Security Operations Analyst L

icon building Company : Ukg
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Security Operations Analyst L

Here at UKG, our purpose is people. Our HR, payroll, and workforce management solutions help organizations unlock happier outcomes for all. And our U Krewers, who build those solutions and support our business, are talented, collaborative, and innovative problem-solvers. We strive to create a culture of belonging and an employee experience that empowers our people – both at work and at home. Our benefits show that we care about the whole you, from adoption and surrogacy assistance to tuition reimbursement and wellness programs. Our employee resource groups provide a welcoming place to land, learn, and connect with those who share your passions and interests. What are you waiting for? Learn more at #WeAreUKG

Description & Qualifications

Description

As a Senior Security Analyst, you will be part of UKG’s Global Security Operations Center (GSOC) team investigating events of interest and incidents as they are validated, prioritized, and categorized by UKG’s 24x7 L1 and L2 analyst teams. You will facilitate and follow UKG’s standard processes to investigate, contain, eradicate, and respond in a continued and unified effort to protect the confidentiality, integrity, and availability of UKG, our partners’ and customers’ data and services.

Description

As a Senior Security Analyst, you will be part of UKG’s Global Security Operations Center (GSOC) team investigating events of interest and incidents as they are validated, prioritized, and categorized by UKG’s 24x7 L1 and L2 analyst teams. You will facilitate and follow UKG’s standard processes to investigate, contain, eradicate, and respond in a continued and unified effort to protect the confidentiality, integrity, and availability of UKG, our partners’ and customers’ data and services.
You will be an escalation point for all incidents, either regionally or during shift assignment; analyzing, confirming, re-prioritizing if necessary and/or escalating/remediating those identified threats within the UKG computing environment. You will work closely with UKG’s GSOC teams in the US, Singapore, and India to promote an integrated, uniform, and holistic threat detection and response capability to facilitate and enable a robust and proactive security posture. You will leverage your skills, experience, and creativity to perform initial, forensically sound collection and analysis, methodologies to contain, eradicate, and recover from realized threats such as zero-day, ransomware, malware and other APT’s.
Additionally, you will be responsible for participating in incident response activities as part of the Cyber Incident Response Team (CIRT) or as the Cyber Incident Response Lead (CIRL), post incident reporting and continuous improvement recommendations to enhance UKG’s security posture through process development, tool rationalization, detection technique and automation enhancement opportunities and enablement/training possibilities.
Due to the nature of the work, you are required to have occasional on-call duties on weekends and/or holidays. Additional work hours may also be required during an incident investigation.

Qualifications

Primary/Essential Duties and Key Responsibilities:

Qualifications

Primary/Essential Duties and Key Responsibilities:
• Review tickets escalated from L1 or L2 analysts to confirm the priority, category and accuracy of the details and conditions.
• Pivot to additional security tools to obtain and ascertain context or information and any other pertinent information to inform on the most effective and efficient mitigation/remediation actions.
• Escalate tickets as required to GSOC Director for additional scrutiny and incident declaration.
• Collaborate with UKG internal and external groups to develop and execute containment, eradication, and recovery strategies for lower priority incidents.
• Identify, approve, and implement blocking, listing and other mechanisms to promote a robust security posture.
• Participate in the Cyber Incident Response Plan (CIRP) process as part of the Cyber Incident Response Team (CIRT) or as the Cyber Incident Response Lead (CIRL) to lead and/or support mitigating and/or remediating critical incidents.
• Participate in post-incident activities including coordinating and providing input within the requisite reports and identifying areas for continuous improvements within the GSOC enablement, processes or technology.
• Mentor, coach and facilitate enablement for junior resources.
Qualification (Experience, Education, Certification, License and Training):
• Bachelor's degree in computer science or a related discipline
• CISSP, CCSP, GIAC or other relevant cyber security certifications
• Working professional with 6+ years of relevant Security/SOC experience
Required Qualifications:
• Knowledge of the common attack vectors on the network layer, different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).
• Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored) and cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
• Knowledge of system and application security threats and vulnerabilities (e.g., buffer overflow, mobile code, cross-site scripting, Procedural Language/Structured Query Language [PL/SQL] and injections, race conditions, covert channel, replay, return-oriented attacks, malicious code).
• Knowledge of cybersecurity, incident response methodologies, privacy principles, cyber threats, vulnerabilities, and detection methodologies and techniques for detecting intrusions.
• Experience with Splunk, Google Chronicle, Elastic Search, EDR solutions, email security tools, and cloud environments (GCP, Azure).
• Knowledge and experience in reverse engineering to understand how an information asset works and analyzing system components to identify potential vulnerabilities.
• Knowledge and experience in developing automations using scripting languages like Python and PowerShell to automate various tasks and improve accuracy, enhance task consistency, and increase scalability.
• Knowledge and experience in Security Information and Event Management (SIEM) use case and content development techniques and objectives.
• Knowledge and experience in conducting and participating in security audits and assessments.
• Understanding and experience in developing, and delivering relevant and value-add operational metrics to support and provide visibility into the GSOC program.
• Communicate in English: write clearly and speak authoritatively to different audiences (business leaders and engineers).
Preferred Qualifications:
• Knowledge of new and emerging cybersecurity technologies, threats, and threat vectors.
• Knowledge and experience in designing, executing, and reporting threat hunting activities.
• Knowledge and experience around offensive security (ethical hacking) techniques to identify and mitigate/remediate vulnerabilities in the UKG environment.
• Knowledge and experience in cyber forensic procedures and how to extract information and generate reports in support of incident response and other advanced requirements.
#LI-CF1

EEO Statement

Equal Opportunity Employer

Ultimate Kronos Group is proud to be an equal opportunity employer and is committed to maintaining a diverse and inclusive work environment. All qualified applicants will receive considerations for employment without regard to race, color, religion, sex, age, disability, marital status, familial status, sexual orientation, pregnancy, genetic information, gender identity, gender expression, national origin, ancestry, citizenship status, veteran status, and any other legally protected status under federal, state, or local anti-discrimination laws.

UKG participates in E-Verify. View the E-Verify posters here .

Disability Accommodation

For individuals with disabilities that need additional assistance at any point in the application and interview process, please .

Original job Security Operations Analyst L posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

Share this job with your friends

icon get direction How to get there?

icon geo-alt Kilkenny, Co. Kilkenny

icon get direction How to get there?
View similar Admin / Operations jobs below

GrabJobs is the no1 job portal in Ireland, connecting you to thousands of jobs fast! Find the best jobs in Ireland, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.