Careers

L3 Security Analyst

Experience: years

Roles and Responsibilities:

  • Threat Intelligence Analysis: Advanced skills in analysing threat intelligence to identify and mitigate potential security risks and emerging threats.
  • Incident Response Management: Ability to manage complex security incidents, including incident response planning, team management, and coordination with external stakeholders.
  • Security Analytics and Threat Hunting: Advanced skills in using security analytics and threat hunting techniques to proactively detect and respond to security threats.
  • Document and Release Security Advisories to all SOC customers.
  • Facilitating the creation of new techniques designed to prevent and detect new types of threats.
  • Threat Hunting by analysing dashboards, trends, logs, metadata, and reports.
  • Study trends in cybercrime around threat actors’ behaviours, tactics, and goals.
  • Use case development and suggestions.
  • Search for vulnerabilities and risk factors in data and systems.
  • Publish weekly reports to applicable teams.
  • Generate daily/weekly/monthly reports on SOC activity.

Requirements: 

  • Bachelor’s degree or equivalent and 7-12 years of progressive, security-related experience.
  • Must have experience with Azure Sentinel SIEM.
  • Minimum 2 years of SOC lead experience.
  • Incident Handling and Incident Response experience.