کارشناس مرکز عملیات امنیت

ایرانسل تهران

منتشر شده 1 سال پیش

Job Description

● To ensure continuity of 24/7/365 security services across MTNIrancell while overseeing security event monitoring, management, and response. ● To perform ongoing reviews and tuning of SIEM scenarios to detect new and more threats and improve detection quality. ● To ensure incident identification, assessment, quantification, reporting, communication, and mitigation while confirming SLA compliance, process adherence, and process improvement to achieve operational objectives. ● To perform threat hunting, threat management, threat modelling, identify threat vectors and develop use cases for security monitoring. ● To be responsible for overseeing integration of standard and non-standard logs in SIEM and reviewing/revising the processes to strengthen security operations. ● To gather evidences, evaluate risk and deliver a plan to respond to contain and remove security threats as quickly and safely as possible. ● To verify discovered vulnerabilities according to metrics; correlate and collate the information; apply treatment and hardening and create intelligence reports that communicate the results of the analyses to management and related stakeholders. ● To build and maintain positive working relationship with stakeholders including cooperating with CRA and FATA Police to meet their requirements. ● To define, develop and review key security performance indicators that ensure service delivery and service improvements. ● To implement and continually improve digital forensics capability, tools, and processes. ● To develop and revise processes to strengthen the current Security Operations framework, review policies and highlight the challenges. ● To educate ITS /NWG/ ICS on the importance of security monitoring and the need for improvement in log collections. ● To liaise with ITS, NWG and IFM teams to define new scenarios to detect unauthorized and malicious activities.

Requirements

● Bachelor’s degree in Technology Systems (Information Technology, Computer Engineering, or Information Security) or related disciplines. ● At least 2 years of experience in SOC/CSIRT areas. ● Experience working in a medium to large organization. ● Experienced with log analysis tools, creating parsers, correlation rules, and managing reports and dashboards. ● Experience in developing, documenting, and maintaining security procedures and playbooks. ● Desirable CEH, SANS, CISSP, or similar.

Employment Type

  • Full Time

Details

برای مشاهده‌ی شغل‌هایی که ارتباط بیشتری با حرفه‌ی شما دارد،

محاسبه‌کننده حقوق

چقدر حقوق بگیرم؟