drjobs
Cybersecurity Consultant
drjobs Cybersecurity Consultant English

Cybersecurity Consultant

صاحب العمل نشط

1 وظيفة شاغرة
هذا المنشور غير متاح الآن! ربما يكون قد تم شغل الوظيفة.
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني
Valid email field required
أرسل الوظائف
drjobs drjobs drjobs
drjobs drjobs
drjobs

حالة تأهب وظيفة

سيتم تحديثك بأحدث تنبيهات الوظائف عبر البريد الإلكتروني

Valid email field required
أرسل الوظائف

الخبرة

drjobs

4-5 سنوات

موقع الوظيفة

drjobs

Singapore - سنغافورة

الراتب الشهري

drjobs

لم يكشف

drjobs

لم يتم الكشف عن الراتب

عدد الوظائف الشاغرة

1 وظيفة شاغرة

الوصف الوظيفي

Your Responsibilities

Work with cloud technologies to help build, implement, and maintain security solutions for our clients (Azure, GCP (Google Cloud Platform), AWS (Amazon Web Services), Serverless, etc.).
Propose solutions and act as an advisor to our clients to encourage elimination of security vulnerabilities.
Onboarding of clients to new solutions and enable their adoption.
Participate in customer facing discussions and workshops to explain solutions, and approaches to addressing
client risk and security challenges.
Identify and respond to security incidents and help maintain our incident response plan.
Provide investigation & RCA for Security incident and generate report with recommendations.
Identify latest & persistent threats, exploits & zero days in environments by analyzing logs and generating
threat hunting queries and detection rules for continuous security improvement.
Research, document, present and discuss security findings with management and IT teams.


Requirements

Must Have Requirements

Minimum of 3+ years experience in cyber security and/or solution implementation and/or technical troubleshooting in hybrid environments.
Experience with any scripting language. (JavaScript, Python etc)
Experience with Windows, UNIX and Linux based operating systems and networking concepts.
Understanding on SOAR platforms and use cases for automated mitigation and remediation.
Experience in analysing and responding to advanced cyber threats, technology risk and the
motivation/attack vectors of each threat; and evaluating threats/risks posed by modern technologies
spanning networks, hardware, software, etc.
Understand on SIEM query languages like KQL, EQL.
Experience working on cloud platforms like AWS, Azure, GCP

Great to Have
Experience with a combination of the following or the ability to learn:
o Ability to understand networking appliances and equipment such as Cisco, Palo Alto, and their
configurations.
o Vulnerability analysis and common tools used to do so.
o Threat hunting tools and techniques
o Knowledge of Security Event and Incident Management (SIEM) systems (Sentinel, Splunk, ELK, Ossim, etc.)
Excellent customer service skills.
Support diversity and inclusion amongst peers and excellent work ethic.
Ability to communicate with all levels of management within the organization and when interfacing with client staff.
Ability to take ownership of an initiative/issue through to completion.
Work on accepting all types of change positively and handling changing workloads in response to changing circumstances.
Experience on Microsoft Sentinel and Defender Suite.
Experience in Consulting Assignments to Assess Organizational Security Posture, Develop Security Roadmaps etc.
Experience in technically supporting sales and customer engagements through presales and other advisory activities.
Experience with reverse engineering, forensics tools. DevSecOps working with Terraform, Serverless, etc.
Certifications are a plus, but not a requirement.
Knowledge of security frameworks (e.g., ISO 27001/27002, NIST, HIPAA, SOX, PCI, etc.)
Understanding of Cryptography principles.

Formal Education
Preferred: Degree in Computer Science, Information Systems, Engineering or equivalent work experience


Must Have Requirements Minimum of 3+ years experience in cyber security and/or solution implementation and/or technical troubleshooting in hybrid environments. Experience with any scripting language. (JavaScript, Python etc) Experience with Windows, UNIX and Linux based operating systems and networking concepts. Understanding on SOAR platforms and use cases for automated mitigation and remediation. Experience in analysing and responding to advanced cyber threats, technology risk and the motivation/attack vectors of each threat; and evaluating threats/risks posed by modern technologies spanning networks, hardware, software, etc. Understand on SIEM query languages like KQL, EQL. Experience working on cloud platforms like AWS, Azure, GCP Great to Have Experience with a combination of the following or the ability to learn: o Ability to understand networking appliances and equipment such as Cisco, Palo Alto, and their configurations. o Vulnerability analysis and common tools used to do so. o Threat hunting tools and techniques o Knowledge of Security Event and Incident Management (SIEM) systems (Sentinel, Splunk, ELK, Ossim, etc.) Excellent customer service skills. Support diversity and inclusion amongst peers and excellent work ethic. Ability to communicate with all levels of management within the organization and when interfacing with client staff. Ability to take ownership of an initiative/issue through to completion. Work on accepting all types of change positively and handling changing workloads in response to changing circumstances. Experience on Microsoft Sentinel and Defender Suite. Experience in Consulting Assignments to Assess Organizational Security Posture, Develop Security Roadmaps etc. Experience in technically supporting sales and customer engagements through presales and other advisory activities. Experience with reverse engineering, forensics tools. DevSecOps working with Terraform, Serverless, etc. Certifications are a plus, but not a requirement. Knowledge of security frameworks (e.g., ISO 27001/27002, NIST, HIPAA, SOX, PCI, etc.) Understanding of Cryptography principles. Formal Education Preferred: Degree in Computer Science, Information Systems, Engineering or equivalent work experience

نوع التوظيف

دوام كامل

نبذة عن الشركة

0-50 موظف
الإبلاغ عن هذه الوظيفة
إخلاء المسؤولية: د.جوب هو مجرد منصة تربط بين الباحثين عن عمل وأصحاب العمل. ننصح المتقدمين بإجراء بحث مستقل خاص بهم في أوراق اعتماد صاحب العمل المحتمل. نحن نحرص على ألا يتم طلب أي مدفوعات مالية من قبل عملائنا، وبالتالي فإننا ننصح بعدم مشاركة أي معلومات شخصية أو متعلقة بالحسابات المصرفية مع أي طرف ثالث. إذا كنت تشك في وقوع أي احتيال أو سوء تصرف، فيرجى التواصل معنا من خلال تعبئة النموذج الموجود على الصفحة اتصل بنا