Security Operations Center Consultant

at  Manning Global

București, Municipiul București, Romania -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate24 Jun, 2024Not Specified28 Mar, 20248 year(s) or aboveArtifacts,Vendors,Network Traffic Analysis,Communication Skills,Computer Science,Siem,Ec Council,Romanian,Network Engineering,Analytics,Interpersonal SkillsNoNo
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

Our client, a leading global IT consulting company, is recruiting for a Security Operations Center Consultant
to join their business in
Romania .

SKILLS & EXPERIENCED:

Mandatory Experience & Skills:

  • 8+ years’ experience as a SOC Analyst, prior senior SOC analyst experience required
  • Hands on experience triaging security alerts, events, logs and artifacts
  • Must have experience in Splunk SIEM solutions.
  • At least 1-year hands on, extensive experience with a SOAR platform, SIEM, analytics (Anvilogic / Splunk ES) and log management tools
  • In-depth knowledge of network traffic, linux security, malware, vulnerabilities, cyber-attacks, techniques, threat vectors and security tooling
  • Hands on experience processing and triaging security alerts, events, logs and artifacts
  • Experienced in determining the relevance and urgency of alerts and in escalating tickets
  • Excellent analytical and problem-solving skills as well as interpersonal skills to interact with team members, multiple stakeholders, vendors and upper management
  • Experience with a ticketing platform

Prior experience/expertise in:

  • Incident Response/Forensics/Threat Hunting/Threat Intelligence

Preferred Experience & Skills:

  • Extensive Linux and container knowledge is an advantage;
  • Experience of working in complex, medium or large scale IT infrastructures, preferably in the telecommunication industry;
  • Knowledge of: ITIL Foundations, Network traffic analysis;
  • Strong oral and written communication skills;
  • Excellent attention to detail;
  • Resilient and approachable with the ability to work successfully in a dynamic, fast paced environment;
  • Ability to operate as a team player, with a flexible and positive attitude;
  • Strong analytical and problem-solving skills;
  • Ability to work under pressure;
  • A self-starter, capable to work independently but comfortable and effective working in a team environment;
  • Committed to accuracy and precision with all outcomes;
  • Out of the box thinker that has a proactive mindset and is eager to learn

EDUCATION:

  • Bachelor’s degree in Network Engineering, Computer Science, Computer Information System or
  • equivalent work experience and industry leading certifications (such as SANS, OffSec, EC Council);
  • Ability to communicate written and verbally in Romanian and English or German

For more details contact:
sales( at)manningglobal.com
Quoting reference:

Responsibilities:

  • Investigate and analyze threats at network and server / device level. Perform RCA
  • Drive remediation of root causes identified, identify and engage stakeholders to ensure remediation is completed on time. Document and report identified risks.
  • Centralize and document issues identified by the Threat Hunters to drive remediation
  • Act as the team Linux SME, provide guidance to L1-L3 team members
  • Monitor alerts and dashboards from SIEM and SOAR systems;
  • Identify true positive hits and respond to events, alerts and incidents that could occur in the network
  • Review cyber security tickets escalated by L1, process, send back to L1 or escalate to L3 where required
  • Manage security investigations and take the lead on incident research
  • Perform deep dive investigations by analyzing and correlating multiple datasets
  • Determine the extent of events and potential impact to critical systems
  • Create SIEM queries, assist L3 in the development of use cases and automation logic
  • Monitor SLA and KPI compliance. Take corrective actions to meet objectives
  • Assist L3 in Incident Response, Threat Hunting, Threat Intelligence or Vulnerability Management activities
  • Perform shift handovers. Generate end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty
  • Create and maintain documentation: SOP, process, KB
  • Mentor L1 team members
  • Work in a tiered 24x7 team, providing on-call support for L1 analysts.


REQUIREMENT SUMMARY

Min:8.0Max:13.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Other

Graduate

Network engineering computer science computer information system or

Proficient

1

București, Romania