Jobs Career Advice Signup
X

Send this job to a friend

X

Did you notice an error or suspect this job is scam? Tell us.

  • Posted: Sep 11, 2024
    Deadline: Not specified
    • @gmail.com
    • @yahoo.com
    • @outlook.com
  • Never pay for any CBT, test or assessment as part of any recruitment process. When in doubt, contact us

    Completely and exclusively focused on cyber security, CyberDome offers a full-service solution portfolio to meet all your security needs: Products, Audits, Integration Services, Managed Services and even Training. CyberDome is proud to be a security-focused, engineer-driven company that has successfully delivered solutions,in a wide variety of industry verti...
    Read more about this company

     

    L1 - SIEM/Security Incident Analyst

    Job Description:

    • The L1 - SIEM/Security Incident Analyst is responsible for monitoring and analyzing security events using Security Information and Event Management (SIEM) tools.
    • This professional will play a crucial role in detecting, investigating, and responding to security incidents in real-time.
    • The analyst ensures continuous monitoring and reporting of security alerts on a 24/7 basis, providing timely responses to potential threats.
    • The role requires close collaboration with other security team members to maintain and enhance the organization's security posture.

    Key Responsibilities:

    • Monitor security events and alerts generated by the SIEM system and other security tools.
    • Analyze and investigate security incidents to determine the severity, impact, and root cause.
    • Provide real-time incident response, including containment, eradication, and recovery.
    • Maintain a 24/7 security monitoring schedule to ensure continuous surveillance of the organization's network and systems.
    • Generate and distribute regular reports on security events, incidents, and trends.
    • Collaborate with other IT and security teams to improve security monitoring processes and SIEM configurations.
    • Stay informed about the latest security threats, vulnerabilities, and industry best practices.

    Experience Required:

    • 1-2 years of experience in a similar role focused on security incident monitoring and response.
    • Hands-on experience with SIEM tools and other security monitoring systems.
    • Relevant certifications such as CompTIA Security+ or CISSP (Associate) are preferred.

    Method of Application

    Interested and qualified candidates should send their Cover Letter and Resume / CV to: hr@cyberdome.net using the Job Title as the subject of the email.

    Build your CV for free. Download in different templates.

  • Apply Now
  • Send your application

    View All Vacancies at Cyber Dome Back To Home

Subscribe to Job Alert

 

Join our happy subscribers

 
 
Send your application through

GmailGmail YahoomailYahoomail