Cyber Security Analyst

5.2-8K[月絊]
リモヌトワヌク正瀟員幎以䞊幎未満の経隓専門孊校
共有

リモヌトワヌクの詳现

募集しおいる囜ワヌルドワむド

必芁蚀語英語

職務内容

PHPSQLLinuxC++HTTPSAWSJavaPythonDevOps

説明

  • Conduct security assessments, including vulnerability scanning, log analysis, and assisting in penetration testing, to identify and mitigate risks across system infrastructures and applications.
  • Monitor and analyze security alerts and incidents using tools like SIEM to ensure timely detection and response to threats.
  • Develop and maintain strategies for improving the organization’s overall cybersecurity posture, ensuring adherence to industry standards and compliance requirements.
  • Perform tasks related to system hardening, access control validation, and implementing mitigation measures for identified vulnerabilities.
  • Prepare and deliver security reports and dashboards for management, outlining key findings, risk impacts, and recommendations for improvement.
  • Stay informed on emerging cybersecurity threats, vulnerabilities, and industry trends to proactively enhance defensive measures.
  • Collaborate with cross-functional teams to remediate vulnerabilities, improve security configurations, and promote security awareness.

芁件

  • Minimum 1-3 years in cybersecurity, IT security, or a related role.
  • Exposure to security monitoring, incident response, or vulnerability management.
  • Familiarity with security tools such as Burp Suite, Nmap, and Metasploit, along with experience in log analysis and vulnerability scanning platforms (e.g., Nessus, Qualys).
  • Understanding of cybersecurity principles, including network security, system security, and secure communication protocols.
  • Proficiency in one or more scripting or programming languages: Python, Bash, or PowerShell.
  • Basic knowledge of penetration testing methodologies and familiarity with testing concepts like privilege escalation or obtaining shells.
  • Awareness of frameworks such as NIST, ISO 27001, or OWASP Top 10.
  • Relevant certifications (CompTIA Security+, CEH, or similar) are advantageous but not mandatory.

Abraham Calvin

HR ManagerBETA BYTE INNOVATION

本日アクティブ

犏利厚生

  • 埓業員の評䟡ず報酬

    No Politics at Work

  • 保険健康ずりェルネス

    䞍劊治療支揎

  • 専門胜力開発

    Career Development

掲茉日 19 November 2024

BETA BYTE INNOVATION

未出資

51-100 埓業人数

情報技術

報告する

Bossjobの安党に関する泚意事項

海倖勀務をお考えの際は䞋蚘の事項に泚意しお䞋さい。たずパスポヌトなどの身分蚌明蚌は䞍必芁に提瀺しない。

そしお䞋蚘に該圓する䌁業を芋぀けた際は、 盎ちに報告をお願いいたしたす。

  • 保蚌や担保を芁求する䌚瀟には泚意
  • 投資や資金調達を勧誘する
  • 䞍圓な利益を埗おいるず思われる䌁業
  • 違法ず思われる状況
  • その他䞍審に感じた堎合