jawabarat loker bali lokerbali lokerbalikpapan lokerbandung lokerbanjarmasin lokerbanten lokerbatam lokerbekasi lokerbogor lokerdepok lokerhybrid lokeriot loker jakarta lokerjakarta lokerjateng lokerjawabarat lokerjawatengah lokerjawatimur lokerjogja lokerkalimantan lokerkaltim lokerkepri lokerluarnegeri lokermakassar lokermedan lokerNTB lokeroverseas lokerpalembang lokerpapua lokerremote lokerriau lokersalatiga lokersamarinda lokersemarang lokersulawesi lokersulawesitengah lokersulsel lokersumatera lokersumsel lokersumut lokersurabaya lokersurakarta lokertangerang lokeryogyakarta

PT IIJ Global Solutions Indonesia

Gaji Kompetitif

Fulltime

Jakarta Pusat

SOC Analyst (Blue Team) Specialist

Main Specifications

  1. Maximum 35 years old.
  2. Bachelor Degree (S1)  in Computer science, Information Technology, or similar.
  3. Familiar with Security tool & Security Device (XSOAR, Palo Alto, SIEM, IPS, IDS, proxy, etc).
  4. Familiar with forensic investigation, cybersecurity, Network Security, vulnerability.
  5. Familiar with operation system (Windows, Linux, Unix) and can operate terminal.
  6. Familiar with and have done log monitoring, dan Reporting.
  7. Familiar with rule, signature base, etc and can make the use case (playbook).”           
  8. Have a certificate in cybersecurity (CHFI, CND, etc) is a plus point.
  9. English proficiency is a MUST. Interview will be done in English.
  10. Have a high interest in IT Security and Fast learner.
  11. Can work under pressure.

Main Responsibility

  1. Monitoring SOC operations 24/7(Shifting).
  2. Provide expertise to help improve security domains (identify, detect, prevent, respond, and recover) of the organization.
  3. Create, verify, and fine-tune security rules for automated detection and remediation.
  4. Maintain security tools and processes for protection, monitoring, and remediation.
  5. Manage ticketing system (Create, workflow, and resolve issue).
  6. Investigate security events and incidents; collect evidence and work across teams to isolate and/or remediate as necessary, document best practices found as a baseline for further improvements to avoid similar issues.

Competencies      

  1. Familiar with Security tool & Security Device (XSOAR, Palo Alto, SIEM, IPS, IDS, proxy, etc).       
  2. Familiar with forensic investigation, cybersecurity, Network Security, vulnerability. 
  3. Familiar with operation system (Windows, Linux, Unix) and can operate terminal.
  4. Familiar with and have done log monitoring, dan Reporting.
  5. Familiar with rule, signature base, etc and can make the use case (playbook). 

Salary Range 

IDR 5,500,000 – 8,000,000

Bootcamp dan Sertifikasi BNSP

Jika anda berminat mengikuti program kami, silahkan isi form dibawah ini.

jawabarat loker bali lokerbali lokerbalikpapan lokerbandung lokerbanjarmasin lokerbanten lokerbatam lokerbekasi lokerbogor lokerdepok lokerhybrid lokeriot loker jakarta lokerjakarta lokerjateng lokerjawabarat lokerjawatengah lokerjawatimur lokerjogja lokerkalimantan lokerkaltim lokerkepri lokerluarnegeri lokermakassar lokermedan lokerNTB lokeroverseas lokerpalembang lokerpapua lokerremote lokerriau lokersalatiga lokersamarinda lokersemarang lokersulawesi lokersulawesitengah lokersulsel lokersumatera lokersumsel lokersumut lokersurabaya lokersurakarta lokertangerang lokeryogyakarta

Lowongan Terkait

Tinggalkan komentar