hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

CyberThreat_Analyst

3.00 to 4.00 Years   Pune   17 Jun, 2020
Job LocationPune
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Software
Functional AreaStatistics / Analytics
EmploymentTypeFull-time

Job Description

Job Purpose and Accountabilities; Can lead a first responder team for advanced cyber-security incidents for Fujitsu Managed Service Customers Day to day cyber incident response activities through the different phases of IR Identify and communicate cyber risks and issues Defines, drives and improves technical related processes Ability to use SIEM, Vulnerability scanning and patch management tools to analyse threats and is also able to proactively correlate across a number of security technologies Is able to use analytical techniques including analysing incidents through full packet capture Recognize and codify attacker techniques, tactics, and procedures with a view to creating indicators of compromise (IOCs) that can be applied to current and future investigations Requires the ability to spot emerging threats and quickly act to implement countermeasures to block Be able to accurately search and analyse vast amounts of data Resolve issues that may require resolution coordination across multiple stakeholders both Fujitsu and customer. Use high-level service expertise to influence problem escalations in advanced cyber threat and complex situations to resolve customer issues and improve service. Proactively analyses information and trends, proposing action to resolve problems, maintain and enhance service. Establishes multiple relationships with customers and managers across the organisation to act as a respected technical interface both internally and externally to deliver and enhance the service. Required Technical Skills; Expert understanding of network protocols and enterprise systems Knowledge/experience of vulnerability management solutions Expert understanding of multiple operating systems Familiarity with multiple security technologies and platforms and certifications Experience in cyber incident response Experience in content inspection across web and Email technologies Experience of and ability to successfully interface with Fujitsu managed service customers Experience of and ability to lead technical incident response teams and coordinate response efforts Experience of and ability to document and explain technical details clearly and concisely both written and verbally to different audiences. Experience of and ability to manage multiple projects under tight deadlines Experience of and ability to coach and mentor technical security specialists Experience of external tools and sources of threat intelligence Solid attention to detail Willingness to learn Education/Experience; Degree in cyber security related field is desired Industry certification in multiple operating systems and/or network technologies Proven experience in an information security discipline One or more of the following technical certifications: GIAC Certified Incident Handler (GCIH), GIAC Certified Forensic Analyst (GCFA), GIAC Reverse Engineering Malware (GREM), EnCE or equivalent certifications in these areas is desired Additional Desired Skills Passionate interest in cyber threat intelligence and the technical capabilities and campaigns of threat actors Experience with programming/scripting languages Background in operational information security disciplines (e.g. incident response, security infrastructure management or monitoring services)N/AAdditional InformationBonus Eligibility

  • Requisition ID: IN85980
Contact Information
  • Shift: Variable
  • Posting Date: Jun 4, 2020
,

Keyskills :
cyber securitypacket capture patch managementoperating systems enterprise systemsreverse engineering threat intelligenceinformat

CyberThreat_Analyst Related Jobs

© 2019 Hireejobs All Rights Reserved