Senior Security Operations Center (SOC) Analyst
Heredia, Costa Rica
Fujitsu
Our Purpose: make the world more sustainable by building trust in society through innovation.- English speaking
- Mandatory Experience (3 years);
- Knowledge and working experience of Microsoft Defender for Endpoint and Sentinel SIEM
- Working experience of managing security events and incidents, responding to alerts; including investigation, engaging with users, providing remediation recommendations and ensuring incidents are resolved effectively
- Have knowledge in multiple security related subject areas such as - Firewalls, Content Filtering, Proxy Servers, Systems Hardening, IDS/IPS, Endpoint Protection or Managed Detection & Response.
- Excellent familiarity with endpoint/perimeter security attack vectors and detection
- Proven experience of working independently and part of a team with the ability to make risk based decisions, use own initiative in security incident management
- Ability to influence - Working as part of a global organization you will need the skills to engage a range of internal stakeholders and be persuasive to deliver our joint goals through effective communication
- Execution - You will have an ability to execute and deliver, showing pragmatism and resourcefulness to find solutions
- Persistence - With many parties and different interests across Fujitsu you will need the tenacity to work through blockers
- Technology - The ability to understand existing and new cybersecurity technology
- Knowledge of common Internet protocols and applications
- Knowledge of Windows/Linux operating systems
- Familiarity with risk and security control frameworks (such as NIST CSF and ISO27001)
- Familiarity with the MITRE ATT&CK Framework
- Familiarity with threat hunting and some experience in hunting for suspicious activities
- Good interpersonal and communication skills, works effectively as a team player and the ability to communicate technical information to a non-technical audience
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Job stats:
1
0
0
Categories:
Analyst Jobs
Incident Response Jobs
Tags: Firewalls IDS IPS ISO 27001 Linux MITRE ATT&CK NIST Sentinel SIEM SOC Windows
Perks/benefits: Team events
Region:
North America
Country:
Costa Rica
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Information Security Officer jobsInformation Security Manager jobsInformation System Security Officer jobsSenior Cybersecurity Engineer jobsSenior Cloud Security Engineer jobsInformation Security Specialist jobsSenior Network Security Engineer jobsIT Security Engineer jobsCyber Security Specialist jobsSystems Administrator jobsSecurity Consultant jobsSystems Engineer jobsSenior Information Security Analyst jobsSenior Cyber Security Engineer jobsIT Security Analyst jobsChief Information Security Officer jobsSecurity Specialist jobsInformation System Security Officer (ISSO) jobsSenior Penetration Tester jobsInformation Systems Security Engineer jobsThreat Intelligence Analyst jobsStaff Security Engineer jobsCyber Threat Intelligence Analyst jobsSecurity Operations Analyst jobsCyber Security Architect jobs
Encryption jobsGDPR jobsKubernetes jobsJava jobsEDR jobsRMF jobsForensics jobsSaaS jobsSplunk jobsIDS jobsDoDD 8570 jobsSQL jobsBash jobsSDLC jobsIPS jobsIntrusion detection jobsActive Directory jobsThreat detection jobsCompTIA jobsITIL jobsCRISC jobsFinance jobsGIAC jobsClearance Required jobsOWASP jobs