Job Description

● Monitor the status of monitoring systems. ● Monitor and analyze logs. ● Gather logs and information needed to further analyze security incidents. ● Record incidents with evidence. ● Prioritize incidents. ● Troubleshoot problems of users and systems. ● Improve and fix problems caused by incidents. ● Manage security incidents.

Requirements

● Mastery of networking and information security concepts. ● Familiar with Windows and Linux operating systems, types of web servers, and services. ● Familiar with the structure of logs of Microsoft products, Linux, types of web servers, infrastructure services, and security equipment. ● Fluent in TCP/IP concepts. ● Experience working with SIEM tools such as Splunk, ArcSight, and ELK. ● Familiarity with reviewing incidents, happenings, and alerts created in SIEM. ● At least three years of work experience.

Employment Type

  • Full Time

Details

To see more jobs that fit your career