.95A Insein Road, Yangon, Myanmar (Burma)

JobSeeker