hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Recruiting for Threat Hunting Analyst

8.00 to 12.00 Years   Bangalore   16 May, 2022
Job LocationBangalore
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

    Cisco Security & Trust Organisations Security Visibility & Incident Command team is looking for a full time Senior Security Analyst for Ciscos global Computer Security Incident Response Team (CSIRT). CSIRT reduces the risk of loss as a result of security incidents for Cisco-owned businesses. CSIRT regularly engages in pro-active threat assessment, mitigation planning, incident detection and response, incident trending with analysis, and security architecture.CSIRT prefers a college graduate with 8-12 years IT technical experience in one or more of the following fields:
    • Network administration
    • System administration (Windows or Unix)
    • IT security with a focus on computer forensics, incident response, malicious code/exploits, anti-virus, etc.
    • Web application and script development
    QualificationsThe successful candidate should have the following qualifications:
    • Familiar with Windows exploits, malware and malicious code trends
    • Demonstrate good customer service, communications, and troubleshooting skills. The candidate must be able and willing to follow process and demonstrate past examples, including case handling
    • Experience working in a global support environment, experience working under pressure is a plus.
    • Willing to work slightly off-hours including rotational on-call, conduct security event analysis, provide coordination and primary response to security incidents
    • Demonstrate interest and knowledge of security trends, especially hacking-technologies including trojans, viruses, and worms
    • Demonstrate knowledge of TCP/IP and application in securing systems, investigating security incidents
    • Demonstrate clear experience with UNIX/Windows operating systems
    • Experience with SIEM tools e.g. Splunk, AlienVault, LogRhythm, etc.
    The ideal candidate will have a very strong interest in complex problem solving, ability to challenge assumptions, consider alternative perspectives, think quickly and perform in high-stress situations, while operating exceedingly well in a strong, tight-knit, collaborative team environment.EducationDegree in IT / CS / MIS / Information Security or equivalent operational experience. Post graduate degrees a plus.ResponsibilitiesThe CSIRT Analyst will sustain and improve usage of network security tools to support of CSIRTs security monitoring and incident response services. CSIRT deploys and supports network IDS, proxy-based malware filtering solutions, host intrusion prevention tools, log management and analysis, device syslog processing, and network traffic inspection tools. CSIRT develops custom integration tools for communicating with Cisco infrastructure, security tools, and for conducting security investigations.The core responsibilities of the CSIRT analyst are:
    • Setup and tune monitoring plays involving multiple security monitoring products and data feeds
    • Develop and tune documented process for incident and alert handling.
    • Mentor and train others on the team in how to properly handle incidents as well as critical issues
    • Run schedule to ensure operational effectiveness & on-time delivery of all work consistent with documented requirements
    In addition, the CSIRT Analyst will be accountable for the following:
    • Call out to CSIRT investigators and external support teams to assist in analysis and event resolution.
    • Document cases, procedures, analysis, and investigations accurately and thoroughly (including best-practice documentation).
    • Inform higher-level priorities, improvements and problem resolutions to improve effectiveness of Cisco CSIRT & InfoSec.
    • Constructively challenge and improve existing tools, processes and procedures.
    • Assist CSIRT with continued enhancement of Ciscos security tools.
    • Develop and execute security controls, defenses and countermeasures to intercept and prevent internal or external threats or attempts to infiltrate company email, data, e-commerce and web-based systems.
    • Conduct vulnerability assessments of applications, operating systems and/or networks.
    • Respond to cybersecurity breaches, identify intrusions and isolate, block and remove unauthorized access.
    • Research and evaluate cybersecurity threats and perform root cause analysis.
    • Assist in the creation and implementation of security solutions.
    • Learn quickly on the job as CSIRT pursues security solutions for various environments & technologies, including cloud technologies.
    • Provide information to management regarding impact on the business caused by theft, destruction, alteration or denial of access to information and systems.
    ,

Keyskills :
access to informationhost intrusion preventionsecurity incident responseenvironmental impact assessmentroot cause

Recruiting for Threat Hunting Analyst Related Jobs

© 2019 Hireejobs All Rights Reserved