Threat Analyst

Please login or register as jobseeker to apply for this job.

TYPE OF WORK

Full Time

SALARY

$10-$30 Per Hour

HOURS PER WEEK

40

DATE POSTED

Jul 05, 2024

JOB OVERVIEW

Job Title: Threat Analyst
Position Type: Full-time Contract
Location: Manali, Metropolitan Manila, Philippines
Onsite Flexibility: 100% Remote Job (WFH)
Mode of Interview: Video
Working Hours: 8 Hours a day
PTO: NO'
Any Benefits: NO
Salary/ Hourly Rate : TBD
Shift Timings: 02:00 - 11:00 PM Manila time


Description:
Job Summary:
The Cyber Security Threat Analyst is responsible for identifying, analyzing, and mitigating cyber threats. This role involves continuous monitoring of security alerts, assessing potential threats, and implementing measures to prevent cyber iUpgrade to see actual info. The analyst will work closely with other IT professionals to safeguard the organization's digital assets and ensure the confidentiality, integrity, and availability of information.

Key Responsibilities:
Threat Monitoring and Detection:
Continuously monitor security alerts from various sources, including SIEM systems, IDS/IPS, firewalls, and endpoint protection tools.
Analyze and investigate security events to identify potential threats, vulnerabilities, and indicators of compromise (IOCs).
Threat Analysis and Assessment:
Conduct thorough analysis of threat data, including malware analysis, forensic investigations, and threat intelligence reports.
Assess the potential impact and likelihood of identified threats on the organization's information systems.
IUpgrade to see actual info Response:
Respond to security iUpgrade to see actual info, including containment, eradication, and recovery efforts.
Coordinate with other teams to ensure timely resolution of security iUpgrade to see actual info and minimize damage.
Threat Intelligence:
Gather and analyze threat intelligence from various sources, including open source, commercial, and government databases.
Share relevant threat intelligence with appropriate stakeholders to enhance situational awareness.
Vulnerability Management:
Conduct regular vulnerability assessments and penetration testing to identify and address security weaknesses.
Work with IT and development teams to implement patches and remediation measures.
Reporting and Documentation:
Maintain detailed records of security iUpgrade to see actual info, threat analysis, and response actions.
Prepare and present reports on security posture, trends, and recommended improvements to management.
Security Awareness and Training:
Provide training and awareness programs for employees on security best practices and emerging threats.
Collaborate with HR and other departments to ensure compliance with security policies and procedures.
Compliance and Governance:
Ensure compliance with relevant regulations, standards, and frameworks (e.g., NIST, ISO 27001, GDPR).
Participate in audits and assessments to verify the effectiveness of security controls.
Qualifications:
Education:
Bachelor's degree in Cyber Security, Information Technology, Computer Science, or a related field.
Relevant certifications (e.g., CISSP, CISM, CEH, GCIH) are highly desirable.
Experience:
Proven experience in a similar role, preferably within a SOC (Security Operations Center) or equivalent.
Hands-on experience with security technologies, including SIEM, IDS/IPS, firewalls, antivirus, and EDR solutions.
Skills:
Strong understanding of cyber threat landscapes, attack vectors, and mitigation techniques.
Proficiency in scripting languages (e.g., Python, PowerShell) and security tools (e.g., Wireshark, Metasploit).
Excellent analytical, problem-solving, and decision-making skills.
Ability to work under pressure and handle multiple tasks simultaneously.
Strong communication and interpersonal skills.

VIEW OTHER JOB POSTS FROM:
SHARE THIS POST
facebook linkedin