Staff, Security Analyst (Blue/DART)

Seoul, South Korea

Coupang

Join us to innovate. Rocket your career. Collaborate with teams across the globe. Find your role and learn more about our culture.

View all jobs at Coupang

ํšŒ์‚ฌ ์†Œ๊ฐœ

์ฟ ํŒก์€ ๊ณ ๊ฐ ๊ฐ๋™ ์‹คํ˜„์„ ์œ„ํ•ด ์กด์žฌํ•ฉ๋‹ˆ๋‹ค. ๊ณ ๊ฐ๋“ค์ด "์ฟ ํŒก ์—†์ด ๊ทธ๋™์•ˆ ์–ด๋–ป๊ฒŒ ์‚ด์•˜์„๊นŒ?" ๋ผ๊ณ  ๋งํ•  ๋•Œ, ๋น„๋กœ์†Œ ์šฐ๋ฆฌ์˜ ๋ฏธ์…˜์„ ์‹คํ˜„ํ•˜๊ณ  ์žˆ์Œ์„ ์•Œ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ๊ณ ๊ฐ๋“ค์˜ ์‡ผํ•‘๊ณผ ์‹์‚ฌ, ์ƒํ™œ ์ „๋ฐ˜์„ ํŽธํ•˜๊ฒŒ ๋งŒ๋“ค๊ฒ ๋‹ค๋Š” ์œ ์ผํ•œ ์ง‘๋…์œผ๋กœ ์ฟ ํŒก์€ ์ˆ˜์–ต ๋‹ฌ๋Ÿฌ ๊ทœ๋ชจ์˜ ์ปค๋จธ์Šค ์‚ฐ์—… ์ „๋ฐ˜์˜ ํ˜์‹ ์„ ์ด๋Œ๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ์ฟ ํŒก์€ ๊ฐ€์žฅ ๋น ๋ฅด๊ฒŒ ์„ฑ์žฅํ•˜๋Š” ๋ฆฌํ…Œ์ผ ๊ธฐ์—… ์ค‘ ํ•˜๋‚˜๋กœ, ๊ตญ๋‚ด ์ปค๋จธ์Šค ์—…๊ณ„์—์„œ์˜ ๋…๋ณด์ ์ธ ์ž…์ง€์™€, ๊ณ ๊ฐ ์‹ ๋ขฐ๋ฅผ ๊ตฌ์ถ•ํ–ˆ์Šต๋‹ˆ๋‹ค.

์ฟ ํŒก์€ ์Šคํƒ€ํŠธ์—… ๋ฌธํ™”๋ฅผ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•œ ๊ธ€๋กœ๋ฒŒ ๋Œ€ํ˜• ์ƒ์žฅ์‚ฌ๋ผ๊ณ  ์ž๋ถ€ํ•ฉ๋‹ˆ๋‹ค. ์ด๊ฒƒ์ด ์ฐฝ๋ฆฝ ๋‹น์‹œ์˜ ๊ธฐ๋ฏผํ•จ์„ ์œ ์ง€ํ•˜๋ฉฐ, ์‹ ๊ทœ ์„œ๋น„์Šค๋ฅผ ๋Š์ž„์—†์ด ์ถœ์‹œํ•˜๋ฉฐ ๋น„์ฆˆ๋‹ˆ์Šค๋ฅผ ํ™•์žฅํ•ด ๋‚˜๊ฐ€๋Š” ์šฐ๋ฆฌ์˜ ์„ฑ์žฅ ๋™๋ ฅ์ž…๋‹ˆ๋‹ค. ์ฟ ํŒก์˜ ๋ชจ๋“  ์ž„์ง์›์—๊ฒŒ๋Š” ๊ธฐ์—…๊ฐ€ ์ •์‹ ์„ ๊ฐ–์ถ”๊ณ  ์ƒˆ๋กœ์šด ํ˜์‹ ๊ณผ ์ด๋‹ˆ์…”ํ‹ฐ๋ธŒ๋ฅผ ์ถ”์ง„ํ•  ์ˆ˜ ์žˆ๋Š” ๊ธฐํšŒ๊ฐ€ ์ฃผ์–ด์ง‘๋‹ˆ๋‹ค. ์ฃผ์ €์—†์ด ์ผ์— ๋›ฐ์–ด๋“ค์–ด ์„ฑ๊ณผ๋ฅผ ์ด๋ฃจ๊ณ ์ž ํ•˜๋Š” ๊ณผ๊ฐ์„ฑ์ด, ๋ฐ”๋กœ ์ฟ ํŒก์ด ์ผํ•˜๋Š” ๋ฐฉ์‹์˜ ๋ณธ์งˆ์ž…๋‹ˆ๋‹ค. ์ฟ ํŒก์—์„œ๋Š” ์—ฌ๋Ÿฌ๋ถ„ ์ž์‹ , ๋™๋ฃŒ, ํŒ€ ๊ทธ๋ฆฌ๊ณ  ํšŒ์‚ฌ ์ „์ฒด๊ฐ€ ๋งค์ผ ์„ฑ์žฅํ•˜๋Š” ๋ชจ์Šต์„ ๋ชฉ๊ฒฉํ•  ๊ฒƒ์ž…๋‹ˆ๋‹ค.

์ฟ ํŒก์˜ ๋ชจ๋“  ์ง์›์€ ์ปค๋จธ์Šค์˜ ๋ฏธ๋ž˜๋ฅผ ๋งŒ๋“ค๊ฒ ๋‹ค๋Š” ์ฟ ํŒก์˜ ๋ฏธ์…˜์— ์ง„์‹ฌ์ž…๋‹ˆ๋‹ค. ์šฐ๋ฆฌ๋Š” ๊ณ ๊ฐ์˜ ๋ฌธ์ œ๋ฅผ ํ•ด๊ฒฐํ•ด ๋‚˜๊ฐ€๊ณ , ์ „ํ†ต์ ์ธ ๊ด€๋…๊ณผ ํ†ต๋…์— ๋งž์„œ๋ฉฐ ์‹คํ˜„๊ฐ€๋Šฅํ•œ ํ•œ๊ณ„๋ฅผ ๋›ฐ์–ด๋„˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. ๊ณ ๊ฐ€์šฉ์„ฑ (Always-on) ๊ณผ ์ตœ์ฒจ๋‹จ์˜ ์•ž์„  ๊ธฐ์ˆ  (High-tech), ์ดˆ์—ฐ๊ฒฐ์‚ฌํšŒ (Hyper-connected world) ์—์„œ์˜ ๋†€๋ผ์šด ์—…๋ฌด ๊ฒฝํ—˜์„ ์›ํ•˜์‹ ๋‹ค๋ฉด, ์ง€๊ธˆ ๋ฐ”๋กœ ์ฟ ํŒก์— ํ•ฉ๋ฅ˜ํ•˜์„ธ์š”.

ย 

ย 

์ง๋ฌด ์†Œ๊ฐœ

BlueTeam DART(Detection And Response)์—์„œ๋Š” ์ฟ ํŒก ๋ฐ ์ฟ ํŒก ์žํšŒ์‚ฌ๋กœ ๋ฐœ์ƒํ•˜๋Š” ๋ณด์•ˆ ์œ„ํ˜‘์„ ์กฐ๊ธฐ์— ํƒ์ง€ํ•˜๊ณ  ๋Œ€์‘ํ•˜์—ฌ ํ”ผํ•ด๋ฅผ ์ตœ์†Œํ™” ํ•˜๊ณ , ๋ณด์•ˆ ์‚ฌ๊ณ ์˜ ์›์ธ์„ ๋ฐํžˆ๊ณ  ์ œ๊ฑฐํ•˜์—ฌ ์žฌ๋ฐœ์„ ๋ฐฉ์ง€ํ•˜๋Š” ์—ญํ• ์„ ํ•ฉ๋‹ˆ๋‹ค.ย 

CTI๋กœ๋ถ€ํ„ฐ ์ˆ˜์ง‘๋œ ์ตœ๊ทผ ์„ฑํ–‰ํ•˜๋Š” ๋ณด์•ˆ ์œ„ํ˜‘ ์ •๋ณด์™€ย  SOC๋ฅผ ๋น„๋กฏํ•œ ๋‹ค์–‘ํ•œ ์ฑ„๋„๋กœ๋ถ€ํ„ฐ ๋ณด์•ˆ ์œ„ํ˜‘ ์ด๋ฒคํŠธ๋ฅผ ์ธ์ง€ํ•ฉ๋‹ˆ๋‹ค. Cloud, On-premise, SaaS ๋“ฑ์˜ IT ์ธํ”„๋ผ๋กœ๋ถ€ํ„ฐ ์ˆ˜์ง‘๋œ ๋‹ค์–‘ํ•œ ๋กœ๊ทธ ๊ธฐ๋ฐ˜ ๋˜๋Š” ์‹œ์Šคํ…œ์˜ ์ง์ ‘ ์ ‘๊ทผ์„ ํ†ตํ•ด ๋ณด์•ˆ ์œ„ํ˜‘ ์‚ฌํ•ญ์„ ๋ถ„์„ํ•˜๊ณ , ์›์ธ์„ ๋ฐํžˆ๋ฉฐ ์žฌ๋ฐœ ๋ฐฉ์ง€ ๋Œ€์ฑ…์„ ์ˆ˜๋ฆฝํ•ฉ๋‹ˆ๋‹ค.ย 

๋”๋ถˆ์–ด Cyber Security incident ์ด์™ธ์—๋„ Enterprise ํ™˜๊ฒฝ์—์„œ ๋ฐœ์ƒ ๊ฐ€๋Šฅํ•œ ๋‹ค์–‘ํ•œ ๋ณด์•ˆ ๊ด€๋ จ ์‚ฌ๊ณ (e.g. Privacy incident, Abusing, insider threat)๋ฅผ ๋Œ€์‘ํ•˜๋ฉฐ, ์—ฐ๊ด€ ๋ถ€์„œ์™€ ํ˜‘์—…ํ•˜์—ฌ ๋ฌธ์ œ์ ์„ ํ•ด์†Œํ•˜๊ธฐ ์œ„ํ•œ incident handling, ์‚ฌ๊ณ  ๋ฒ”์œ„ ํŒŒ์•…, ์กฐ์น˜(Mitigation), ๊ทผ๋ณธ ์›์ธ์„ ์ œ๊ฑฐ(Remediation)ํ•˜๋ฉฐ, ํ•ธ๋“ค๋ง ๋œ ๋ชจ๋“  ๋ณด์•ˆ ๊ด€๋ จ ์‚ฌ๊ณ ๋Š” ๋ณด๊ณ ์„œ๋กœ ์ž‘์„ฑํ•˜์—ฌ ์ด๋ ฅ์„ ๊ด€๋ฆฌํ•ฉ๋‹ˆ๋‹ค.ย 

ย 

์—…๋ฌด ๋‚ด์šฉ

  • ๋ณด์•ˆ ์ด์ƒ ์ง•ํ›„ ํƒ์ง€ ๋ฐ ์นจ์ž…์‹œ๋„, ์นจํ•ด์‚ฌ๊ณ  ๋ถ„์„/๋Œ€์‘ (์ฟ ํŒก ์žํšŒ์‚ฌ, ํ•ด์™ธ ์‚ฌ์—…์žฅ์„ ํฌํ•จํ•œ ์ฟ ํŒก ์ „์ฒด์˜ IT ์ธํ”„๋ผ)ย 
  • ๋ณด์•ˆ ๊ด€๋ จ ์‚ฌ๊ณ  ๋Œ€์‘ (Cyber Security Incident, Privacy Incident, Abusing, Insider Threat ๋“ฑ)ย 
  • ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„์„ ํ†ตํ•ด TTP๋ฅผ ๋„์ถœํ•˜๊ธฐ ์œ„ํ•œ ์ •์ ๋ถ„์„ ๋ฐ ๋™์ ๋ถ„์„
  • ์‹œ์Šคํ…œ ๋ฐ ๋ณด์•ˆ ์ด๋ฒคํŠธ ๋ถ„์„์„ ํ†ตํ•œ ํƒ์ง€ ์ •์ฑ… ๊ฐœ๋ฐœ ๋ฐ ๊ด€๋ฆฌ, ๋Œ€์‘ ์ ˆ์ฐจ(playbook) ์ˆ˜๋ฆฝ
  • ๋Œ€์šฉ๋Ÿ‰์˜ ๋กœ๊ทธ ๊ธฐ๋ฐ˜์œผ๋กœ ์ด์ƒ ์ง•ํ›„ ํŒŒ์•… ๋ฐ ์กฐ์น˜ ๋ฐฉ์•ˆ ์ˆ˜๋ฆฝ
  • ์ž ์žฌ์  ๋ณด์•ˆ ์œ„ํ˜‘ ์‹๋ณ„(Threat hunting) ๋ฐ ์ž”์กด ์œ„ํ—˜์— ๋Œ€ํ•œ ํ‰๊ฐ€ ๋ฐ ์กฐ์น˜
  • ๋‚ด๋ถ€ ์œ„ํ˜‘(Insider Threat)์— ๋Œ€ํ•œ ํƒ์ง€ ์ •์ฑ… ๊ฐœ๋ฐœ/๊ฐœ์„  ๋ฐ ๋Œ€์‘
  • ๋ณด์•ˆ์‚ฌ๊ณ  ์กฐ์น˜๋ฅผ ์œ„ํ•œ Incident Handling ๊ณผ ์œ ๊ด€๋ถ€์„œ์™€ ํ˜‘์—…
  • ์œ ๊ด€ ๋ถ€์„œ์— ์ •๋ณด๋ณด์•ˆ ์ธก๋ฉด์˜ ๊ธฐ์ˆ ์ง€์›
  • ๋ณด์•ˆ์‚ฌ๊ณ  ๊ด€๋ จ ๋ณด๊ณ ์„œ ์ž‘์„ฑ ๋ฐ ์ด๋ ฅ ๊ด€๋ฆฌ, Lessons Learned ๋„์ถœ
  • ์—…๋ฌด ์™ธ ์‹œ๊ฐ„์˜ ์‚ฌ๊ณ  ๋ฐœ์ƒ์„ ๋Œ€๋น„ํ•œ On-callย 

ย 

์ž๊ฒฉ ์š”๊ฑด

  • ์ •๋ณด๋ณดํ˜ธ ์‹ค๋ฌด ๊ฒฝํ—˜ 12๋…„ ์ด์ƒ ๋ฐ ์นจํ•ด์‚ฌ๊ณ  ๋Œ€์‘ ์—…๋ฌด ๊ฒฝ๋ ฅ 6๋…„ ์ด์ƒโ€ฏ๋ณด์œ ํ•˜์‹  ๋ถ„
  • On-premise, Cloudํ™˜๊ฒฝ(AWS, Azure, GCP๋“ฑ)์—์„œ์˜ ์นจํ•ด์‚ฌ๊ณ  ๋Œ€์‘์˜ ์‹ค๋ฌด ๊ฒฝ๋ ฅ์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • EDR ์†”๋ฃจ์…˜์„ ์ด์šฉํ•œ ์‚ฌ๊ณ  ๋Œ€์‘(e.g. Carbon Black, CrowdStrike ๋“ฑ)ย ๊ฒฝ๋ ฅ์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • ํฌ๋ Œ์‹์„ ์ด์šฉํ•œ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ (e.g. EnCase-EDR, FTK, Volatility memory forensic ๋“ฑ)ย ๊ฒฝ๋ ฅ์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • ์›น ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜, ๋ชจ๋ฐ”์ผ ์•ฑ ํŠธ๋ž˜ํ”ฝ ๋“ฑ ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜ ๋ณด์•ˆ ๊ด€๋ จ ์ง€์‹์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • SIEM ๋˜๋Š” Splunkโ€ฏ์‚ฌ์šฉ ๊ฒฝํ—˜์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • ๋Œ€์šฉ๋Ÿ‰์˜ ๋กœ๊ทธ ๊ธฐ๋ฐ˜์œผ๋กœ ์ด์ƒ ์ง•ํ›„ ํƒ์ง€ ๋ฐ ๋ถ„์„ ๊ฒฝํ—˜์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • Incident Handling์„ ์œ„ํ•œ ์›ํ™œํ•œ Communication ์—ญ๋Ÿ‰์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • ํ•™์‚ฌํ•™์œ„ ์ทจ๋“์ž ๋˜๋Š” ๋™๋“ฑํ•œ ์ˆ˜์ค€์˜ ์‹ค๋ฌด ๊ฒฝํ—˜์„ ๋ณด์œ ํ•˜์‹  ๋ถ„

ย 

์šฐ๋Œ€ ์‚ฌํ•ญ

  • Threat Hunting ๊ฒฝํ—˜์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • Privacy Incident, Abusing, Insider threat ๋Œ€์‘ ๊ฒฝํ—˜์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • ์ด์ปค๋จธ์Šค ์—…๊ณ„๊ด€๋ จ ๋ณด์•ˆ์œ„ํ˜‘ ์ „๋ฌธ ์ง€์‹์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • ์ปจํ…Œ์ด๋„ˆ ํ™˜๊ฒฝ ๊ด€๋ จ ์ง€์‹(์˜ˆ: Kubernetes, Docker)ย ์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • ์ž๋™ํ™” ๋ฐ ์Šคํฌ๋ฆฝํŠธ(Python, Go, Linux shell, Python, Perl, Powershell) ๊ฐœ๋ฐœ ๊ฒฝํ—˜์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • OWASP, Diamond model, MITRE ATT&CK ๊ด€๋ จ ์ง€์‹ ๋˜๋Š” ์ ์šฉ ๊ฒฝํ—˜์„ ๋ณด์œ ํ•˜์‹  ๋ถ„
  • ๋‹ค์–‘ํ•œ ์ข…๋ฅ˜์˜ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ๊ฒฝํ—˜ (Windows/Linux/Mac Executable, Script, Document, Mobile App etc.)ย ์„ ๋ณด์œ ํ•˜์‹  ๋ถ„

ย 

ย 

์ „ํ˜• ์ ˆ์ฐจ ๋ฐ ์•ˆ๋‚ด ์‚ฌํ•ญ

์ „ํ˜•์ ˆ์ฐจ

  • ์„œ๋ฅ˜์ „ํ˜• - ์ „ํ™”๋ฉด์ ‘ - ๋Œ€๋ฉด(ํ™”์ƒ)๋ฉด์ ‘ โ€“ ์ตœ์ข… ํ•ฉ๊ฒฉ
  • ์ „ํ˜•์ ˆ์ฐจ๋Š” ์ง๋ฌด๋ณ„๋กœ ๋‹ค๋ฅด๊ฒŒ ์šด์˜๋  ์ˆ˜ ์žˆ์œผ๋ฉฐ, ์ผ์ • ๋ฐ ์ƒํ™ฉ์— ๋”ฐ๋ผ ๋ณ€๋™ ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
  • ์ „ํ˜• ์ผ์ • ๋ฐ ๊ฒฐ๊ณผ๋Š” ์ง€์›์„œ์— ๋“ฑ๋กํ•˜์‹  ์ด๋ฉ”์ผ๋กœ ๊ฐœ๋ณ„ ์•ˆ๋‚ด ๋“œ๋ฆฝ๋‹ˆ๋‹ค.

์ฐธ๊ณ ์‚ฌํ•ญ

  • ๋ณธ ๊ณต๊ณ ๋Š” ๋ชจ์ง‘ ์™„๋ฃŒ ์‹œ ์กฐ๊ธฐ ๋งˆ๊ฐ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
  • ์ง€์›์„œ ๋‚ด์šฉ ์ค‘ ํ—ˆ์œ„์‚ฌ์‹ค์ด ์žˆ๋Š” ๊ฒฝ์šฐ์—๋Š” ํ•ฉ๊ฒฉ์ด ์ทจ์†Œ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.
  • ๋ณดํ›ˆ๋Œ€์ƒ์ž ๋ฐ ์žฅ์• ์ธ ์—ฌ๋ถ€๋Š” ์ฑ„์šฉ ๊ณผ์ •์—์„œ ์–ด๋– ํ•œ ๋ถˆ์ด์ต๋„ ๋ฏธ์น˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค.
  • ์ง๊ธ‰๊ณผ ๋‹ด๋‹น ์—…๋ฌด ๋ฒ”์œ„๋Š” ํ›„๋ณด์ž์˜ ์ „๋ฐ˜์ ์ธ ๊ฒฝ๋ ฅ๊ณผ ๊ฒฝํ—˜ ๋“ฑ ์ œ๋ฐ˜์‚ฌ์ •์„ ๊ณ ๋ คํ•˜์—ฌ ๋ณ€๊ฒฝ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ์ด๋Ÿฌํ•œ ๋ณ€๊ฒฝ์ด ํ•„์š”ํ•  ๊ฒฝ์šฐ, ์ตœ์ข… ํ•ฉ๊ฒฉ ํ†ต์ง€ ์ „ ์ ์ ˆํ•œ ์‹œ๊ธฐ์— ํ›„๋ณด์ž์™€ ์ปค๋ฎค๋‹ˆ์ผ€์ด์…˜ ๋  ์˜ˆ์ •์ž…๋‹ˆ๋‹ค.

๊ฐœ์ธ์ •๋ณด ์ฒ˜๋ฆฌ๋ฐฉ์นจ

  • ์ฟ ํŒก ๊ทธ๋ฃน์€ ์ž…์‚ฌ์ง€์›์ž ๊ฐœ์ธ์ •๋ณด ์ฒ˜๋ฆฌ๋ฐฉ์นจ(์•„๋ž˜ ๋งํฌ)์— ๋”ฐ๋ผ ๊ท€ํ•˜์˜ ๊ฐœ์ธ์ •๋ณด๋ฅผ ์ˆ˜์ง‘ํ•˜์—ฌ ์ฒ˜๋ฆฌํ•ฉ๋‹ˆ๋‹ค. https://www.coupang.jobs/kr/privacy-policy/

์„œ๋ฅ˜๋ฐ˜ํ™˜์ •์ฑ…

  • ๋ณธ๊ณ ์ง€๋Š” ใ€Ž์ฑ„์šฉ์ ˆ์ฐจ์˜๊ณต์ •ํ™”์—๊ด€ํ•œ๋ฒ•๋ฅ ใ€์ œ11์กฐ์ œ6ํ•ญ์— ๋”ฐ๋ฅธ ๊ฒƒ ์ž…๋‹ˆ๋‹ค.
  • ๋‹น์‚ฌ ์ฑ„์šฉ์— ์‘์‹œํ•œ ๊ตฌ์ง์ž ์ค‘ ์ตœ์ข… ํ•ฉ๊ฒฉ์ด ๋˜์ง€ ๋ชปํ•œ ๊ตฌ์ง์ž๋Š” ใ€Ž์ฑ„์šฉ์ ˆ์ฐจ์˜ ๊ณต์ •ํ™”์— ๊ด€ํ•œ ๋ฒ•๋ฅ ใ€์— ๋”ฐ๋ผ ์ œ์ถœํ•œ ์ฑ„์šฉ์„œ๋ฅ˜์˜ ๋ฐ˜ํ™˜์„ ์ฒญ๊ตฌํ•  ์ˆ˜ ์žˆ์Œ์„ ์•Œ๋ ค ๋“œ๋ฆฝ๋‹ˆ๋‹ค. ๋‹ค๋งŒ, ํ™ˆํŽ˜์ด์ง€ ๋˜๋Š” ์ „์ž์šฐํŽธ์œผ๋กœ ์ œ์ถœ๋œ ๊ฒฝ์šฐ๋‚˜ ๊ตฌ์ง์ž๊ฐ€ ๋‹น์‚ฌ์˜ ์š”๊ตฌ ์—†์ด ์ž๋ฐœ์ ์œผ๋กœ ์ œ์ถœํ•œ ๊ฒฝ์šฐ์—๋Š” ๊ทธ๋Ÿฌํ•˜์ง€ ์•„๋‹ˆํ•˜๋ฉฐ, ์ฒœ์žฌ์ง€๋ณ€์ด๋‚˜ ๊ทธ ๋ฐ–์— ๋‹น์‚ฌ์—๊ฒŒ ์ฑ…์ž„ ์—†๋Š” ์‚ฌ์œ ๋กœ ์ฑ„์šฉ์„œ๋ฅ˜๊ฐ€ ๋ฉธ์‹ค๋œ ๊ฒฝ์šฐ์—๋Š” ๋ฐ˜ํ™˜ํ•œ ๊ฒƒ์œผ๋กœ ๋ด…๋‹ˆ๋‹ค.
  • ์œ„2ํ•ญ ๋ณธ๋ฌธ์— ๋”ฐ๋ผ ์ฑ„์šฉ ์„œ๋ฅ˜ ๋ฐ˜ํ™˜ ์ฒญ๊ตฌ๋ฅผ ํ•˜๋Š” ๊ตฌ์ง์ž๋Š” ์ฑ„์šฉ ์„œ๋ฅ˜ ๋ฐ˜ํ™˜ ์ฒญ๊ตฌ์„œ [์ฑ„์šฉ์ ˆ์ฐจ์˜ ๊ณต์ •ํ™”์— ๊ด€ํ•œ ๋ฒ•๋ฅ  ์‹œํ–‰๊ทœ์น™ ๋ณ„์ง€ ์ œ 3 ํ˜ธ ์„œ์‹]๋ฅผ ์ž‘์„ฑํ•˜์—ฌ ์ด๋ฉ”์ผ (recruitingops@coupang.com) ๋กœ ์ œ์ถœํ•˜๋ฉด, ์ œ์ถœ์ด ํ™•์ธ๋œ ๋‚ ๋กœ๋ถ€ํ„ฐ 14 ์ผ ์ด๋‚ด์— ์ง€์ •ํ•œ ์ฃผ์†Œ์ง€๋กœ ๋“ฑ๊ธฐ์šฐํŽธ์„ ํ†ตํ•˜์—ฌ ๋ฐœ์†กํ•ด ๋“œ๋ฆฝ๋‹ˆ๋‹ค. ์ด ๊ฒฝ์šฐ ๋“ฑ๊ธฐ์šฐํŽธ์š”๊ธˆ์€ ์ˆ˜์‹ ์ž ๋ถ€๋‹ด์œผ๋กœ ํ•˜๊ฒŒ ๋˜์˜ค๋‹ˆ ์œ ๋…ํ•˜์‹œ๊ธฐ ๋ฐ”๋ž๋‹ˆ๋‹ค.
  • ๋‹น์‚ฌ๋Š” ์œ„2ํ•ญ ๋ณธ๋ฌธ์— ๋”ฐ๋ฅธ ๊ตฌ์ง์ž์˜ ๋ฐ˜ํ™˜ ์ฒญ๊ตฌ์— ๋Œ€๋น„ํ•˜์—ฌ ์ฑ„์šฉ ์—ฌ๋ถ€๊ฐ€ ํ™•์ •๋œ ๋‚ ๋กœ๋ถ€ํ„ฐ 180 ์ผ๊ฐ„ ๊ตฌ์ง์ž๊ฐ€ ์ œ์ถœํ•œ ์ฑ„์šฉ์„œ๋ฅ˜ ์›๋ณธ์„ ๋ณด๊ด€ํ•˜๊ฒŒ ๋˜๋ฉฐ, ๊ทธ๋•Œ๊นŒ์ง€
  • ์ฑ„์šฉ์„œ๋ฅ˜์˜ ๋ฐ˜ํ™˜์„ ์ฒญ๊ตฌํ•˜์ง€ ์•„๋‹ˆํ•  ๊ฒฝ์šฐ์—๋Š” ใ€Ž๊ฐœ์ธ์ •๋ณด ๋ณดํ˜ธ๋ฒ•ใ€์— ๋”ฐ๋ผ ์ง€์ฒด ์—†์ด ์ฑ„์šฉ์„œ๋ฅ˜ ์ผ์ฒด๋ฅผ ํŒŒ๊ธฐํ•  ์˜ˆ์ •์ž…๋‹ˆ๋‹ค.
  • ์ฑ„์šฉ ๋ฐ ์—…๋ฌด ์ˆ˜ํ–‰๊ณผ ๊ด€๋ จํ•˜์—ฌ ์š”๊ตฌ๋˜๋Š” ๋ฒ•๋ น์ƒ ์ž๊ฒฉ์ด ๊ฐ–์ถ”์–ด์ง€์ง€ ์•Š์€ ๊ฒฝ์šฐ ์ฑ„์šฉ์ด ์ œํ•œ๋  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค

ย 

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index ๐Ÿ’ฐ

Job stats:  3  0  0

Tags: AWS Azure Carbon Black Cloud CrowdStrike DART Docker EDR EnCase Kubernetes Linux MITRE ATT&CK OWASP Perl PowerShell Privacy Python SaaS SIEM Splunk Windows

Region: Asia/Pacific
Country: South Korea

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.