Senior SOC Analyst Dubai UAE

Position: Senior SOC Analyst

Date posted: 2023-09-21

Industry: Other

Employment type: Full Time

Experience: 8 to 10 year

Qualification: Bachelor’s Degree holder

Salary: AED 10000 to 15000

Location: Dubai, United Arab Emirates

Company: Finesse Global

Description:

Finesse Global hiring Senior SOC Analyst

Requirements:

  • Ability to understand and manage Security Incidents through its lifecycle- Incident Handling.
  • Relevant experience of 8 to 10 years.
  • Advanced level understanding of ATP, EDR, API Security, Identity Management.
  • Security Incident Response and triage and able to do root cause analysis.
  • Sound understanding of different log sources and event co-relations.
  • Developing incident response plans and working with team to contain identified threats.
  • Coordinate with SOC team for Tuning threat detection to minimize noise and amplify a signal.
  • Maintaining proficiency by following the latest trends and developments in cyber security.
  • Coordinate with SOC team to perform security automation to solve security use cases within the organization & continually improve threat detection capability and accuracy.
  • Advanced level domain knowledge Cyber Security, Threat Hunting, network forensics, IPS/IDS, firewalls, content filtering, endpoint protection, configuration management and monitoring, SIEM, Ability to Comprehend Logs (HTTP, SMTP, Network), Windows Active Directory, Operating systems, and servers.
  • Strong working knowledge of security-relevant data, including network protocols, ports and common services, such as TCP/IP network protocols and application layer protocols (e.g. HTTP/S, DNS, FTP, SMTP, Active Directory etc.)
  • Well-versed with different attack vectors/TTPs and be able to simulate non-invasive attack as needed.
  • Experience working with a selection of SIEM, TIP, malware analysis, and multiple sources of threat intelligence to properly categorize suspicious behavior.
  • Experience with leading security incident response
  • Involvement in threat intelligence and cybersecurity communities.
  • Willingness to work overtime and adjust to reasonable demands from management in case of critical incidents being escalated for immediate handlings.
  • Preferred Security certifications such as CompTIA Sec+, GCFA, GCFE, CISP, CISSP, CCNP, CCIE Security CHFI, CEH, SANS, Certified Incident Handler,
  • Experience in performing performance health checks, tuning and optimization.
  • Good understanding of ITIL processes, ISO/PCI DSS, including Change Management, Incident Management, and Problem Management.
  • Location: Dubai
  • Notice period: Immediate to 30 days

Leave a Reply

Your email address will not be published. Required fields are marked *