[L5/L6] Security Analyst (Blue Team DART/CERT)
Seoul, South Korea
Applications have closed
Coupang
Join us to innovate. Rocket your career. Collaborate with teams across the globe. Find your role and learn more about our culture.μ§λ¬΄ μκ°
BlueTeam DARTμμλ μΏ ν‘ λ° μΏ ν‘ μνμ¬λ‘ λ°μνλ 보μ μνμ μ‘°κΈ°μ νμ§νκ³ λμνμ¬ νΌν΄λ₯Ό μ΅μν νκ³ , 보μ μ¬κ³ μ μμΈμ λ°νκ³ μ κ±°νμ¬ μ¬λ°μ λ°©μ§νλ μν μ ν©λλ€.Β
CTIλ‘λΆν° μμ§λ μ΅κ·Ό μ±ννλ 보μ μν μ 보μΒ SOCλ₯Ό λΉλ‘―ν λ€μν μ±λλ‘λΆν° 보μ μν μ΄λ²€νΈλ₯Ό μΈμ§ν©λλ€. Cloud, On-premise, SaaS λ±μ IT μΈνλΌλ‘λΆν° μμ§λ λ€μν λ‘κ·Έ κΈ°λ° λλ μμ€ν μ μ§μ μ κ·Όμ ν΅ν΄ 보μ μν μ¬νμ λΆμνκ³ , μμΈμ λ°νλ©° μ¬λ° λ°©μ§ λμ± μ μ립ν©λλ€.Β
λλΆμ΄ Cyber Security incident μ΄μΈμλ Enterprise νκ²½μμ λ°μ κ°λ₯ν λ€μν 보μ κ΄λ ¨ μ¬κ³ (e.g. Privacy incident, Abusing, insider threat)λ₯Ό λμνλ©°, μ°κ΄ λΆμμ νμ νμ¬ λ¬Έμ μ μ ν΄μνκΈ° μν incident handling, μ¬κ³ λ²μ νμ , μ‘°μΉ(Mitigation), κ·Όλ³Έ μμΈμ μ κ±°(Remediation)νλ©°, νΈλ€λ§ λ λͺ¨λ 보μ κ΄λ ¨ μ¬κ³ λ λ³΄κ³ μλ‘ μμ±νμ¬ μ΄λ ₯μ κ΄λ¦¬ν©λλ€.Β
Β
μ 무 λ΄μ©
- 보μ μ΄μ μ§ν νμ§ λ° μΉ¨μ μλ, μΉ¨ν΄μ¬κ³ λΆμ/λμ (μΏ ν‘ μνμ¬, ν΄μΈ μ¬μ μ₯μ ν¬ν¨ν μΏ ν‘ μ 체μ IT μΈνλΌ)Β
- 보μ κ΄λ ¨ μ¬κ³ λμ (Cyber Security Incident, Privacy Incident, Abusing, Insider Threat λ±)Β
- μ μ±μ½λ λΆμμ ν΅ν΄ TTPλ₯Ό λμΆνκΈ° μν μ μ λΆμ λ° λμ λΆμ
- μμ€ν λ° λ³΄μ μ΄λ²€νΈ λΆμμ ν΅ν νμ§ μ μ± κ°λ° λ° κ΄λ¦¬, λμ μ μ°¨(playbook) μ립
- λμ©λμ λ‘κ·Έ κΈ°λ°μΌλ‘ μ΄μ μ§ν νμ λ° μ‘°μΉ λ°©μ μ립
- μ μ¬μ 보μ μν μλ³(Threat hunting) λ° μμ‘΄ μνμ λν νκ° λ° μ‘°μΉ
- λ΄λΆ μν(Insider Threat)μ λν νμ§ μ μ± κ°λ°/κ°μ λ° λμ
- 보μμ¬κ³ μ‘°μΉλ₯Ό μν Incident Handling κ³Ό μ κ΄λΆμμ νμ
- μ κ΄ λΆμμ μ 보보μ μΈ‘λ©΄μ κΈ°μ μ§μ
- 보μμ¬κ³ κ΄λ ¨ λ³΄κ³ μ μμ± λ° μ΄λ ₯ κ΄λ¦¬, Lessons Learned λμΆ
- μ 무 μΈ μκ°μ μ¬κ³ λ°μμ λλΉν On-callΒ
Β
μ격 μ건
- μ λ³΄λ³΄νΈ μ€λ¬΄ κ²½ν 12λ μ΄μ λ° μΉ¨ν΄μ¬κ³ λμ μ 무 κ²½λ ₯ 6λ μ΄μβ―보μ νμ λΆ
- On-premise, Cloudνκ²½(AWS, Azure, GCPλ±)μμμ μΉ¨ν΄μ¬κ³ λμμ μ€λ¬΄ κ²½λ ₯μ 보μ νμ λΆ
- EDR μ루μ μ μ΄μ©ν μ¬κ³ λμ(e.g. Carbon Black, CrowdStrike λ±)Β κ²½λ ₯μ 보μ νμ λΆ
- ν¬λ μμ μ΄μ©ν μ μ±μ½λ λΆμ (e.g. EnCase-EDR, FTK, Volatility memory forensic λ±)Β κ²½λ ₯μ 보μ νμ λΆ
- μΉ μ ν리μΌμ΄μ , λͺ¨λ°μΌ μ± νΈλν½ λ± μ ν리μΌμ΄μ 보μ κ΄λ ¨ μ§μμ 보μ νμ λΆ
- SIEM λλ Splunkβ―μ¬μ© κ²½νμ 보μ νμ λΆ
- λμ©λμ λ‘κ·Έ κΈ°λ°μΌλ‘ μ΄μ μ§ν νμ§ λ° λΆμ κ²½νμ 보μ νμ λΆ
- Incident Handlingμ μν μνν Communication μλμ 보μ νμ λΆ
- νμ¬νμ μ·¨λμ λλ λλ±ν μμ€μ μ€λ¬΄ κ²½νμ 보μ νμ λΆ
Β
μ°λ μ¬ν
- Threat Hunting κ²½νμ 보μ νμ λΆ
- Privacy Incident, Abusing, Insider threat λμ κ²½νμ 보μ νμ λΆ
- μ΄μ»€λ¨Έμ€ μ κ³κ΄λ ¨ 보μμν μ λ¬Έ μ§μμ 보μ νμ λΆ
- 컨ν μ΄λ νκ²½ κ΄λ ¨ μ§μ(μ: Kubernetes, Docker)Β μ 보μ νμ λΆ
- μλν λ° μ€ν¬λ¦½νΈ(Python, Go, Linux shell, Python, Perl, Powershell) κ°λ° κ²½νμ 보μ νμ λΆ
- OWASP, Diamond model, MITRE ATT&CK κ΄λ ¨ μ§μ λλ μ μ© κ²½νμ 보μ νμ λΆ
- λ€μν μ’ λ₯μ μ μ±μ½λ λΆμ κ²½ν (Windows/Linux/Mac Executable, Script, Document, Mobile App etc.)Β μ 보μ νμ λΆ
Β
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index π°
Tags: AWS Azure Blue team Carbon Black CERT Cloud CrowdStrike DART Docker EDR EnCase Kubernetes Linux MITRE ATT&CK OWASP Perl PowerShell Privacy Python SaaS SIEM Splunk Windows
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.