Soc Analyst L1

ManpowerGroup

  • United Arab Emirates
  • Permanent
  • Full-time
  • 28 days ago
Job Title: Soc Analyst L1Location: Dubai, United Arab EmiratesRole Type: Permanent
  • Our client is looking for a talented and enthusiastic individual to join their Security Operations Centre (SOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in network security, this position might be the right one for you. The Level one (1) MSS Security Analyst will be responsible for monitoring multiple security technologies and events using the Security Information Event Management (SIEM) tool in order to detect and identify IT security related incidents.
This role requires:
  • 2 years of experience in information security, in areas such as security operations, intrusion detection, incident analysis, incident handling, log analysis, or firewall administration.
  • 2 years of experience in one of the following: Network operations or engineering or system administration on Unix, Linux, Windows.
Responsibilities
  • Follow detailed operational process and procedures to appropriately analyse, escalate, and assist in remediation of critical information security incidents.
  • Correlate and analyse events using the Splunk/Log Rhythm/Qradar SIEM tool to detect IT security incidents.
  • Conduct analysis of log files, including forensic analysis of system resource access.
  • Review customer reports to ensure quality and accuracy.
  • Monitor multiple security technologies, such as SIEM, IDS/IPS, Firewalls, Switches, VPNs, and other security threat data sources.
  • Respond to inbound requests via phone and other electronic means for technical assistance with managed services.
  • Respond in a timely manner (within documented SLA) to support, threat, and other cases.
  • Document actions in cases to effectively communicate information internally and to customers.
  • Resolve problems independently and understand escalation procedure.
  • Maintain a high degree of awareness of the current threat landscape.
  • Participate in knowledge sharing with other analysts and writing technical articles for Internal Knowledge Bases.
  • Perform other essential duties as assigned.
  • Able to work in rotating shifts within a 24/7 operating environment.

Bayt

Similar Jobs

  • SOC L1

    ValueMentor

    • Abu Dhabi
    Job Description: Description : As a Security Analyst (Tier 1), you will be responsible for monitoring in-house and client security alerts/incidents while working in shifts. P…
    • 2 months ago
  • SOC Analyst

    DarkMatter

    • Abu Dhabi
    Job Summary Responsible for the validation and analysis of investigations within Security Operations Center (SOC) Analysts. Responsible for completing the documentation of the i…
    • 6 days ago
  • Soc Analyst L2

    ManpowerGroup

    • United Arab Emirates
    Job Requirements Responsibilities Follow detailed operational process and procedures to appropriately analyse, escalate, and assist in remediation of critical information secur…
    • 28 days ago