GMS-Staff-Security Analyst

Bengaluru, KA, IN, 560016

EY

Mit unseren vier integrierten Geschäftsbereichen — Wirtschaftsprüfung und prüfungsnahe Dienstleistungen, Steuerberatung, Unternehmensberatung und Strategy and Transactions — sowie unserem Branchenwissen unterstützen wir unsere Mandanten dabei,...

View all jobs at EY

Apply now Apply later

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

 

 

EY-Cyber Security-MDR

As a Threat Analyst, you'll be a part of the Cyber Security MDR service team. Your focus is to detect, disrupt and eradicate threat actors from enterprise networks.  


The opportunity

We’re looking for Threat Analyst who will be responsible for hunting and identifying threat actor groups and their techniques, tools and processes. This is a fantastic opportunity to be part of a leading firm whilst being instrumental in the growth of a new service offering.


Your key responsibilities

  • Security Monitoring & Escalations: Support team by investigating suspected incidents and client issues.
  • Threat Hunting: Performing scheduled Structured & Unstructured hunts.
  • R&D: Researching threats & threat hunting techniques as well as supporting with development activities.
  • Executing additional service/solution improvement & quality assurance projects.


To qualify for the role, you must have

  • Undergraduate or masters’ degree preferably in one of the following areas: Information Systems, Computer Science, Engineering, and other related majors. Candidates with professional experience are also considered. 
  • 1.5-3 years of recent operational security experience (SOC, Incident Response, Malware Analysis, IDS/IPS Analysis, etc.)
  • Work experience/knowledge in ELK stack or should have good experience in any SIEM tool.
  • Ability to investigate & correlate Sysmon & Windows events.
  • Good understanding of Mitre Framework & OWASP Top 10.
  • Knowledge of network data flows, ports & protocols.
  • Good analytical skills
  • Basic knowledge for the below will be an added advantage:
    • Malware analysis & reverse engineering 
    • Scripting languages like Python, PowerShell, Bash, etc.
  • Should be adaptable/flexible & open for working in rotational shifts 24/7.
  • Self-motivated & ability to work under minimal supervision.
  • Excellent interpersonal, written, verbal, communication, and presentation skills.
  • Team player.


What we look for

  • We’re interested in intellectually curious people with a genuine passion for cyber security. If you have the confidence in both your presentation and technical abilities to grow into a leading expert here, this is the role for you.


What working at EY offers

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.
You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

EY | Building a better working world 


 
EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.  


 
Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.  


 
Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Bash Computer Science ELK IDS Incident response IPS Malware Monitoring OWASP PowerShell Python R&D Reverse engineering Scripting SIEM SOC Strategy Windows

Perks/benefits: Career development Flex hours Team events

Region: Asia/Pacific
Country: India

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.