Jump to content

COMPLETE GDS Consulting - Cyber Security | TDR L3 SOC Senior

13 days ago


 Share

Job Opportunity Details

Type

Full Time

Salary

Not Telling

Work from home

No

Weekly Working Hours

Not Telling

Positions

Not Telling

Working Location

Taguig, Taguig, Taguig, 1634, Philippines   [ View map ]

Job Description

At EY, you’ll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture and technology to become the best version of you. And we’re counting on your unique voice and perspective to help EY become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all. 

 

 

Your key responsibilities

 

The Security Operations Center (SOC) Level 3 (L3) manages multiple Security technologies and produces enhancements that allow SOC team members to work collaboratively and efficiently while responding to threats. The individual in this role will work as part of a cybersecurity operations team responsible for carrying out 24x7 onsite security monitoring operations.

 

Skills and responsibilities for success

  • Provide evidence, perform data collection, documentation, and structured analysis of forensic data and present the findings to business stakeholders.

  • Perform triage and conduct thorough examinations of all types of digital media within client environment

  • Forensically analyze both Windows & Unix systems for evidence of compromise.

  • Perform log analysis locally and via SIEM/log aggregation tool.

  • Hunt threat actors in large enterprise networks and cloud environments.

  • Analyze and/or decipher packet captures from network protocol analyzers (Wireshark, TCPdump, etc).

  • Endpoint analysis, live response, memory collection and analysis

  • Able to do IR triage and staff on incident bridge calls.

  • File analysis and malware analysis.

  • Formulate response and recovery steps for verified incidents.

  • Write detailed incident reports and executive summaries

 

To qualify for the role, you must have

  • Ideal candidate will have 3+ years of security related experience in areas such Incident Response and Forensic Investigation.

  • Preferably 3 years Information Security (IS) experience required Analytical mindset & aptitude to learn quickly Reliable & willing to work in a 24/7 operations center (shift work required)

  • Knowledge of security incident and event management, log analysis, network traffic analysis, malware investigation/remediation, SIEM correlation logic and alert generation

  • Demonstrated ability to analyse, triage and remediate security incidents

  • Understanding of security principles, techniques, and technologies such as SANS Top 20 Critical Security Controls and OWASP Top 10

  • Knowledge of SIEM solution such as Splunk, RSA Security Analytics, ArcSight, LogRhythm, QRadar, or similar

  • Knowledge and experience using EDR/XDR solution such as Cortex XSIAM, Crowdstrike, Carbon Black or similar

 

Ideally, you’ll also have

  • Bachelor’s Degree relevant to Information Technology

  • Can work under pressure

  • Related Certification:  Example: CEH, CHFI, CompTIA A+, Sec+, ITILv3, GCFA, etc

 

What working at EY offers

 

At EY, we’re dedicated to helping our clients, from start–ups to Fortune 500 companies — and the work we do with them is as varied as they are.

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

 

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you

 

About EY

 

As a global leader in Assurance, Tax, Strategy & transactions and Consulting services, we’re using the finance products, expertise and systems we’ve developed to build a better working world. That starts with a culture that believes in giving you the training, opportunities and creative freedom to make things better. Whenever you join, however long you stay, the exceptional EY experience lasts a lifetime. And with a commitment to hiring and developing the most passionate people, we’ll make our ambition to be the best employer by 2020 a reality.

 

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

 

Join us in building a better working world. 

 

Apply now

 

EY | Building a better working world

 

EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.

 

Enabled by data and technology, diverse EY teams in over 150 countries provide trust through assurance and help clients grow, transform and operate.

 

Working across assurance, consulting, law, strategy, tax and transactions, EY teams ask better questions to find new answers for the complex issues facing our world today.  


More Information

Application Details

  • Organization Details
    Ernst & Young
 Share


User Feedback

Recommended Comments

There are no comments to display.

Join the conversation

You are posting as a guest. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Add a comment...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

Loading...
×
×
  • Create New...